CVE-2019-16172
LimeSurvey 3.17.13 - Cross-Site Scripting
Severity Score
5.4
*CVSS v3.1
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
5
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
LimeSurvey before v3.17.14 allows stored XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. The attack uses a survey group in which the title contains JavaScript that is mishandled upon group deletion.
LimeSurvey versiones anteriores a v3.17.14, permite un ataque de tipo XSS almacenado para escalar los privilegios desde una cuenta con pocos privilegios para, por ejemplo, SuperAdmin. El ataque utiliza un grupo de encuesta en el que el tÃtulo contiene JavaScript que es manejado inapropiadamente tras eliminar el grupo.
LimeSurvey versions 3.17.13 and below suffer from reflective and persistent cross site scripting vulnerabilities.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2019-09-09 CVE Reserved
- 2019-09-09 CVE Published
- 2019-09-13 First Exploit
- 2024-08-05 CVE Updated
- 2024-12-17 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (7)
URL | Tag | Source |
---|---|---|
https://www.limesurvey.org/limesurvey-updates/2188-limesurvey-3-17-14-build-190902-released | Broken Link |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/47386 | 2019-09-13 | |
https://github.com/TrixSec/CVE-2019-16172 | 2024-10-06 | |
http://packetstormsecurity.com/files/154479/LimeSurvey-3.17.13-Cross-Site-Scripting.html | 2024-08-05 | |
http://seclists.org/fulldisclosure/2019/Sep/22 | 2024-08-05 | |
https://seclists.org/bugtraq/2019/Sep/27 | 2024-08-05 |
URL | Date | SRC |
---|---|---|
https://github.com/LimeSurvey/LimeSurvey/commit/32d6a5224327b246ee3a2a08500544e4f80f9a9a | 2023-02-13 |
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Limesurvey Search vendor "Limesurvey" | Limesurvey Search vendor "Limesurvey" for product "Limesurvey" | < 3.17.4 Search vendor "Limesurvey" for product "Limesurvey" and version " < 3.17.4" | - |
Affected
|