CVE-2020-11455

LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:*
cpe:2.3:a:limesurvey:limesurvey:4.1.12:-:*:*:*:*:*:*
cpe:2.3:a:limesurvey:limesurvey:4.1.12:200324:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-01 16:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-11455

Mitre link : CVE-2020-11455

CVE.ORG link : CVE-2020-11455


JSON object : View

Products Affected

limesurvey

  • limesurvey
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')