Lucene search

K

Survey Security Vulnerabilities

cve
cve

CVE-2011-2386

VisiWaveReport.exe in AZO Technologies, Inc. VisiWave Site Survey before 2.1.9 allows user-assisted remote attackers to execute arbitrary code via a (1) vws and (2) vwr file with an invalid Type property, which triggers an untrusted pointer...

7.7AI Score

0.91EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2021-36865

Insecure direct object references (IDOR) vulnerability in ExpressTech Quiz And Survey Master plugin <= 7.3.4 at WordPress allows attackers to change the content of the...

4.3CVSS

4.5AI Score

0.001EPSS

2022-09-30 07:15 PM
40
6
cve
cve

CVE-2022-34656

Authenticated (admin+) Cross-Site Scripting (XSS) vulnerability in wpdevart Poll, Survey, Questionnaire and Voting system plugin <= 1.7.4 at...

4.8CVSS

4.9AI Score

0.001EPSS

2022-09-06 06:15 PM
29
3
cve
cve

CVE-2022-29728

Survey Sparrow Enterprise Survey Software 2022 has a Reflected cross-site scripting (XSS) vulnerability in the test...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-11 01:15 PM
50
2
cve
cve

CVE-2022-29727

Survey Sparrow Enterprise Survey Software 2022 has a Stored cross-site scripting (XSS) vulnerability in the Signup...

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-11 01:15 PM
55
2
cve
cve

CVE-2021-26256

Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability discovered in Survey Maker WordPress plugin (versions <=...

6.1CVSS

5.8AI Score

0.001EPSS

2022-02-21 06:15 PM
68
cve
cve

CVE-2021-24763

The Perfect Survey WordPress plugin before 1.5.2 does not have proper authorisation nor CSRF checks in the save_global_setting AJAX action, allowing unauthenticated users to edit surveys and modify settings. Given the lack of sanitisation and escaping in the settings, this could also lead to a...

8.8CVSS

7.8AI Score

0.001EPSS

2022-02-01 01:15 PM
37
cve
cve

CVE-2021-24764

The Perfect Survey WordPress plugin before 1.5.2 does not sanitise and escape multiple parameters (id and filters[session_id] of single_statistics page, type and message of importexport page) before outputting them back in pages/attributes in the admin dashboard, leading to Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-02-01 01:15 PM
22
cve
cve

CVE-2021-24762

The Perfect Survey WordPress plugin before 1.5.2 does not validate and escape the question_id GET parameter before using it in a SQL statement in the get_question AJAX action, allowing unauthenticated users to perform SQL...

9.8CVSS

9.7AI Score

0.278EPSS

2022-02-01 01:15 PM
58
In Wild
cve
cve

CVE-2021-24765

The Perfect Survey WordPress plugin through 1.5.2 does not validate and escape the X-Forwarded-For header value before outputting it in the statistic page when the Anonymize IP setting of a survey is turned off, leading to a Stored Cross-Site Scripting...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-01 01:15 PM
18
cve
cve

CVE-2022-0180

Cross-site request forgery (CSRF) vulnerability in Quiz And Survey Master versions prior to 7.3.7 allows a remote attacker to hijack the authentication of administrators and conduct arbitrary operations via a specially crafted web...

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-17 10:15 AM
35
cve
cve

CVE-2022-0182

Stored cross-site scripting vulnerability in Quiz And Survey Master versions prior to 7.3.7 allows a remote authenticated attacker to inject an arbitrary script via an website that uses Quiz And Survey...

5.4CVSS

5AI Score

0.001EPSS

2022-01-17 10:15 AM
34
cve
cve

CVE-2022-0181

Reflected cross-site scripting vulnerability in Quiz And Survey Master versions prior to 7.3.7 allows a remote attacker to inject an arbitrary script via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2022-01-17 10:15 AM
33
cve
cve

CVE-2021-24718

The Contact Form, Survey & Popup Form Plugin for WordPress plugin before 1.5 does not properly sanitize some of its settings allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-12-06 04:15 PM
16
cve
cve

CVE-2021-24801

The WP Survey Plus WordPress plugin through 1.0 does not have any authorisation and CSRF checks in place in its AJAX actions, allowing any user to call them and add/edit/delete Surveys. Furthermore, due to the lack of sanitization in the Surveys' Title, this could also lead to Stored Cross-Site...

4.3CVSS

4.4AI Score

0.001EPSS

2021-11-08 06:15 PM
21
2
cve
cve

CVE-2021-24608

The Formidable Form Builder – Contact Form, Survey & Quiz Forms Plugin for WordPress plugin before 5.0.07 does not sanitise and escape its Form's Labels, allowing high privileged users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-10-25 02:15 PM
30
cve
cve

CVE-2021-24884

The Formidable Form Builder WordPress plugin before 4.09.05 allows to inject certain HTML Tags like ,,, and.This could allow an unauthenticated, remote attacker to exploit a HTML-injection byinjecting a malicous link. The HTML-injection may trick authenticated users to follow the link. If the Link....

