Vulnerabilities > Limesurvey > Limesurvey > 1.72

DATE CVE VULNERABILITY TITLE RISK
2018-09-03 CVE-2018-16397 Unrestricted Upload of File with Dangerous Type vulnerability in Limesurvey
In LimeSurvey before 3.14.7, an admin user can leverage a "file upload" question to read an arbitrary file,
network
low complexity
limesurvey CWE-434
4.0
2015-06-18 CVE-2015-4628 SQL Injection vulnerability in Limesurvey
SQL injection vulnerability in application/controllers/admin/questiongroups.php in LimeSurvey before 2.06+ Build 150618 allows remote authenticated administrators to execute arbitrary SQL commands via the sid parameter.
network
low complexity
limesurvey CWE-89
6.5
2013-02-12 CVE-2011-5256 Cross-Site Scripting vulnerability in Limesurvey
Cross-site scripting (XSS) vulnerability in the tooltips in LimeSurvey before 1.91+ Build 11379-20111116, when viewing survey results, allows remote attackers to inject arbitrary web script or HTML via unknown parameters.
network
high complexity
limesurvey CWE-79
2.6
2012-09-19 CVE-2012-4995 Cross-Site Scripting vulnerability in Limesurvey
Cross-site scripting (XSS) vulnerability in admin/userrighthandling.php in LimeSurvey before 1.91+ Build 120224 allows remote attackers to inject arbitrary web script or HTML via the full_name parameter in a moduser action to admin/admin.php.
network
limesurvey CWE-79
4.3
2012-09-19 CVE-2012-4994 SQL Injection vulnerability in Limesurvey
SQL injection vulnerability in admin/admin.php in LimeSurvey before 1.91+ Build 120224 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a browse action.
network
low complexity
limesurvey CWE-89
6.5
2012-09-15 CVE-2012-4927 SQL Injection vulnerability in Limesurvey
SQL injection vulnerability in Limesurvey (a.k.a PHPSurveyor) before 1.91+ Build 120224 and earlier allows remote attackers to execute arbitrary SQL commands via the fieldnames parameter to index.php.
network
low complexity
limesurvey CWE-89
7.5