Limesurvey Limesurvey

Do you want an email whenever new security vulnerabilities are reported in Limesurvey?

By the Year

In 2024 there have been 0 vulnerabilities in Limesurvey . Last year Limesurvey had 3 security vulnerabilities published. Right now, Limesurvey is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 6.87
2022 3 7.37
2021 5 6.70
2020 4 6.68
2019 19 6.28
2018 10 7.15

It may take a day or so for new Limesurvey vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Limesurvey Security Vulnerabilities

Cross Site Scripting (XSS) vulnerability in LimeSurvey before version 6.2.9-230925

CVE-2023-44796 5.4 - Medium - November 18, 2023

Cross Site Scripting (XSS) vulnerability in LimeSurvey before version 6.2.9-230925 allows a remote attacker to escalate privileges via a crafted script to the _generaloptions_panel.php component.

XSS

An arbitrary file upload vulnerability in the plugin manager of LimeSurvey v5.4.15

CVE-2022-48008 9.8 - Critical - January 27, 2023

An arbitrary file upload vulnerability in the plugin manager of LimeSurvey v5.4.15 allows attackers to execute arbitrary code via a crafted PHP file.

Unrestricted File Upload

LimeSurvey v5.4.15 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /index.php/surveyAdministration/rendersidemenulink?subaction=surveytexts

CVE-2022-48010 5.4 - Medium - January 27, 2023

LimeSurvey v5.4.15 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /index.php/surveyAdministration/rendersidemenulink?subaction=surveytexts. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description or Welcome-message text fields. NOTE: the vendor indicates that this is not a vulnerability because the manipulation requires Superadministrator privileges, and Superadministrators are already allowed to customize surveys with JavaScript as they wish.

XSS

LimeSurvey v5.4.4 was discovered to contain a SQL injection vulnerability

CVE-2022-43279 7.2 - High - November 15, 2022

LimeSurvey v5.4.4 was discovered to contain a SQL injection vulnerability via the component /application/views/themeOptions/update.php.

SQL Injection

A cross-site scripting (XSS) vulnerability in uploadConfirm.php of LimeSurvey v5.3.9 and below

CVE-2022-29710 6.1 - Medium - May 25, 2022

A cross-site scripting (XSS) vulnerability in uploadConfirm.php of LimeSurvey v5.3.9 and below allows attackers to execute arbitrary web scripts or HTML via a crafted plugin.

XSS

A Remote Code Execution (RCE) vulnerabilty exists in LimeSurvey 5.2.4

CVE-2021-44967 8.8 - High - February 24, 2022

A Remote Code Execution (RCE) vulnerabilty exists in LimeSurvey 5.2.4 via the upload and install plugins function, which could let a remote malicious user upload an arbitrary PHP code file.

Unrestricted File Upload

Cross-site scripting (XSS) vulnerability in /application/controller/admin/theme.php in LimeSurvey 3.6.2+180406

CVE-2018-10228 6.1 - Medium - December 14, 2021

Cross-site scripting (XSS) vulnerability in /application/controller/admin/theme.php in LimeSurvey 3.6.2+180406 allows remote attackers to inject arbitrary web script or HTML via the changes_cp parameter to the index.php/admin/themes/sa/templatesavechanges URI.

XSS

The "File upload question" functionality in LimeSurvey 3.x-LTS through 3.27.18

CVE-2021-42112 6.1 - Medium - October 08, 2021

The "File upload question" functionality in LimeSurvey 3.x-LTS through 3.27.18 allows XSS in assets/scripts/modaldialog.js and assets/scripts/uploader.js.

XSS

Cross Site Scripting vulnerabilty in LimeSurvey 4.1.11+200316

CVE-2020-22607 6.1 - Medium - June 28, 2021

Cross Site Scripting vulnerabilty in LimeSurvey 4.1.11+200316 via the (1) name and (2) description parameters in application/controllers/admin/PermissiontemplatesController.php.

XSS

Cross Site Scripting (XSS) vulneraiblity in LimeSurvey 4.2.5 on textbox

CVE-2020-23710 5.4 - Medium - June 28, 2021

Cross Site Scripting (XSS) vulneraiblity in LimeSurvey 4.2.5 on textbox via the Notifications & data feature.

XSS

LimeSurvey before 4.0.0-RC4

CVE-2019-25019 9.8 - Critical - February 14, 2021

LimeSurvey before 4.0.0-RC4 allows SQL injection via the participant model.

SQL Injection

A stored cross-site scripting (XSS) vulnerability in LimeSurvey before and including 3.21.1

CVE-2020-25798 5.4 - Medium - November 17, 2020

A stored cross-site scripting (XSS) vulnerability in LimeSurvey before and including 3.21.1 allows authenticated users with correct permissions to inject arbitrary web script or HTML via parameter ParticipantAttributeNamesDropdown of the Attributes on the central participant database page. When the survey attribute being edited or viewed, e.g. by an administrative user, the JavaScript code will be executed in the browser.

