Vulnerabilities (CVE)

Filtered by vendor Tiki Subscribe
Filtered by product Tikiwiki Cms\/groupware
Total 73 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-1921 5 Debian, Drupal, Gggeek and 2 more 5 Debian Linux, Drupal, Phpxmlrpc and 2 more 2024-02-14 7.5 HIGH N/A
Eval injection vulnerability in PEAR XML_RPC 1.3.0 and earlier (aka XML-RPC or xmlrpc) and PHPXMLRPC (aka XML-RPC For PHP or php-xmlrpc) 1.1 and earlier, as used in products such as (1) WordPress, (2) Serendipity, (3) Drupal, (4) egroupware, (5) MailWatch, (6) TikiWiki, (7) phpWebSite, (8) Ampache, and others, allows remote attackers to execute arbitrary PHP code via an XML file, which is not properly sanitized before being used in an eval statement.
CVE-2012-0911 1 Tiki 1 Tikiwiki Cms\/groupware 2024-01-21 7.5 HIGH 9.8 CRITICAL
TikiWiki CMS/Groupware before 6.7 LTS and before 8.4 allows remote attackers to execute arbitrary PHP code via a crafted serialized object in the (1) cookieName to lib/banners/bannerlib.php; (2) printpages or (3) printstructures parameter to (a) tiki-print_multi_pages.php or (b) tiki-print_pages.php; or (4) sendpages, (5) sendstructures, or (6) sendarticles parameter to tiki-send_objects.php, which is not properly handled when processed by the unserialize function.
CVE-2021-36550 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-browse_categories.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload under the Create category module.
CVE-2021-36551 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-calendar.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload under the Add Event module.
CVE-2020-29254 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 6.8 MEDIUM 8.8 HIGH
TikiWiki 21.2 allows templates to be edited without CSRF protection. This could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user of the interface to follow a maliciously crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected system with the privileges of the user. These action include allowing attackers to submit their own code through an authenticated user resulting in local file Inclusion. If an authenticated user who is able to edit TikiWiki templates visits an malicious website, template code can be edited.
CVE-2020-8966 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
There is an Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in php webpages of Tiki-Wiki Groupware. Tiki-Wiki CMS all versions through 20.0 allows malicious users to cause the injection of malicious code fragments (scripts) into a legitimate web page.
CVE-2013-6022 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in Tiki Wiki CMG Groupware 11.0 via the id paraZeroClipboard.swf, which could let a remote malicious user execute arbitrary code.
CVE-2010-4241 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 6.8 MEDIUM 8.8 HIGH
Tiki Wiki CMS Groupware 5.2 has CSRF
CVE-2010-4239 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Tiki Wiki CMS Groupware 5.2 has Local File Inclusion
CVE-2010-4240 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Tiki Wiki CMS Groupware 5.2 has XSS
CVE-2011-4336 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.
CVE-2019-15314 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
tiki/tiki-upload_file.php in Tiki 18.4 allows remote attackers to upload JavaScript code that is executed upon visiting a tiki/tiki-download_file.php?display&fileId= URI.
CVE-2018-20719 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Tiki before 17.2, the user task component is vulnerable to a SQL Injection via the tiki-user_tasks.php show_history parameter.
CVE-2018-14849 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
Tiki before 18.2, 15.7 and 12.14 has XSS via link attributes, related to lib/core/WikiParser/OutputLink.php and lib/parser/parserlib.php.
CVE-2018-14850 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
Stored XSS vulnerabilities in Tiki before 18.2, 15.7 and 12.14 allow an authenticated user injecting JavaScript to gain administrator privileges if an administrator opens a wiki page and moves the mouse pointer over a modified link or thumb image.
CVE-2018-7290 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) exists in Tiki before 12.13, 15.6, 17.2, and 18.1.
CVE-2018-7303 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
The Calendar component in Tiki 17.1 allows HTML injection.
CVE-2018-7188 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
An XSS vulnerability (via an SVG image) in Tiki before 18 allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with a malicious SVG image, related to lib/filegals/filegallib.php.
CVE-2016-7394 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
tiki wiki cms groupware <=15.2 has a xss vulnerability, allow attackers steal user's cookie.
CVE-2017-14925 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 6.0 MEDIUM 8.0 HIGH
Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to edit global permissions if an administrator opens a wiki page with an IMG element, related to tiki-objectpermissions.php. For example, an attacker could assign administrator privileges to every unauthenticated user of the site.