Vulnerabilities > Limesurvey > Limesurvey > 1.49.rc2

DATE CVE VULNERABILITY TITLE RISK
2012-09-15 CVE-2012-4927 SQL Injection vulnerability in Limesurvey
SQL injection vulnerability in Limesurvey (a.k.a PHPSurveyor) before 1.91+ Build 120224 and earlier allows remote attackers to execute arbitrary SQL commands via the fieldnames parameter to index.php.
network
low complexity
limesurvey CWE-89
7.5
2007-07-10 CVE-2007-3632 Remote Security vulnerability in Limesurvey 1.49Rc2
Multiple PHP remote file inclusion vulnerabilities in LimeSurvey (aka PHPSurveyor) 1.49RC2 allow remote attackers to execute arbitrary PHP code via a URL in the homedir parameter to (1) OLE/PPS/File.php, (2) OLE/PPS/Root.php, (3) Spreadsheet/Excel/Writer.php, or (4) OLE/PPS.php in admin/classes/pear/; or (5) Worksheet.php, (6) Parser.php, (7) Workbook.php, (8) Format.php, or (9) BIFFwriter.php in admin/classes/pear/Spreadsheet/Excel/Writer/.
network
limesurvey
6.8