Vulnerability Details : CVE-2020-11455
Public exploit exists!
LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.
Vulnerability category: Directory traversal
Products affected by CVE-2020-11455
- cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:*
- cpe:2.3:a:limesurvey:limesurvey:4.1.12:-:*:*:*:*:*:*
- cpe:2.3:a:limesurvey:limesurvey:4.1.12:200324:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-11455
89.70%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2020-11455
-
LimeSurvey Zip Path Traversals
Disclosure Date: 2020-04-02First seen: 2020-04-26auxiliary/scanner/http/limesurvey_zip_traversalsThis module exploits an authenticated path traversal vulnerability found in LimeSurvey versions between 4.0 and 4.1.11 with CVE-2020-11455 or <= 3.15.9 with CVE-2019-9960, inclusive. In CVE-2020-11455 the getZipFile function within the filemanager functionali
CVSS scores for CVE-2020-11455
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2020-11455
-
The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-11455
-
https://github.com/LimeSurvey/LimeSurvey/commit/daf50ebb16574badfb7ae0b8526ddc5871378f1b
Fixed issue [security] #16018: Path Traversal Vulnerability (Matthew … · LimeSurvey/LimeSurvey@daf50eb · GitHubPatch;Third Party Advisory
-
http://packetstormsecurity.com/files/157112/LimeSurvey-4.1.11-Path-Traversal.html
LimeSurvey 4.1.11 Path Traversal ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/48297
LimeSurvey 4.1.11 - 'File Manager' Path Traversal - PHP webapps ExploitExploit;Third Party Advisory;VDB Entry
Jump to