Lucene search

K

Limesurvey Security Vulnerabilities

cve
cve

CVE-2007-3632

Multiple PHP remote file inclusion vulnerabilities in LimeSurvey (aka PHPSurveyor) 1.49RC2 allow remote attackers to execute arbitrary PHP code via a URL in the homedir parameter to (1) OLE/PPS/File.php, (2) OLE/PPS/Root.php, (3) Spreadsheet/Excel/Writer.php, or (4) OLE/PPS.php in admin/classes/pea...

7.6AI Score

0.519EPSS

2007-07-10 12:30 AM
21
cve
cve

CVE-2007-5573

PHP remote file inclusion vulnerability in classes/core/language.php in LimeSurvey 1.5.2 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the rootdir parameter.

7.6AI Score

0.03EPSS

2007-10-18 09:17 PM
17
cve
cve

CVE-2008-2570

Multiple unspecified vulnerabilities in LimeSurvey (formerly PHPSurveyor) before 1.71 have unknown impact and attack vectors.

6.8AI Score

0.004EPSS

2008-06-06 06:32 PM
15
cve
cve

CVE-2008-2571

Cross-site request forgery (CSRF) vulnerability in LimeSurvey (formerly PHPSurveyor) before 1.71 allows remote attackers to change arbitrary quotas as administrators via a "modify quota" action.

6.9AI Score

0.005EPSS

2008-06-06 06:32 PM
18
cve
cve

CVE-2009-1604

Unspecified vulnerability in LimeSurvey before 1.82 allows remote attackers to execute commands and obtain sensitive data via unknown attack vectors related to /admin/remotecontrol/.

7.1AI Score

0.004EPSS

2009-05-11 08:00 PM
26
cve
cve

CVE-2011-3752

LimeSurvey 1.90+ build9642-20101214 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by admin/statistics.php and certain other files.

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-5256

Cross-site scripting (XSS) vulnerability in the tooltips in LimeSurvey before 1.91+ Build 11379-20111116, when viewing survey results, allows remote attackers to inject arbitrary web script or HTML via unknown parameters.

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
15
cve
cve

CVE-2012-4927

SQL injection vulnerability in Limesurvey (a.k.a PHPSurveyor) before 1.91+ Build 120224 and earlier allows remote attackers to execute arbitrary SQL commands via the fieldnames parameter to index.php.

8.7AI Score

0.003EPSS

2012-09-15 05:55 PM
19
cve
cve

CVE-2012-4994

SQL injection vulnerability in admin/admin.php in LimeSurvey before 1.91+ Build 120224 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a browse action. NOTE: some of these details are obtained from third party information.

8.2AI Score

0.002EPSS

2012-09-19 07:55 PM
26
cve
cve

CVE-2012-4995

Cross-site scripting (XSS) vulnerability in admin/userrighthandling.php in LimeSurvey before 1.91+ Build 120224 allows remote attackers to inject arbitrary web script or HTML via the full_name parameter in a moduser action to admin/admin.php. NOTE: some of these details are obtained from third part...

5.9AI Score

0.003EPSS

2012-09-19 07:55 PM
19
cve
cve

CVE-2014-5016

Multiple cross-site scripting (XSS) vulnerabilities in LimeSurvey 2.05+ Build 140618 allow remote attackers to inject arbitrary web script or HTML via (1) the pid attribute to the getAttribute_json function to application/controllers/admin/participantsaction.php in CPDB, (2) the sa parameter to app...

5.8AI Score

0.002EPSS

2022-10-03 04:20 PM
23
cve
cve

CVE-2014-5017

SQL injection vulnerability in CPDB in application/controllers/admin/participantsaction.php in LimeSurvey 2.05+ Build 140618 allows remote attackers to execute arbitrary SQL commands via the sidx parameter in a JSON request to admin/participants/sa/getParticipants_json, related to a search paramete...

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2014-5018

Incomplete blacklist vulnerability in the autoEscape function in common_helper.php in LimeSurvey 2.05+ Build 140618 allows remote attackers to conduct cross-site scripting (XSS) attacks via the GBK charset in the loadname parameter to index.php, related to the survey resume.

6AI Score

0.002EPSS

2022-10-03 04:20 PM
15
cve
cve

CVE-2015-4628

SQL injection vulnerability in application/controllers/admin/questiongroups.php in LimeSurvey before 2.06+ Build 150618 allows remote authenticated administrators to execute arbitrary SQL commands via the sid parameter.

8.2AI Score

0.002EPSS

2015-06-18 10:59 AM
19
cve
cve

CVE-2015-5078

SQL injection vulnerability in the insert function in application/controllers/admin/dataentry.php in LimeSurvey 2.06+ allows remote authenticated users to execute arbitrary SQL commands via the closedate parameter.