XSS

LimeSurvey before 4.1.12+200324 has stored XSS in application/views/admin/surveysgroups/surveySettings.php and application/models/SurveysGroups.php (aka survey groups).

CVE-2020-11456 5.4 - Medium - April 01, 2020

LimeSurvey before 4.1.12+200324 has stored XSS in application/views/admin/surveysgroups/surveySettings.php and application/models/SurveysGroups.php (aka survey groups).

XSS

LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.

CVE-2020-11455 9.8 - Critical - April 01, 2020

LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.

Directory traversal

LimeSurvey 3.17.7+190627 has XSS

CVE-2019-14512 6.1 - Medium - March 16, 2020

LimeSurvey 3.17.7+190627 has XSS via Boxes in application/extensions/PanelBoxWidget/views/box.php or a label title in application/views/admin/labels/labelview_view.php.

XSS

A cross-site scripting (XSS) vulnerability in admin/translate/translateheader_view.php in LimeSurvey 3.19.1 and earlier

CVE-2019-17660 6.1 - Medium - October 16, 2019

A cross-site scripting (XSS) vulnerability in admin/translate/translateheader_view.php in LimeSurvey 3.19.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the tolang parameter, as demonstrated by the index.php/admin/translate/sa/index/surveyid/336819/lang/ PATH_INFO.

XSS

In Limesurvey before 3.17.14, admin users

CVE-2019-16186 7.2 - High - September 09, 2019

In Limesurvey before 3.17.14, admin users can access the plugin manager without proper permissions.

Incorrect Default Permissions

Limesurvey before 3.17.14 uses an anti-CSRF cookie without the HttpOnly flag, which

CVE-2019-16187 7.5 - High - September 09, 2019

Limesurvey before 3.17.14 uses an anti-CSRF cookie without the HttpOnly flag, which allows attackers to access a cookie value via a client-side script.

Incorrect Permission Assignment for Critical Resource

In Limesurvey before 3.17.14, admin users

CVE-2019-16185 7.2 - High - September 09, 2019

In Limesurvey before 3.17.14, admin users can view, update, or delete reserved menu entries without proper permissions.

Incorrect Default Permissions

A CSV injection vulnerability was found in Limesurvey before 3.17.14

CVE-2019-16184 9.8 - Critical - September 09, 2019

A CSV injection vulnerability was found in Limesurvey before 3.17.14 that allows survey participants to inject commands via their survey responses that will be included in the export CSV file.

CSV Injection

A reflected cross-site scripting (XSS) vulnerability was found in Limesurvey before 3.17.14

CVE-2019-16182 6.1 - Medium - September 09, 2019

A reflected cross-site scripting (XSS) vulnerability was found in Limesurvey before 3.17.14 that allows remote attackers to inject arbitrary web script or HTML via extensions of uploaded files.

XSS

In Limesurvey before 3.17.14, admin users

CVE-2019-16183 2.7 - Low - September 09, 2019

In Limesurvey before 3.17.14, admin users can run an integrity check without proper permissions.

Incorrect Default Permissions

In Limesurvey before 3.17.14, admin users

CVE-2019-16181 2.7 - Low - September 09, 2019

In Limesurvey before 3.17.14, admin users can mark other users' notifications as read.

Limesurvey before 3.17.14

CVE-2019-16180 5.3 - Medium - September 09, 2019

Limesurvey before 3.17.14 allows remote attackers to bruteforce the login form and enumerate usernames when the LDAP authentication method is used.

Information Disclosure

Limesurvey before 3.17.14 does not enforce SSL/TLS usage in the default configuration.

CVE-2019-16179 5.3 - Medium - September 09, 2019

Limesurvey before 3.17.14 does not enforce SSL/TLS usage in the default configuration.

Improper Certificate Validation

A stored cross-site scripting (XSS) vulnerability was found in Limesurvey before 3.17.14

CVE-2019-16178 5.4 - Medium - September 09, 2019

A stored cross-site scripting (XSS) vulnerability was found in Limesurvey before 3.17.14 that allows authenticated users with correct permissions to inject arbitrary web script or HTML via titles of admin box buttons on the home page.

XSS

In Limesurvey before 3.17.14

CVE-2019-16177 7.5 - High - September 09, 2019

In Limesurvey before 3.17.14, the entire database is exposed through browser caching.

Information Disclosure

A path disclosure vulnerability was found in Limesurvey before 3.17.14

CVE-2019-16176 5.3 - Medium - September 09, 2019

A path disclosure vulnerability was found in Limesurvey before 3.17.14 that allows a remote attacker to discover the path to the application in the filesystem.

Information Disclosure

An XML injection vulnerability was found in Limesurvey before 3.17.14

CVE-2019-16174 8.8 - High - September 09, 2019

An XML injection vulnerability was found in Limesurvey before 3.17.14 that allows remote attackers to import specially crafted XML files and execute code or compromise data integrity.

XXE

A clickjacking vulnerability was found in Limesurvey before 3.17.14.

CVE-2019-16175 4.3 - Medium - September 09, 2019

A clickjacking vulnerability was found in Limesurvey before 3.17.14.

