Vulnerabilities (CVE)

Filtered by vendor Tiki Subscribe
Total 84 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15314 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
tiki/tiki-upload_file.php in Tiki 18.4 allows remote attackers to upload JavaScript code that is executed upon visiting a tiki/tiki-download_file.php?display&fileId= URI.
CVE-2018-20719 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Tiki before 17.2, the user task component is vulnerable to a SQL Injection via the tiki-user_tasks.php show_history parameter.
CVE-2018-14849 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
Tiki before 18.2, 15.7 and 12.14 has XSS via link attributes, related to lib/core/WikiParser/OutputLink.php and lib/parser/parserlib.php.
CVE-2018-14850 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
Stored XSS vulnerabilities in Tiki before 18.2, 15.7 and 12.14 allow an authenticated user injecting JavaScript to gain administrator privileges if an administrator opens a wiki page and moves the mouse pointer over a modified link or thumb image.
CVE-2018-7290 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) exists in Tiki before 12.13, 15.6, 17.2, and 18.1.
CVE-2018-7302 1 Tiki 1 Tiki 2023-12-10 3.5 LOW 5.4 MEDIUM
Tiki 17.1 allows upload of a .PNG file that actually has SVG content, leading to XSS.
CVE-2018-7303 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
The Calendar component in Tiki 17.1 allows HTML injection.
CVE-2018-7188 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
An XSS vulnerability (via an SVG image) in Tiki before 18 allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with a malicious SVG image, related to lib/filegals/filegallib.php.
CVE-2018-7304 1 Tiki 1 Tiki 2023-12-10 6.5 MEDIUM 8.8 HIGH
Tiki 17.1 does not validate user input for special characters; consequently, a CSV Injection attack can open a CMD.EXE or Calculator window on the victim machine to perform malicious activity, as demonstrated by an "=cmd|' /C calc'!A0" payload during User Creation.
CVE-2016-7394 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
tiki wiki cms groupware <=15.2 has a xss vulnerability, allow attackers steal user's cookie.
CVE-2017-14925 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 6.0 MEDIUM 8.0 HIGH
Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to edit global permissions if an administrator opens a wiki page with an IMG element, related to tiki-objectpermissions.php. For example, an attacker could assign administrator privileges to every unauthenticated user of the site.
CVE-2017-14924 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 6.0 MEDIUM 8.0 HIGH
Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with an IMG element, related to tiki-assignuser.php.
CVE-2017-9145 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
TikiFilter.php in Tiki Wiki CMS Groupware 12.x through 16.x does not properly validate the imgsize or lang parameter to prevent XSS.
CVE-2017-9305 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
lib/core/TikiFilter/PreventXss.php in Tiki Wiki CMS Groupware 16.2 allows remote attackers to bypass the XSS filter via padded zero characters, as demonstrated by an attack on tiki-batch_send_newsletter.php.
CVE-2016-10143 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in Tiki Wiki CMS 15.2 could allow a remote attacker to read arbitrary files on a targeted system via a crafted pathname in a banner URL field.
CVE-2016-9889 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Some forms with the parameter geo_zoomlevel_to_found_location in Tiki Wiki CMS 12.x before 12.10 LTS, 15.x before 15.3 LTS, and 16.x before 16.1 don't have the input sanitized, related to tiki-setup.php and article_image.php. The impact is XSS.
CVE-2012-3996 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 5.0 MEDIUM N/A
TikiWiki CMS/Groupware 8.3 and earlier allows remote attackers to obtain the installation path via a direct request to (1) admin/include_calendar.php, (2) tiki-rss_error.php, or (3) tiki-watershed_service.php.
CVE-2013-4715 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in Tiki Wiki CMS Groupware 6 LTS before 6.13LTS, 9 LTS before 9.7LTS, 10.x before 10.4, and 11.x before 11.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2012-5321 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 5.8 MEDIUM N/A
tiki-featured_link.php in TikiWiki CMS/Groupware 8.3 allows remote attackers to load arbitrary web site pages into frames and conduct phishing attacks via the url parameter, aka "frame injection."
CVE-2013-4714 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Tiki Wiki CMS Groupware 6 LTS before 6.13LTS, 9 LTS before 9.7LTS, 10.x before 10.4, and 11.x before 11.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.