8.2AI Score

0.001EPSS

2015-06-28 02:59 PM
26
cve
cve

CVE-2017-18358

LimeSurvey before 2.72.4 has Stored XSS by using the Continue Later (aka Resume later) feature to enter an email address, which is mishandled in the admin panel.

6.1CVSS

5.8AI Score

0.001EPSS

2019-01-15 04:29 PM
21
cve
cve

CVE-2018-1000053

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Theme Uninstallation that can result in CSRF causing LimeSurvey admins to delete all their themes, rendering the website unusable. This attack appear to be exploitable via Simple HTML markup can be us...

8.8CVSS

8.7AI Score

0.001EPSS

2018-02-09 11:29 PM
20
cve
cve

CVE-2018-1000513

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross Site Scripting (XSS) vulnerability in Boxes that can result in JS code execution against LimeSurvey admins. This vulnerability appears to have been fixed in 3.6.x.

4.8CVSS

5.3AI Score

0.001EPSS

2018-06-26 04:29 PM
23
cve
cve

CVE-2018-1000514

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Boxes that can result in CSRF admins to delete boxes. This vulnerability appears to have been fixed in 3.6.x.

4.3CVSS

4.8AI Score

0.001EPSS

2018-06-26 04:29 PM
22
cve
cve

CVE-2018-1000658

LimeSurvey version prior to 3.14.4 contains a file upload vulnerability in upload functionality that can result in an attacker gaining code execution via webshell. This attack appear to be exploitable via an authenticated user uploading a zip archive which can contains malicious php files that can ...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2018-1000659

LimeSurvey version 3.14.4 and earlier contains a directory traversal in file upload that allows upload of webshell vulnerability in file upload functionality that can result in remote code execution as authenticated user. This attack appear to be exploitable via An authenticated user can upload a s...

8.8CVSS

9.1AI Score

0.002EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2018-10228

Cross-site scripting (XSS) vulnerability in /application/controller/admin/theme.php in LimeSurvey 3.6.2+180406 allows remote attackers to inject arbitrary web script or HTML via the changes_cp parameter to the index.php/admin/themes/sa/templatesavechanges URI.

6.1CVSS

6AI Score

0.001EPSS

2021-12-14 07:15 PM
16
cve
cve

CVE-2018-16397

In LimeSurvey before 3.14.7, an admin user can leverage a "file upload" question to read an arbitrary file,

4.9CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2018-17003

In LimeSurvey 3.14.7, HTML Injection and Stored XSS have been discovered in the appendix via the surveyls_title parameter to /index.php?r=admin/survey/sa/insert.

6.1CVSS

6.1AI Score

0.001EPSS

2018-09-21 05:29 PM
23
cve
cve

CVE-2018-17057

An issue was discovered in TCPDF before 6.2.22. Attackers can trigger deserialization of arbitrary data via the phar:// wrapper.

9.8CVSS

9AI Score

0.267EPSS

2018-09-14 08:29 PM
78
cve
cve

CVE-2018-20322

LimeSurvey version 3.15.5 contains a Cross-site scripting (XSS) vulnerability in Survey Resource zip upload, resulting in Javascript code execution against LimeSurvey administrators. Fixed in version 3.15.6.

6.1CVSS

6.3AI Score

0.001EPSS

2018-12-21 11:29 PM
21
cve
cve

CVE-2018-7556

LimeSurvey 2.6.x before 2.6.7, 2.7x.x before 2.73.1, and 3.x before 3.4.2 mishandles application/controller/InstallerController.php after installation, which allows remote attackers to access the configuration file.

9.1CVSS

9.1AI Score

0.003EPSS

2018-02-28 07:29 AM
23
1
cve
cve

CVE-2019-14512

LimeSurvey 3.17.7+190627 has XSS via Boxes in application/extensions/PanelBoxWidget/views/box.php or a label title in application/views/admin/labels/labelview_view.php.

6.1CVSS

5.9AI Score

0.001EPSS

2020-03-16 03:15 PM
21
cve
cve

CVE-2019-15640

Limesurvey before 3.17.10 does not validate both the MIME type and file extension of an image.

7.5CVSS

7.6AI Score

0.001EPSS

2019-08-26 05:15 PM
30
cve
cve

CVE-2019-16172

LimeSurvey before v3.17.14 allows stored XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. The attack uses a survey group in which the title contains JavaScript that is mishandled upon group deletion.

5.4CVSS

5.4AI Score

0.009EPSS

2019-09-09 07:15 PM
87
cve
cve

CVE-2019-16173

LimeSurvey before v3.17.14 allows reflected XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. This occurs in application/core/Survey_Common_Action.php,

5.4CVSS

5.4AI Score

0.009EPSS

2019-09-09 07:15 PM
92
cve
cve

CVE-2019-16174

An XML injection vulnerability was found in Limesurvey before 3.17.14 that allows remote attackers to import specially crafted XML files and execute code or compromise data integrity.

