Vulnerabilities > Limesurvey > Limesurvey > 3.21.1

DATE CVE VULNERABILITY TITLE RISK
2023-11-18 CVE-2023-44796 Cross-site Scripting vulnerability in Limesurvey
Cross Site Scripting (XSS) vulnerability in LimeSurvey before version 6.2.9-230925 allows a remote attacker to escalate privileges via a crafted script to the _generaloptions_panel.php component.
network
low complexity
limesurvey CWE-79
5.4
2022-05-25 CVE-2022-29710 Cross-site Scripting vulnerability in Limesurvey
A cross-site scripting (XSS) vulnerability in uploadConfirm.php of LimeSurvey v5.3.9 and below allows attackers to execute arbitrary web scripts or HTML via a crafted plugin.
network
limesurvey CWE-79
4.3
2021-10-08 CVE-2021-42112 Cross-site Scripting vulnerability in Limesurvey
The "File upload question" functionality in LimeSurvey 3.x-LTS through 3.27.18 allows XSS in assets/scripts/modaldialog.js and assets/scripts/uploader.js.
network
limesurvey CWE-79
4.3
2020-12-31 CVE-2020-25799 Cross-site Scripting vulnerability in Limesurvey 3.21.1
LimeSurvey 3.21.1 is affected by cross-site scripting (XSS) in the Quota component of the Survey page.
network
limesurvey CWE-79
3.5
2020-12-31 CVE-2020-25797 Cross-site Scripting vulnerability in Limesurvey 3.21.1
LimeSurvey 3.21.1 is affected by cross-site scripting (XSS) in the Add Participants Function (First and last name parameters).
network
limesurvey CWE-79
3.5
2020-04-01 CVE-2020-11456 Cross-site Scripting vulnerability in Limesurvey
LimeSurvey before 4.1.12+200324 has stored XSS in application/views/admin/surveysgroups/surveySettings.php and application/models/SurveysGroups.php (aka survey groups).
network
limesurvey CWE-79
3.5
2020-04-01 CVE-2020-11455 Path Traversal vulnerability in Limesurvey
LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.
network
low complexity
limesurvey CWE-22
7.5