Vulnerabilities > Limesurvey

DATE CVE VULNERABILITY TITLE RISK
2021-02-14 CVE-2019-25019 SQL Injection vulnerability in Limesurvey
LimeSurvey before 4.0.0-RC4 allows SQL injection via the participant model.
network
low complexity
limesurvey CWE-89
7.5
2020-12-31 CVE-2020-25799 Cross-site Scripting vulnerability in Limesurvey 3.21.1
LimeSurvey 3.21.1 is affected by cross-site scripting (XSS) in the Quota component of the Survey page.
network
limesurvey CWE-79
3.5
2020-12-31 CVE-2020-25797 Cross-site Scripting vulnerability in Limesurvey 3.21.1
LimeSurvey 3.21.1 is affected by cross-site scripting (XSS) in the Add Participants Function (First and last name parameters).
network
limesurvey CWE-79
3.5
2020-11-17 CVE-2020-25798 Cross-site Scripting vulnerability in Limesurvey
A stored cross-site scripting (XSS) vulnerability in LimeSurvey before and including 3.21.1 allows authenticated users with correct permissions to inject arbitrary web script or HTML via parameter ParticipantAttributeNamesDropdown of the Attributes on the central participant database page.
network
limesurvey CWE-79
3.5
2020-08-05 CVE-2020-16192 Cross-site Scripting vulnerability in Limesurvey 4.3.2
LimeSurvey 4.3.2 allows reflected XSS because application/controllers/LSBaseController.php lacks code to validate parameters.
network
limesurvey CWE-79
4.3
2020-04-01 CVE-2020-11456 Cross-site Scripting vulnerability in Limesurvey
LimeSurvey before 4.1.12+200324 has stored XSS in application/views/admin/surveysgroups/surveySettings.php and application/models/SurveysGroups.php (aka survey groups).
network
limesurvey CWE-79
3.5
2020-04-01 CVE-2020-11455 Path Traversal vulnerability in Limesurvey
LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.
network
low complexity
limesurvey CWE-22
7.5
2020-03-16 CVE-2019-14512 Cross-site Scripting vulnerability in Limesurvey 3.17.7+190627
LimeSurvey 3.17.7+190627 has XSS via Boxes in application/extensions/PanelBoxWidget/views/box.php or a label title in application/views/admin/labels/labelview_view.php.
network
limesurvey CWE-79
4.3
2019-10-16 CVE-2019-17660 Cross-site Scripting vulnerability in Limesurvey
A cross-site scripting (XSS) vulnerability in admin/translate/translateheader_view.php in LimeSurvey 3.19.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the tolang parameter, as demonstrated by the index.php/admin/translate/sa/index/surveyid/336819/lang/ PATH_INFO.
network
limesurvey CWE-79
4.3
2019-09-09 CVE-2019-16187 Incorrect Permission Assignment for Critical Resource vulnerability in Limesurvey
Limesurvey before 3.17.14 uses an anti-CSRF cookie without the HttpOnly flag, which allows attackers to access a cookie value via a client-side script.
network
low complexity
limesurvey CWE-732
5.0