8.8CVSS

8.8AI Score

0.007EPSS

2019-09-09 09:15 PM
130
cve
cve

CVE-2019-16175

A clickjacking vulnerability was found in Limesurvey before 3.17.14.

4.3CVSS

4.9AI Score

0.001EPSS

2019-09-09 09:15 PM
101
cve
cve

CVE-2019-16176

A path disclosure vulnerability was found in Limesurvey before 3.17.14 that allows a remote attacker to discover the path to the application in the filesystem.

5.3CVSS

5.5AI Score

0.002EPSS

2019-09-09 09:15 PM
110
cve
cve

CVE-2019-16177

In Limesurvey before 3.17.14, the entire database is exposed through browser caching.

7.5CVSS

7.6AI Score

0.002EPSS

2019-09-09 09:15 PM
107
cve
cve

CVE-2019-16178

A stored cross-site scripting (XSS) vulnerability was found in Limesurvey before 3.17.14 that allows authenticated users with correct permissions to inject arbitrary web script or HTML via titles of admin box buttons on the home page.

5.4CVSS

5.2AI Score

0.001EPSS

2019-09-09 09:15 PM
126
cve
cve

CVE-2019-16179

Limesurvey before 3.17.14 does not enforce SSL/TLS usage in the default configuration.

5.3CVSS

5.6AI Score

0.001EPSS

2019-09-09 09:15 PM
104
cve
cve

CVE-2019-16180

Limesurvey before 3.17.14 allows remote attackers to bruteforce the login form and enumerate usernames when the LDAP authentication method is used.

5.3CVSS

5.8AI Score

0.002EPSS

2019-09-09 09:15 PM
110
cve
cve

CVE-2019-16181

In Limesurvey before 3.17.14, admin users can mark other users' notifications as read.

2.7CVSS

4.3AI Score

0.001EPSS

2019-09-09 09:15 PM
128
cve
cve

CVE-2019-16182

A reflected cross-site scripting (XSS) vulnerability was found in Limesurvey before 3.17.14 that allows remote attackers to inject arbitrary web script or HTML via extensions of uploaded files.

6.1CVSS

6AI Score

0.001EPSS

2019-09-09 09:15 PM
126
cve
cve

CVE-2019-16183

In Limesurvey before 3.17.14, admin users can run an integrity check without proper permissions.

2.7CVSS

4.3AI Score

0.001EPSS

2019-09-09 09:15 PM
121
cve
cve

CVE-2019-16184

A CSV injection vulnerability was found in Limesurvey before 3.17.14 that allows survey participants to inject commands via their survey responses that will be included in the export CSV file.

9.8CVSS

9.5AI Score

0.003EPSS

2019-09-09 09:15 PM
113
cve
cve

CVE-2019-16185

In Limesurvey before 3.17.14, admin users can view, update, or delete reserved menu entries without proper permissions.

7.2CVSS

7.1AI Score

0.001EPSS

2019-09-09 09:15 PM
122
cve
cve

CVE-2019-16186

In Limesurvey before 3.17.14, admin users can access the plugin manager without proper permissions.

7.2CVSS

7.1AI Score

0.001EPSS

2019-09-09 09:15 PM
115
cve
cve

CVE-2019-16187

Limesurvey before 3.17.14 uses an anti-CSRF cookie without the HttpOnly flag, which allows attackers to access a cookie value via a client-side script.

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-09 09:15 PM
113
cve
cve

CVE-2019-17660

A cross-site scripting (XSS) vulnerability in admin/translate/translateheader_view.php in LimeSurvey 3.19.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the tolang parameter, as demonstrated by the index.php/admin/translate/sa/index/surveyid/336819/lang/ PATH_INFO.

6.1CVSS

5.9AI Score

0.001EPSS

2019-10-16 04:15 PM
23
cve
cve

CVE-2019-25019

LimeSurvey before 4.0.0-RC4 allows SQL injection via the participant model.

9.8CVSS

9.9AI Score

0.002EPSS

2021-02-14 04:15 AM
90
6
cve
cve

CVE-2019-9960

The downloadZip function in application/controllers/admin/export.php in LimeSurvey through 3.16.1+190225 allows a relative path.

9.8CVSS

9.3AI Score

0.003EPSS

2019-03-24 01:29 AM
58
cve
cve

CVE-2020-11455

LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.

9.8CVSS

9.3AI Score

0.876EPSS

2020-04-01 04:15 PM
88
3
cve
cve

CVE-2020-11456

LimeSurvey before 4.1.12+200324 has stored XSS in application/views/admin/surveysgroups/surveySettings.php and application/models/SurveysGroups.php (aka survey groups).

5.4CVSS

5.4AI Score

0.002EPSS

2020-04-01 04:15 PM
47
3
Total number of security vulnerabilities63