9.6CVSS

9.5AI Score

0.024EPSS

2021-10-25 02:15 PM
35
2
cve
cve

CVE-2021-24691

The Quiz And Survey Master WordPress plugin before 7.3.2 does not escape the Quiz Url Slug setting before outputting it in some pages, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-11 11:15 AM
25
cve
cve

CVE-2021-41123

Survey Solutions is a survey management and data collection system. In affected versions the Headquarters application publishes /metrics endpoint available to any user. None of the survey answers are ever exposed, only the aggregate counters, including count of interviews, or count of assignments.....

5.3CVSS

5.2AI Score

0.001EPSS

2021-10-04 11:15 PM
23
2
cve
cve

CVE-2021-20792

Cross-site scripting vulnerability in Quiz And Survey Master versions prior to 7.1.14 allows a remote attacker to inject arbitrary script via unspecified...

6.1CVSS

6AI Score

0.002EPSS

2021-08-18 06:15 AM
26
2
cve
cve

CVE-2021-24459

The get_results() and get_items() functions in the Survey Maker WordPress plugin before 1.5.6 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin...

8.8CVSS

9AI Score

0.001EPSS

2021-08-02 11:15 AM
26
3
cve
cve

CVE-2021-24442

The Poll, Survey, Questionnaire and Voting system WordPress plugin before 1.5.3 did not sanitise, escape or validate the date_answers[] POST parameter before using it in a SQL statement when sending a Poll result, allowing unauthenticated users to perform SQL Injection...

9.8CVSS

9.8AI Score

0.104EPSS

2021-07-12 08:15 PM
30
4
cve
cve

CVE-2021-24368

The Quiz And Survey Master – Best Quiz, Exam and Survey Plugin WordPress plugin before 7.1.18 did not sanitise or escape its result_id parameter when displaying an existing quiz result page, leading to a reflected Cross-Site Scripting issue. This could allow for privilege escalation by inducing a.....

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-20 01:15 PM
54
2
cve
cve

CVE-2021-21490

SAP NetWeaver AS for ABAP (Web Survey), versions - 700, 702, 710, 711, 730, 731, 750, 750, 752, 75A, 75F, does not sufficiently encode input and output parameters which results in reflected cross site scripting vulnerability, through which a malicious user can access data relating to the current...

6.1CVSS

6AI Score

0.001EPSS

2021-06-09 02:15 PM
24
2
cve
cve

CVE-2021-27852

Deserialization of Untrusted Data vulnerability in CheckboxWeb.dll of Checkbox Survey allows an unauthenticated remote attacker to execute arbitrary code. This issue affects: Checkbox Survey versions prior to...

9.8CVSS

9.6AI Score

0.016EPSS

2021-05-27 09:15 PM
908
In Wild
4
cve
cve

CVE-2021-24221

The Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress plugin before 7.1.12 did not sanitise the result_id GET parameter on pages with the [qsm_result] shortcode without id attribute, concatenating it in a SQL statement and leading to an SQL injection. The lowest role allowed....

8.8CVSS

9.1AI Score

0.001EPSS

2021-04-12 02:15 PM
16
cve
cve

CVE-2021-21434

Survey administrator can craft a survey in such way that malicious code can be executed in the agent interface (i.e. another agent who wants to make changes in the survey). This issue affects: OTRS AG Survey 6.0.x version 6.0.20 and prior versions; 7.0.x version 7.0.19 and prior...

4.8CVSS

5.1AI Score

0.001EPSS

2021-02-08 11:15 AM
21
cve
cve

CVE-2021-2117

Vulnerability in the Oracle Application Express Survey Builder component of Oracle Database Server. The supported version that is affected is Prior to 20.2. Easily exploitable vulnerability allows low privileged attacker having Valid User Account privilege with network access via HTTP to...

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-20 03:15 PM
39
cve
cve

CVE-2020-35949

An issue was discovered in the Quiz and Survey Master plugin before 7.0.1 for WordPress. It made it possible for unauthenticated attackers to upload arbitrary files and achieve remote code execution. If a quiz question could be answered by uploading a file, only the Content-Type header was checked....

10CVSS

9.8AI Score

0.012EPSS

2021-01-01 04:15 AM
179
1
cve
cve

CVE-2020-35951

An issue was discovered in the Quiz and Survey Master plugin before 7.0.1 for WordPress. It allows users to delete arbitrary files such as wp-config.php file, which could effectively take a site offline and allow an attacker to reinstall with a WordPress instance under their control. This occurred....

