ghsa-8c2j-4fw8-5r95
Vulnerability from github
Published
2022-05-17 01:41
Modified
2022-05-17 01:41
Details

SQL injection vulnerability in Limesurvey (a.k.a PHPSurveyor) before 1.91+ Build 120224 and earlier allows remote attackers to execute arbitrary SQL commands via the fieldnames parameter to index.php.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2012-4927"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-89"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2012-09-15T17:55:00Z",
    "severity": "HIGH"
  },
  "details": "SQL injection vulnerability in Limesurvey (a.k.a PHPSurveyor) before 1.91+ Build 120224 and earlier allows remote attackers to execute arbitrary SQL commands via the fieldnames parameter to index.php.",
  "id": "GHSA-8c2j-4fw8-5r95",
  "modified": "2022-05-17T01:41:02Z",
  "published": "2022-05-17T01:41:02Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4927"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73395"
    },
    {
      "type": "WEB",
      "url": "http://freecode.com/projects/limesurvey/releases/342070"
    },
    {
      "type": "WEB",
      "url": "http://osvdb.org/79459"
    },
    {
      "type": "WEB",
      "url": "http://packetstormsecurity.org/files/110100/limesurvey-sql.txt"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/48051"
    },
    {
      "type": "WEB",
      "url": "http://www.exploit-db.com/exploits/18508"
    },
    {
      "type": "WEB",
      "url": "http://www.limesurvey.org/en/stable-release"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/52114"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.