Vulnerabilities > Ngsurvey > Ngsurvey

DATE CVE VULNERABILITY TITLE RISK
2023-08-02 CVE-2022-46484 Insecure Storage of Sensitive Information vulnerability in Ngsurvey 2.4.28
Information disclosure in password protected surveys in Data Illusion Survey Software Solutions NGSurvey v2.4.28 and below allows attackers to view the password to access and arbitrarily submit surveys.
network
low complexity
ngsurvey CWE-922
7.5
2023-08-02 CVE-2022-46485 Allocation of Resources Without Limits or Throttling vulnerability in Ngsurvey 2.4.28
Data Illusion Survey Software Solutions ngSurvey version 2.4.28 and below is vulnerable to Denial of Service if a survey contains a "Text Field", "Comment Field" or "Contact Details".
network
low complexity
ngsurvey CWE-770
7.5