Page 8 of 38 results (0.020 seconds)

CVSS: 7.5EPSS: 0%CPEs: 13EXPL: 3

SQL injection vulnerability in Limesurvey (a.k.a PHPSurveyor) before 1.91+ Build 120224 and earlier allows remote attackers to execute arbitrary SQL commands via the fieldnames parameter to index.php. Vulnerabilidad de inyección SQL en Limesurvey (también conocido como PHPSurveyor) anteriores a v1.91+ Build 120224 y anteriores, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro fieldnames sobre index.html • https://www.exploit-db.com/exploits/18508 http://freecode.com/projects/limesurvey/releases/342070 http://osvdb.org/79459 http://packetstormsecurity.org/files/110100/limesurvey-sql.txt http://secunia.com/advisories/48051 http://www.exploit-db.com/exploits/18508 http://www.limesurvey.org/en/stable-release http://www.securityfocus.com/bid/52114 https://exchange.xforce.ibmcloud.com/vulnerabilities/73395 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Multiple unspecified vulnerabilities in LimeSurvey (formerly PHPSurveyor) before 1.71 have unknown impact and attack vectors. Múltiples vulnerabilidades no especificadas in LimeSurvey (formerly PHPSurveyor) anteriores a 1.71 tienen un desconocido impacto en los vectores de ataque. • http://secunia.com/advisories/30495 http://sourceforge.net/project/shownotes.php?group_id=74605&release_id=603922 http://www.limesurvey.org/content/view/102/1/lang%2Cen http://www.securityfocus.com/bid/29506 https://exchange.xforce.ibmcloud.com/vulnerabilities/42806 •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site request forgery (CSRF) vulnerability in LimeSurvey (formerly PHPSurveyor) before 1.71 allows remote attackers to change arbitrary quotas as administrators via a "modify quota" action. Vulnerabilidad de falsificación de petición en sitios cruzados (CSRF) en LimeSurvey (formerly PHPSurveyor) anterior a 1.71. Permite a atacantes remotos cambiar los límites arbitrariamente como administradores a través de una acción "modify quota". • http://secunia.com/advisories/30495 http://sourceforge.net/project/shownotes.php?group_id=74605&release_id=603922 http://www.limesurvey.org/content/view/102/1/lang%2Cen http://www.securityfocus.com/bid/29506 https://exchange.xforce.ibmcloud.com/vulnerabilities/42807 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •