Page 12 of 63 results (0.001 seconds)

CVSS: 4.3EPSS: 0%CPEs: 15EXPL: 0

Cross-site scripting (XSS) vulnerability in admin/userrighthandling.php in LimeSurvey before 1.91+ Build 120224 allows remote attackers to inject arbitrary web script or HTML via the full_name parameter in a moduser action to admin/admin.php. NOTE: some of these details are obtained from third party information. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en admin/userrighthandling.php en LimeSurvey antes de v1.91 Build 120224, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de un parámetro full_name en una acción moduser a admin/admin.php. NOTA: algunos de estos detalles han sido obtenidos a partir de información de terceros. • http://freecode.com/projects/limesurvey/releases/342070 http://osvdb.org/79687 http://secunia.com/advisories/48184 http://www.limesurvey.org/en/stable-release https://exchange.xforce.ibmcloud.com/vulnerabilities/73563 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 13EXPL: 3

SQL injection vulnerability in Limesurvey (a.k.a PHPSurveyor) before 1.91+ Build 120224 and earlier allows remote attackers to execute arbitrary SQL commands via the fieldnames parameter to index.php. Vulnerabilidad de inyección SQL en Limesurvey (también conocido como PHPSurveyor) anteriores a v1.91+ Build 120224 y anteriores, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro fieldnames sobre index.html • https://www.exploit-db.com/exploits/18508 http://freecode.com/projects/limesurvey/releases/342070 http://osvdb.org/79459 http://packetstormsecurity.org/files/110100/limesurvey-sql.txt http://secunia.com/advisories/48051 http://www.exploit-db.com/exploits/18508 http://www.limesurvey.org/en/stable-release http://www.securityfocus.com/bid/52114 https://exchange.xforce.ibmcloud.com/vulnerabilities/73395 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 1

LimeSurvey 1.90+ build9642-20101214 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by admin/statistics.php and certain other files. LimeSurvey v1.90+ build9642-20101214 permite a atacantes remotos obtener información sensible a través de una petición directa a un archivo .php, lo que revela la ruta de instalación en un mensaje de error, como se demostró con admin/statistics.php y algunos otros archivos. • http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/limesurvey190plus-build9642-20101214 http://www.openwall.com/lists/oss-security/2011/06/27/6 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in LimeSurvey before 1.82 allows remote attackers to execute commands and obtain sensitive data via unknown attack vectors related to /admin/remotecontrol/. Vulnerabilidad no especificada en LimeSurvey en sus versiones anteriores a la v1.82 que permite a usuarios remotos ejecutar comandos y obtener información confidencial a través de un vector de ataque desconocido relacionado con /admin/remotecontrol/. • http://secunia.com/advisories/34946 http://www.limesurvey.org/content/view/169/1/lang%2Cen http://www.securityfocus.com/bid/34785 http://www.vupen.com/english/advisories/2009/1219 •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Multiple unspecified vulnerabilities in LimeSurvey (formerly PHPSurveyor) before 1.71 have unknown impact and attack vectors. Múltiples vulnerabilidades no especificadas in LimeSurvey (formerly PHPSurveyor) anteriores a 1.71 tienen un desconocido impacto en los vectores de ataque. • http://secunia.com/advisories/30495 http://sourceforge.net/project/shownotes.php?group_id=74605&release_id=603922 http://www.limesurvey.org/content/view/102/1/lang%2Cen http://www.securityfocus.com/bid/29506 https://exchange.xforce.ibmcloud.com/vulnerabilities/42806 •