Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Tiki Subscribe
Total 83 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22851 1 Tiki 1 Tiki 2023-01-25 N/A 7.2 HIGH
Tiki before 24.2 allows lib/importer/tikiimporter_blog_wordpress.php PHP Object Injection by an admin because of an unserialize call.
CVE-2023-22850 1 Tiki 1 Tiki 2023-01-25 N/A 8.8 HIGH
Tiki before 24.1, when the Spreadsheets feature is enabled, allows lib/sheet/grid.php PHP Object Injection because of an unserialize call.
CVE-2023-22853 1 Tiki 1 Tiki 2023-01-23 N/A 8.8 HIGH
Tiki before 24.1, when feature_create_webhelp is enabled, allows lib/structures/structlib.php PHP Object Injection because of an eval.
CVE-2023-22852 1 Tiki 1 Tiki 2023-01-23 N/A 6.5 MEDIUM
Tiki through 25.0 allows CSRF attacks that are related to tiki-importer.php and tiki-import_sheet.php.
CVE-2021-36551 1 Tiki 1 Tikiwiki Cms\/groupware 2021-11-02 3.5 LOW 5.4 MEDIUM
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-calendar.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload under the Add Event module.
CVE-2021-36550 1 Tiki 1 Tikiwiki Cms\/groupware 2021-11-02 3.5 LOW 5.4 MEDIUM
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-browse_categories.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload under the Create category module.
CVE-2020-29254 1 Tiki 1 Tikiwiki Cms\/groupware 2020-12-14 6.8 MEDIUM 8.8 HIGH
TikiWiki 21.2 allows templates to be edited without CSRF protection. This could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user of the interface to follow a maliciously crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected system with the privileges of the user. These action include allowing attackers to submit their own code through an authenticated user resulting in local file Inclusion. If an authenticated user who is able to edit TikiWiki templates visits an malicious website, template code can be edited.
CVE-2020-15906 1 Tiki 1 Tiki 2020-11-02 7.5 HIGH 9.8 CRITICAL
tiki-login.php in Tiki before 21.2 sets the admin password to a blank value after 50 invalid login attempts.
CVE-2018-7304 1 Tiki 1 Tiki 2020-08-24 6.5 MEDIUM 8.8 HIGH
Tiki 17.1 does not validate user input for special characters; consequently, a CSV Injection attack can open a CMD.EXE or Calculator window on the victim machine to perform malicious activity, as demonstrated by an "=cmd|' /C calc'!A0" payload during User Creation.
CVE-2020-16131 1 Tiki 1 Tiki 2020-08-04 4.3 MEDIUM 6.1 MEDIUM
Tiki before 21.2 allows XSS because [\s\/"\'] is not properly considered in lib/core/TikiFilter/PreventXss.php.
CVE-2020-8966 1 Tiki 1 Tikiwiki Cms\/groupware 2020-04-03 4.3 MEDIUM 6.1 MEDIUM
There is an Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in php webpages of Tiki-Wiki Groupware. Tiki-Wiki CMS all versions through 20.0 allows malicious users to cause the injection of malicious code fragments (scripts) into a legitimate web page.
CVE-2013-6022 1 Tiki 1 Tikiwiki Cms\/groupware 2020-02-18 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in Tiki Wiki CMG Groupware 11.0 via the id paraZeroClipboard.swf, which could let a remote malicious user execute arbitrary code.
CVE-2011-4558 1 Tiki 1 Tiki 2020-01-30 6.0 MEDIUM 7.2 HIGH
Tiki 8.2 and earlier allows remote administrators to execute arbitrary PHP code via crafted input to the regexres and regex parameters.
CVE-2011-4336 1 Tiki 1 Tikiwiki Cms\/groupware 2020-01-21 4.3 MEDIUM 6.1 MEDIUM
Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.
CVE-2011-4454 1 Tiki 1 Tiki 2019-11-21 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting vulnerabilities in Tiki 8.0 RC1 and earlier allow remote attackers to inject arbitrary web script or HTML via the path info to (1) tiki-remind_password.php, (2) tiki-index.php, (3) tiki-login_scr.php, or (4) tiki-index.
CVE-2011-4455 1 Tiki 1 Tiki 2019-11-21 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting vulnerabilities in Tiki 7.2 and earlier allow remote attackers to inject arbitrary web script or HTML via the path info to (1) tiki-admin_system.php, (2) tiki-pagehistory.php, (3) tiki-removepage.php, or (4) tiki-rename_page.php.
CVE-2010-4239 1 Tiki 1 Tikiwiki Cms\/groupware 2019-10-29 7.5 HIGH 9.8 CRITICAL
Tiki Wiki CMS Groupware 5.2 has Local File Inclusion
CVE-2010-4240 1 Tiki 1 Tikiwiki Cms\/groupware 2019-10-29 4.3 MEDIUM 6.1 MEDIUM
Tiki Wiki CMS Groupware 5.2 has XSS
CVE-2010-4241 1 Tiki 1 Tikiwiki Cms\/groupware 2019-10-29 6.8 MEDIUM 8.8 HIGH
Tiki Wiki CMS Groupware 5.2 has CSRF
CVE-2019-15314 1 Tiki 1 Tikiwiki Cms\/groupware 2019-08-28 3.5 LOW 5.4 MEDIUM
tiki/tiki-upload_file.php in Tiki 18.4 allows remote attackers to upload JavaScript code that is executed upon visiting a tiki/tiki-download_file.php?display&fileId= URI.