Filtered by vendor Limesurvey Subscriptions
Total 68 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-5078 1 Limesurvey 1 Limesurvey 2024-08-06 N/A
SQL injection vulnerability in the insert function in application/controllers/admin/dataentry.php in LimeSurvey 2.06+ allows remote authenticated users to execute arbitrary SQL commands via the closedate parameter.
CVE-2015-4628 1 Limesurvey 1 Limesurvey 2024-08-06 N/A
SQL injection vulnerability in application/controllers/admin/questiongroups.php in LimeSurvey before 2.06+ Build 150618 allows remote authenticated administrators to execute arbitrary SQL commands via the sid parameter.
CVE-2017-18358 1 Limesurvey 1 Limesurvey 2024-08-05 N/A
LimeSurvey before 2.72.4 has Stored XSS by using the Continue Later (aka Resume later) feature to enter an email address, which is mishandled in the admin panel.
CVE-2018-1000514 1 Limesurvey 1 Limesurvey 2024-08-05 N/A
LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Boxes that can result in CSRF admins to delete boxes. This vulnerability appears to have been fixed in 3.6.x.
CVE-2018-1000513 1 Limesurvey 1 Limesurvey 2024-08-05 N/A
LimeSurvey version 3.0.0-beta.3+17110 contains a Cross Site Scripting (XSS) vulnerability in Boxes that can result in JS code execution against LimeSurvey admins. This vulnerability appears to have been fixed in 3.6.x.
CVE-2018-1000053 1 Limesurvey 1 Limesurvey 2024-08-05 N/A
LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Theme Uninstallation that can result in CSRF causing LimeSurvey admins to delete all their themes, rendering the website unusable. This attack appear to be exploitable via Simple HTML markup can be used to send a GET request to the affected endpoint.
CVE-2018-20322 1 Limesurvey 1 Limesurvey 2024-08-05 N/A
LimeSurvey version 3.15.5 contains a Cross-site scripting (XSS) vulnerability in Survey Resource zip upload, resulting in Javascript code execution against LimeSurvey administrators. Fixed in version 3.15.6.
CVE-2018-17057 2 Limesurvey, Tecnick 2 Limesurvey, Tcpdf 2024-08-05 N/A
An issue was discovered in TCPDF before 6.2.22. Attackers can trigger deserialization of arbitrary data via the phar:// wrapper.
CVE-2018-17003 1 Limesurvey 1 Limesurvey 2024-08-05 N/A
In LimeSurvey 3.14.7, HTML Injection and Stored XSS have been discovered in the appendix via the surveyls_title parameter to /index.php?r=admin/survey/sa/insert.
CVE-2018-10228 1 Limesurvey 1 Limesurvey 2024-08-05 6.1 Medium
Cross-site scripting (XSS) vulnerability in /application/controller/admin/theme.php in LimeSurvey 3.6.2+180406 allows remote attackers to inject arbitrary web script or HTML via the changes_cp parameter to the index.php/admin/themes/sa/templatesavechanges URI.
CVE-2018-7556 2 Debian, Limesurvey 2 Debian Linux, Limesurvey 2024-08-05 N/A
LimeSurvey 2.6.x before 2.6.7, 2.7x.x before 2.73.1, and 3.x before 3.4.2 mishandles application/controller/InstallerController.php after installation, which allows remote attackers to access the configuration file.
CVE-2019-25019 1 Limesurvey 1 Limesurvey 2024-08-05 9.8 Critical
LimeSurvey before 4.0.0-RC4 allows SQL injection via the participant model.
CVE-2019-17660 1 Limesurvey 1 Limesurvey 2024-08-05 6.1 Medium
A cross-site scripting (XSS) vulnerability in admin/translate/translateheader_view.php in LimeSurvey 3.19.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the tolang parameter, as demonstrated by the index.php/admin/translate/sa/index/surveyid/336819/lang/ PATH_INFO.
CVE-2019-16177 1 Limesurvey 1 Limesurvey 2024-08-05 7.5 High
In Limesurvey before 3.17.14, the entire database is exposed through browser caching.
CVE-2019-16174 1 Limesurvey 1 Limesurvey 2024-08-05 8.8 High
An XML injection vulnerability was found in Limesurvey before 3.17.14 that allows remote attackers to import specially crafted XML files and execute code or compromise data integrity.
CVE-2019-16179 1 Limesurvey 1 Limesurvey 2024-08-05 5.3 Medium
Limesurvey before 3.17.14 does not enforce SSL/TLS usage in the default configuration.
CVE-2019-16182 1 Limesurvey 1 Limesurvey 2024-08-05 6.1 Medium
A reflected cross-site scripting (XSS) vulnerability was found in Limesurvey before 3.17.14 that allows remote attackers to inject arbitrary web script or HTML via extensions of uploaded files.
CVE-2019-16183 1 Limesurvey 1 Limesurvey 2024-08-05 2.7 Low
In Limesurvey before 3.17.14, admin users can run an integrity check without proper permissions.
CVE-2019-16180 1 Limesurvey 1 Limesurvey 2024-08-05 5.3 Medium
Limesurvey before 3.17.14 allows remote attackers to bruteforce the login form and enumerate usernames when the LDAP authentication method is used.
CVE-2019-16178 1 Limesurvey 1 Limesurvey 2024-08-05 5.4 Medium
A stored cross-site scripting (XSS) vulnerability was found in Limesurvey before 3.17.14 that allows authenticated users with correct permissions to inject arbitrary web script or HTML via titles of admin box buttons on the home page.