Filtered by vendor Limesurvey Subscriptions
Filtered by product Limesurvey Subscriptions
Total 68 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-16184 1 Limesurvey 1 Limesurvey 2024-08-05 9.8 Critical
A CSV injection vulnerability was found in Limesurvey before 3.17.14 that allows survey participants to inject commands via their survey responses that will be included in the export CSV file.
CVE-2019-16186 1 Limesurvey 1 Limesurvey 2024-08-05 7.2 High
In Limesurvey before 3.17.14, admin users can access the plugin manager without proper permissions.
CVE-2019-16185 1 Limesurvey 1 Limesurvey 2024-08-05 7.2 High
In Limesurvey before 3.17.14, admin users can view, update, or delete reserved menu entries without proper permissions.
CVE-2019-16175 1 Limesurvey 1 Limesurvey 2024-08-05 4.3 Medium
A clickjacking vulnerability was found in Limesurvey before 3.17.14.
CVE-2019-16187 1 Limesurvey 1 Limesurvey 2024-08-05 7.5 High
Limesurvey before 3.17.14 uses an anti-CSRF cookie without the HttpOnly flag, which allows attackers to access a cookie value via a client-side script.
CVE-2019-16181 1 Limesurvey 1 Limesurvey 2024-08-05 2.7 Low
In Limesurvey before 3.17.14, admin users can mark other users' notifications as read.
CVE-2019-16172 1 Limesurvey 1 Limesurvey 2024-08-05 5.4 Medium
LimeSurvey before v3.17.14 allows stored XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. The attack uses a survey group in which the title contains JavaScript that is mishandled upon group deletion.
CVE-2019-16176 1 Limesurvey 1 Limesurvey 2024-08-05 5.3 Medium
A path disclosure vulnerability was found in Limesurvey before 3.17.14 that allows a remote attacker to discover the path to the application in the filesystem.
CVE-2019-16173 1 Limesurvey 1 Limesurvey 2024-08-05 5.4 Medium
LimeSurvey before v3.17.14 allows reflected XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. This occurs in application/core/Survey_Common_Action.php,
CVE-2019-15640 1 Limesurvey 1 Limesurvey 2024-08-05 N/A
Limesurvey before 3.17.10 does not validate both the MIME type and file extension of an image.
CVE-2019-14512 1 Limesurvey 1 Limesurvey 2024-08-05 6.1 Medium
LimeSurvey 3.17.7+190627 has XSS via Boxes in application/extensions/PanelBoxWidget/views/box.php or a label title in application/views/admin/labels/labelview_view.php.
CVE-2019-9960 1 Limesurvey 1 Limesurvey 2024-08-04 N/A
The downloadZip function in application/controllers/admin/export.php in LimeSurvey through 3.16.1+190225 allows a relative path.
CVE-2020-25799 1 Limesurvey 1 Limesurvey 2024-08-04 5.4 Medium
LimeSurvey 3.21.1 is affected by cross-site scripting (XSS) in the Quota component of the Survey page. When the survey quota being viewed, e.g. by an administrative user, the JavaScript code will be executed in the browser.
CVE-2020-25797 1 Limesurvey 1 Limesurvey 2024-08-04 5.4 Medium
LimeSurvey 3.21.1 is affected by cross-site scripting (XSS) in the Add Participants Function (First and last name parameters). When the survey participant being edited, e.g. by an administrative user, the JavaScript code will be executed in the browser.
CVE-2020-25798 1 Limesurvey 1 Limesurvey 2024-08-04 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in LimeSurvey before and including 3.21.1 allows authenticated users with correct permissions to inject arbitrary web script or HTML via parameter ParticipantAttributeNamesDropdown of the Attributes on the central participant database page. When the survey attribute being edited or viewed, e.g. by an administrative user, the JavaScript code will be executed in the browser.
CVE-2020-23710 1 Limesurvey 1 Limesurvey 2024-08-04 5.4 Medium
Cross Site Scripting (XSS) vulneraiblity in LimeSurvey 4.2.5 on textbox via the Notifications & data feature.
CVE-2020-22607 1 Limesurvey 1 Limesurvey 2024-08-04 6.1 Medium
Cross Site Scripting vulnerabilty in LimeSurvey 4.1.11+200316 via the (1) name and (2) description parameters in application/controllers/admin/PermissiontemplatesController.php.
CVE-2020-16192 1 Limesurvey 1 Limesurvey 2024-08-04 6.1 Medium
LimeSurvey 4.3.2 allows reflected XSS because application/controllers/LSBaseController.php lacks code to validate parameters.
CVE-2020-11455 1 Limesurvey 1 Limesurvey 2024-08-04 9.8 Critical
LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.
CVE-2020-11456 1 Limesurvey 1 Limesurvey 2024-08-04 5.4 Medium
LimeSurvey before 4.1.12+200324 has stored XSS in application/views/admin/surveysgroups/surveySettings.php and application/models/SurveysGroups.php (aka survey groups).