9.9CVSS

9.3AI Score

0.002EPSS

2021-01-01 04:15 AM
66
1
cve
cve

CVE-2016-11085

php/qmn_options_questions_tab.php in the quiz-master-next plugin before 4.7.9 for WordPress allows CSRF, with resultant stored XSS, via the question_name parameter because js/admin_question.js mishandles parsing inside of a SCRIPT...

6.5CVSS

6.4AI Score

0.001EPSS

2020-08-16 06:15 PM
31
cve
cve

CVE-2019-17599

The quiz-master-next (aka Quiz And Survey Master) plugin before 6.3.5 for WordPress is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via the from or till parameter (and/or the quiz_id parameter). The component is:...

6.1CVSS

6.1AI Score

0.002EPSS

2019-12-13 02:15 PM
49
cve
cve

CVE-2019-9575

The Quiz And Survey Master plugin 6.0.4 for WordPress allows wp-admin/admin.php?page=mlw_quiz_results quiz_id...

6.1CVSS

6.2AI Score

0.002EPSS

2019-03-05 09:29 PM
20
cve
cve

CVE-2015-2090

SQL injection vulnerability in the ajax_survey function in settings.php in the WordPress Survey and Poll plugin 1.1.7 for Wordpress allows remote attackers to execute arbitrary SQL commands via the survey_id parameter in an ajax_survey action to...

8.6AI Score

0.003EPSS

2015-02-26 03:59 PM
30
cve
cve

CVE-2014-7573

The droid Survey Offline Forms (aka com.contact.droidSURVEY) application 2.5.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-20 10:55 AM
20
cve
cve

CVE-2010-5045

Cross-site scripting (XSS) vulnerability in poll/default.asp in Smart ASP Survey allows remote attackers to inject arbitrary web script or HTML via the catid...

5.9AI Score

0.002EPSS

2011-11-02 09:55 PM
20
cve
cve

CVE-2010-4630

Cross-site scripting (XSS) vulnerability in pages/admin/surveys/create.php in the WP Survey And Quiz Tool plugin 1.2.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the action...

6AI Score

0.004EPSS

2010-12-30 09:00 PM
20
cve
cve

CVE-2008-6349

SQL injection vulnerability in survey_results_text.php in TurnkeyForms Business Survey Pro 1.0 allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.001EPSS

2009-03-02 04:30 PM
18
cve
cve

CVE-2008-4051

Cross-site scripting (XSS) vulnerability in surveyresults.asp in Smart Survey 1.0 allows remote attackers to inject arbitrary web script or HTML via the sid parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.6AI Score

0.002EPSS

2008-09-11 09:06 PM
20
cve
cve

CVE-2008-3310

SQL injection vulnerability in default.asp in Pre Survey Poll allows remote attackers to execute arbitrary SQL commands via the catid...

8.4AI Score

0.001EPSS

2008-07-25 04:41 PM
19
cve
cve

CVE-2003-1462

mod_survey 3.0.0 through 3.0.15-pre6 does not check whether a survey exists before creating a subdirectory for it, which allows remote attackers to cause a denial of service (disk consumption and possible...

7.1AI Score

0.016EPSS

2007-10-24 11:00 PM
19
cve
cve

CVE-2006-6194

Multiple SQL injection vulnerabilities in index.asp in Ultimate Survey Pro allow remote attackers to execute arbitrary SQL commands via the (1) cat or (2) did...

8.9AI Score

0.004EPSS

2006-12-01 12:28 AM
22
cve
cve

CVE-2005-4710

Unspecified vulnerability in multiple Autodesk and AutoCAD products and product families from 2006 and earlier allows remote attackers to "gain inappropriate access to another local user's computer," aka ID...

7AI Score

0.001EPSS

2006-02-10 11:00 AM
24
cve
cve

CVE-2005-3951

SQL injection vulnerability in survey.php in PHP Labs Survey Wizard allows remote attackers to execute arbitrary SQL commands via the sid...

8.9AI Score

0.003EPSS

2005-12-01 11:00 AM
23
cve
cve

CVE-2004-1837

Cross-site scripting (XSS) vulnerability in Mod_survey 3.0.x before 3.0.16-pre2 and 3.2.x before 3.2.0-pre4 allows remote attackers to inject arbitrary web script or HTML via the certain survey fields or error messages for malformed query...

6AI Score

0.002EPSS

2005-05-10 04:00 AM
22
cve
cve

CVE-2002-0614

PHP-Survey 20000615 and earlier stores the global.inc file under the web root, which allows remote attackers to obtain sensitive information, including database credentials, if .inc files are not preprocessed by the...

6.9AI Score

0.003EPSS

2002-06-18 04:00 AM
34
cve
cve

CVE-2001-0134

Buffer overflow in cpqlogin.htm in web-enabled agents for various Compaq management software products such as Insight Manager and Management Agents allows remote attackers to execute arbitrary commands via a long user...

7.8AI Score

0.007EPSS

2001-03-12 05:00 AM
26
Total number of security vulnerabilities97