Clickjacking

LimeSurvey before v3.17.14 allows stored XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin

CVE-2019-16172 5.4 - Medium - September 09, 2019

LimeSurvey before v3.17.14 allows stored XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. The attack uses a survey group in which the title contains JavaScript that is mishandled upon group deletion.

XSS

LimeSurvey before v3.17.14 allows reflected XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin

CVE-2019-16173 5.4 - Medium - September 09, 2019

LimeSurvey before v3.17.14 allows reflected XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. This occurs in application/core/Survey_Common_Action.php,

XSS

Limesurvey before 3.17.10 does not validate both the MIME type and file extension of an image.

CVE-2019-15640 7.5 - High - August 26, 2019

Limesurvey before 3.17.10 does not validate both the MIME type and file extension of an image.

Improper Input Validation

The downloadZip function in application/controllers/admin/export.php in LimeSurvey through 3.16.1+190225

CVE-2019-9960 9.8 - Critical - March 24, 2019

The downloadZip function in application/controllers/admin/export.php in LimeSurvey through 3.16.1+190225 allows a relative path.

Directory traversal

LimeSurvey version 3.15.5 contains a Cross-site scripting (XSS) vulnerability in Survey Resource zip upload

CVE-2018-20322 6.1 - Medium - December 21, 2018

LimeSurvey version 3.15.5 contains a Cross-site scripting (XSS) vulnerability in Survey Resource zip upload, resulting in Javascript code execution against LimeSurvey administrators. Fixed in version 3.15.6.

XSS

In LimeSurvey 3.14.7, HTML Injection and Stored XSS have been discovered in the appendix

CVE-2018-17003 6.1 - Medium - September 21, 2018

In LimeSurvey 3.14.7, HTML Injection and Stored XSS have been discovered in the appendix via the surveyls_title parameter to /index.php?r=admin/survey/sa/insert.

XSS

An issue was discovered in TCPDF before 6.2.22

CVE-2018-17057 9.8 - Critical - September 14, 2018

An issue was discovered in TCPDF before 6.2.22. Attackers can trigger deserialization of arbitrary data via the phar:// wrapper.

Marshaling, Unmarshaling

LimeSurvey version 3.14.4 and earlier contains a directory traversal in file upload

CVE-2018-1000659 8.8 - High - September 06, 2018

LimeSurvey version 3.14.4 and earlier contains a directory traversal in file upload that allows upload of webshell vulnerability in file upload functionality that can result in remote code execution as authenticated user. This attack appear to be exploitable via An authenticated user can upload a specially crafted zip file to get remote code execution. This vulnerability appears to have been fixed in after commit 72a02ebaaf95a80e26127ee7ee2b123cccce05a7 / version 3.14.4.

Directory traversal

LimeSurvey version prior to 3.14.4 contains a file upload vulnerability in upload functionality

CVE-2018-1000658 8.8 - High - September 06, 2018

LimeSurvey version prior to 3.14.4 contains a file upload vulnerability in upload functionality that can result in an attacker gaining code execution via webshell. This attack appear to be exploitable via an authenticated user uploading a zip archive which can contains malicious php files that can be called under certain circumstances. This vulnerability appears to have been fixed in after commit 91d143230eb357260a19c8424b3005deb49a47f7 / version 3.14.4.

Unrestricted File Upload

In LimeSurvey before 3.14.7, an admin user

CVE-2018-16397 4.9 - Medium - September 03, 2018

In LimeSurvey before 3.14.7, an admin user can leverage a "file upload" question to read an arbitrary file,

Unrestricted File Upload

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Boxes

CVE-2018-1000514 4.3 - Medium - June 26, 2018

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Boxes that can result in CSRF admins to delete boxes. This vulnerability appears to have been fixed in 3.6.x.

Session Riding

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross Site Scripting (XSS) vulnerability in Boxes

CVE-2018-1000513 4.8 - Medium - June 26, 2018

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross Site Scripting (XSS) vulnerability in Boxes that can result in JS code execution against LimeSurvey admins. This vulnerability appears to have been fixed in 3.6.x.

XSS

LimeSurvey 2.6.x before 2.6.7, 2.7x.x before 2.73.1, and 3.x before 3.4.2 mishandles application/controller/InstallerController.php after installation, which

CVE-2018-7556 9.1 - Critical - February 28, 2018

LimeSurvey 2.6.x before 2.6.7, 2.7x.x before 2.73.1, and 3.x before 3.4.2 mishandles application/controller/InstallerController.php after installation, which allows remote attackers to access the configuration file.

Information Disclosure

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Theme Uninstallation

CVE-2018-1000053 8.8 - High - February 09, 2018

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Theme Uninstallation that can result in CSRF causing LimeSurvey admins to delete all their themes, rendering the website unusable. This attack appear to be exploitable via Simple HTML markup can be used to send a GET request to the affected endpoint.

Session Riding

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Limesurvey or by Limesurvey? Click the Watch button to subscribe.

Limesurvey
Vendor

Limesurvey
Product

subscribe