CVE-2019-16185
https://notcve.org/view.php?id=CVE-2019-16185
09 Sep 2019 — In Limesurvey before 3.17.14, admin users can view, update, or delete reserved menu entries without proper permissions. En Limesurvey versiones anteriores a 3.17.14, usuarios administradores pueden visualizar, actualizar o eliminar entradas de menú reservadas sin permisos apropiados. • https://github.com/LimeSurvey/LimeSurvey/commit/5870fd1037058bc4e43cccf893b576c72293371e#diff-d539f3f8185667ee48db78e1bf65a3b4R51 • CWE-276: Incorrect Default Permissions •
CVE-2019-16186
https://notcve.org/view.php?id=CVE-2019-16186
09 Sep 2019 — In Limesurvey before 3.17.14, admin users can access the plugin manager without proper permissions. En Limesurvey versiones anteriores a 3.17.14, usuarios administradores pueden acceder al administrador de plugins sin permisos apropiados. • https://github.com/LimeSurvey/LimeSurvey/commit/5870fd1037058bc4e43cccf893b576c72293371e#diff-d539f3f8185667ee48db78e1bf65a3b4R49 • CWE-276: Incorrect Default Permissions •
CVE-2019-16187
https://notcve.org/view.php?id=CVE-2019-16187
09 Sep 2019 — Limesurvey before 3.17.14 uses an anti-CSRF cookie without the HttpOnly flag, which allows attackers to access a cookie value via a client-side script. Limesurvey versiones anteriores a 3.17.14, utiliza una cookie anti-CSRF sin el flag HttpOnly, lo que permite a atacantes acceder a un valor de cookie por medio de un script del lado del cliente. • https://github.com/LimeSurvey/LimeSurvey/commit/5870fd1037058bc4e43cccf893b576c72293371e#diff-d539f3f8185667ee48db78e1bf65a3b4R48 • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2019-16172 – LimeSurvey 3.17.13 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2019-16172
09 Sep 2019 — LimeSurvey before v3.17.14 allows stored XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. The attack uses a survey group in which the title contains JavaScript that is mishandled upon group deletion. LimeSurvey versiones anteriores a v3.17.14, permite un ataque de tipo XSS almacenado para escalar los privilegios desde una cuenta con pocos privilegios para, por ejemplo, SuperAdmin. El ataque utiliza un grupo de encuesta en el que el título contiene JavaScript que es ma... • https://www.exploit-db.com/exploits/47386 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-16173 – LimeSurvey 3.17.13 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2019-16173
09 Sep 2019 — LimeSurvey before v3.17.14 allows reflected XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. This occurs in application/core/Survey_Common_Action.php, LimeSurvey versiones anteriores a v3.17.14, permite un ataque de tipo XSS reflejado para escalar los privilegios desde una cuenta con pocos privilegios para, por ejemplo, SuperAdmin. Esto ocurre en el archivo application/core/Survey_Common_Action.php. LimeSurvey versions 3.17.13 and below suffer from reflective and pers... • https://www.exploit-db.com/exploits/47386 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-15640
https://notcve.org/view.php?id=CVE-2019-15640
26 Aug 2019 — Limesurvey before 3.17.10 does not validate both the MIME type and file extension of an image. Limesurvey versiones anteriores a 3.17.10, no valida tanto el tipo MIME como la extensión de archivo de una imagen. • https://github.com/LimeSurvey/LimeSurvey/commit/0479e3ff93ff1473a25c71e83cc011920b072b4c#diff-d539f3f8185667ee48db78e1bf65a3b4R43 • CWE-20: Improper Input Validation •
CVE-2019-9960 – LimeSurvey Zip Path Traversals
https://notcve.org/view.php?id=CVE-2019-9960
24 Mar 2019 — The downloadZip function in application/controllers/admin/export.php in LimeSurvey through 3.16.1+190225 allows a relative path. La función downloadZip en application/controllers/admin/export.php en LimeSurvey, hasta la versión 3.16.1+190225, permite una ruta relativa. • https://github.com/LimeSurvey/LimeSurvey/commit/1ed10d3c423187712b8f6a8cb2bc9d5cc3b2deb8 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2017-18358
https://notcve.org/view.php?id=CVE-2017-18358
15 Jan 2019 — LimeSurvey before 2.72.4 has Stored XSS by using the Continue Later (aka Resume later) feature to enter an email address, which is mishandled in the admin panel. LimeSurvey en versiones anteriores a la 2.72.4 tiene Cross-Site Scripting (XSS) persistente mediante el uso de la característica "Continue Later" (también conocida como "Resume later") para introducir una dirección de correo electrónico, que se gestiona de manera incorrecta en el panel de administración. • https://blog.ripstech.com/2018/limesurvey-persistent-xss-to-code-execution • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-20322
https://notcve.org/view.php?id=CVE-2018-20322
21 Dec 2018 — LimeSurvey version 3.15.5 contains a Cross-site scripting (XSS) vulnerability in Survey Resource zip upload, resulting in Javascript code execution against LimeSurvey administrators. Fixed in version 3.15.6. LimeSurvey, en su versión 3.15.5, contiene una vulnerabilidad de Cross Site Scripting (XSS) en la subida del zip "Survey Resource" que puede resultar en la ejecución de código JavaScript contra los administradores de LimeSurvey. Esto se solucionó en la versión 3.15.6. • https://bugs.limesurvey.org/view.php?id=14376 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-17003 – LimeSurvey 3.14.7 Cross Site Scripting
https://notcve.org/view.php?id=CVE-2018-17003
19 Sep 2018 — In LimeSurvey 3.14.7, HTML Injection and Stored XSS have been discovered in the appendix via the surveyls_title parameter to /index.php?r=admin/survey/sa/insert. En LimeSurvey 3.14.7, se han descubierto una inyección HTML y Cross-Site Scripting (XSS) persistente en el apéndice mediante el parámetro surveyls_title en /index.php?r=admin/survey/sa/insert. LimeSurvey version 3.14.7 suffers from cross site scripting and html injection vulnerabilities. • http://packetstormsecurity.com/files/149435/LimeSurvey-3.14.7-Cross-Site-Scripting.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •