Vulnerability CVE-2020-11455


Published: 2020-04-01

Description:
LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
LimeSurvey 4.1.11 File Manager Path Traversal
Matthew Aberegg,...
06.04.2020

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Limesurvey -> Limesurvey 

 References:
http://packetstormsecurity.com/files/157112/LimeSurvey-4.1.11-Path-Traversal.html
https://github.com/LimeSurvey/LimeSurvey/commit/daf50ebb16574badfb7ae0b8526ddc5871378f1b
https://www.exploit-db.com/exploits/48297

Copyright 2024, cxsecurity.com

 

Back to Top