This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Limesurvey First view 2020-04-01
Product Limesurvey Last view 2023-11-18
Version 4.0.0 Type Application
Update alpha  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:limesurvey:limesurvey

Activity : Overall

Related : CVE

  Date Alert Description
5.4 2023-11-18 CVE-2023-44796

Cross Site Scripting (XSS) vulnerability in LimeSurvey before version 6.2.9-230925 allows a remote attacker to escalate privileges via a crafted script to the _generaloptions_panel.php component.

6.1 2022-05-25 CVE-2022-29710

A cross-site scripting (XSS) vulnerability in uploadConfirm.php of LimeSurvey v5.3.9 and below allows attackers to execute arbitrary web scripts or HTML via a crafted plugin.

9.8 2021-02-14 CVE-2019-25019

LimeSurvey before 4.0.0-RC4 allows SQL injection via the participant model.

5.4 2020-04-01 CVE-2020-11456

LimeSurvey before 4.1.12+200324 has stored XSS in application/views/admin/surveysgroups/surveySettings.php and application/models/SurveysGroups.php (aka survey groups).

9.8 2020-04-01 CVE-2020-11455

LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.

CWE : Common Weakness Enumeration

%idName
60% (3) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
20% (1) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
20% (1) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...