A vulnerability was found in LimeSurvey 6.3.0-231016 and classified as problematic. Affected by this issue is some unknown functionality of the file /index.php of the component File Upload. The manipulation of the argument size leads to denial of service. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Mon, 19 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Limesurvey
Limesurvey limesurvey
CPEs cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:*
Vendors & Products Limesurvey
Limesurvey limesurvey
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 17 Aug 2024 09:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in LimeSurvey 6.3.0-231016 and classified as problematic. Affected by this issue is some unknown functionality of the file /index.php of the component File Upload. The manipulation of the argument size leads to denial of service. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title LimeSurvey File Upload index.php denial of service
Weaknesses CWE-404
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:N/A:P'}

cvssV3_0

{'score': 2.7, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L'}

cvssV3_1

{'score': 2.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-17T09:00:05.806Z

Updated: 2024-08-19T14:57:41.521Z

Reserved: 2024-08-16T16:01:34.105Z

Link: CVE-2024-7887

cve-icon Vulnrichment

Updated: 2024-08-19T14:57:36.747Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-17T09:15:12.040

Modified: 2024-08-19T12:59:59.177

Link: CVE-2024-7887

cve-icon Redhat

No data.