Page 8 of 40 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 13EXPL: 3

SQL injection vulnerability in Limesurvey (a.k.a PHPSurveyor) before 1.91+ Build 120224 and earlier allows remote attackers to execute arbitrary SQL commands via the fieldnames parameter to index.php. Vulnerabilidad de inyección SQL en Limesurvey (también conocido como PHPSurveyor) anteriores a v1.91+ Build 120224 y anteriores, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro fieldnames sobre index.html • https://www.exploit-db.com/exploits/18508 http://freecode.com/projects/limesurvey/releases/342070 http://osvdb.org/79459 http://packetstormsecurity.org/files/110100/limesurvey-sql.txt http://secunia.com/advisories/48051 http://www.exploit-db.com/exploits/18508 http://www.limesurvey.org/en/stable-release http://www.securityfocus.com/bid/52114 https://exchange.xforce.ibmcloud.com/vulnerabilities/73395 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Multiple unspecified vulnerabilities in LimeSurvey (formerly PHPSurveyor) before 1.71 have unknown impact and attack vectors. Múltiples vulnerabilidades no especificadas in LimeSurvey (formerly PHPSurveyor) anteriores a 1.71 tienen un desconocido impacto en los vectores de ataque. • http://secunia.com/advisories/30495 http://sourceforge.net/project/shownotes.php?group_id=74605&release_id=603922 http://www.limesurvey.org/content/view/102/1/lang%2Cen http://www.securityfocus.com/bid/29506 https://exchange.xforce.ibmcloud.com/vulnerabilities/42806 •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site request forgery (CSRF) vulnerability in LimeSurvey (formerly PHPSurveyor) before 1.71 allows remote attackers to change arbitrary quotas as administrators via a "modify quota" action. Vulnerabilidad de falsificación de petición en sitios cruzados (CSRF) en LimeSurvey (formerly PHPSurveyor) anterior a 1.71. Permite a atacantes remotos cambiar los límites arbitrariamente como administradores a través de una acción "modify quota". • http://secunia.com/advisories/30495 http://sourceforge.net/project/shownotes.php?group_id=74605&release_id=603922 http://www.limesurvey.org/content/view/102/1/lang%2Cen http://www.securityfocus.com/bid/29506 https://exchange.xforce.ibmcloud.com/vulnerabilities/42807 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 2%CPEs: 1EXPL: 1

PHP remote file inclusion vulnerability in classes/core/language.php in LimeSurvey 1.5.2 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the rootdir parameter. Vulnerabilidad de inclusión remota de archivo en PHP en el classes/core/language.php del LimeSurvey 1.5.2 y versiones anteriores permite a atacantes remotos ejecutar código PHP de su elección mediante una URL en el parámetro rootdir. • https://www.exploit-db.com/exploits/4544 http://secunia.com/advisories/27288 http://www.securityfocus.com/bid/26110 https://exchange.xforce.ibmcloud.com/vulnerabilities/37270 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.8EPSS: 51%CPEs: 1EXPL: 1

Multiple PHP remote file inclusion vulnerabilities in LimeSurvey (aka PHPSurveyor) 1.49RC2 allow remote attackers to execute arbitrary PHP code via a URL in the homedir parameter to (1) OLE/PPS/File.php, (2) OLE/PPS/Root.php, (3) Spreadsheet/Excel/Writer.php, or (4) OLE/PPS.php in admin/classes/pear/; or (5) Worksheet.php, (6) Parser.php, (7) Workbook.php, (8) Format.php, or (9) BIFFwriter.php in admin/classes/pear/Spreadsheet/Excel/Writer/. Múltiples vulnerabilidades de inclusión remota de archivo en PHP en LimeSurvey (también conocido como PHPSurveyor) 1.49RC2 permite a atacantes remotos ejecutar código PHP de su elección a través de una URL en el parámetro homedir en (1) OLE/PPS/File.php, (2) OLE/PPS/Root.php, (3) Spreadsheet/Excel/Writer.php, o (4) OLE/PPS.php en admin/classes/pear/; o (5) Worksheet.php, (6) Parser.php, (7) Workbook.php, (8) Format.php, o (9) BIFFwriter.php en admin/classes/pear/Spreadsheet/Excel/Writer/. • https://www.exploit-db.com/exploits/4156 http://osvdb.org/45791 http://osvdb.org/45792 http://osvdb.org/45793 http://osvdb.org/45794 http://osvdb.org/45795 http://osvdb.org/45796 http://osvdb.org/45797 http://osvdb.org/45798 http://osvdb.org/45799 http://www.vupen.com/english/advisories/2007/2459 https://exchange.xforce.ibmcloud.com/vulnerabilities/35284 •