Vulnerabilities > Limesurvey

DATE CVE VULNERABILITY TITLE RISK
2018-09-14 CVE-2018-17057 Deserialization of Untrusted Data vulnerability in multiple products
An issue was discovered in TCPDF before 6.2.22.
network
low complexity
tecnick limesurvey CWE-502
7.5
2018-09-06 CVE-2018-1000659 Path Traversal vulnerability in Limesurvey
LimeSurvey version 3.14.4 and earlier contains a directory traversal in file upload that allows upload of webshell vulnerability in file upload functionality that can result in remote code execution as authenticated user.
network
low complexity
limesurvey CWE-22
6.5
2018-09-06 CVE-2018-1000658 Unrestricted Upload of File with Dangerous Type vulnerability in Limesurvey
LimeSurvey version prior to 3.14.4 contains a file upload vulnerability in upload functionality that can result in an attacker gaining code execution via webshell.
network
low complexity
limesurvey CWE-434
6.5
2018-09-03 CVE-2018-16397 Unrestricted Upload of File with Dangerous Type vulnerability in Limesurvey
In LimeSurvey before 3.14.7, an admin user can leverage a "file upload" question to read an arbitrary file,
network
low complexity
limesurvey CWE-434
4.0
2018-06-26 CVE-2018-1000514 Cross-Site Request Forgery (CSRF) vulnerability in Limesurvey 3.0.0
LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Boxes that can result in CSRF admins to delete boxes.
4.3
2018-06-26 CVE-2018-1000513 Cross-site Scripting vulnerability in Limesurvey 3.0.0
LimeSurvey version 3.0.0-beta.3+17110 contains a Cross Site Scripting (XSS) vulnerability in Boxes that can result in JS code execution against LimeSurvey admins.
network
limesurvey CWE-79
3.5
2018-02-28 CVE-2018-7556 Information Exposure vulnerability in multiple products
LimeSurvey 2.6.x before 2.6.7, 2.7x.x before 2.73.1, and 3.x before 3.4.2 mishandles application/controller/InstallerController.php after installation, which allows remote attackers to access the configuration file.
network
low complexity
limesurvey debian CWE-200
6.4
2018-02-09 CVE-2018-1000053 Cross-Site Request Forgery (CSRF) vulnerability in Limesurvey 3.0.0
LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Theme Uninstallation that can result in CSRF causing LimeSurvey admins to delete all their themes, rendering the website unusable.
6.8
2015-06-28 CVE-2015-5078 SQL Injection vulnerability in Limesurvey 2.06+
SQL injection vulnerability in the insert function in application/controllers/admin/dataentry.php in LimeSurvey 2.06+ allows remote authenticated users to execute arbitrary SQL commands via the closedate parameter.
network
low complexity
limesurvey CWE-89
6.5
2015-06-18 CVE-2015-4628 SQL Injection vulnerability in Limesurvey
SQL injection vulnerability in application/controllers/admin/questiongroups.php in LimeSurvey before 2.06+ Build 150618 allows remote authenticated administrators to execute arbitrary SQL commands via the sid parameter.
network
low complexity
limesurvey CWE-89
6.5