Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Tiki Subscribe
Total 83 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-7188 1 Tiki 1 Tikiwiki Cms\/groupware 2018-03-13 3.5 LOW 5.4 MEDIUM
An XSS vulnerability (via an SVG image) in Tiki before 18 allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with a malicious SVG image, related to lib/filegals/filegallib.php.
CVE-2018-7302 1 Tiki 1 Tiki 2018-03-12 3.5 LOW 5.4 MEDIUM
Tiki 17.1 allows upload of a .PNG file that actually has SVG content, leading to XSS.
CVE-2006-4602 1 Tiki 1 Tikiwiki Cms\/groupware 2017-10-18 7.5 HIGH N/A
Unrestricted file upload vulnerability in jhot.php in TikiWiki 1.9.4 Sirius and earlier allows remote attackers to execute arbitrary PHP code via a filepath parameter that contains a filename with a .php extension, which is uploaded to the img/wiki/ directory.
CVE-2017-14924 1 Tiki 1 Tikiwiki Cms\/groupware 2017-10-06 6.0 MEDIUM 8.0 HIGH
Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with an IMG element, related to tiki-assignuser.php.
CVE-2017-14925 1 Tiki 1 Tikiwiki Cms\/groupware 2017-10-06 6.0 MEDIUM 8.0 HIGH
Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to edit global permissions if an administrator opens a wiki page with an IMG element, related to tiki-objectpermissions.php. For example, an attacker could assign administrator privileges to every unauthenticated user of the site.
CVE-2012-5321 1 Tiki 1 Tikiwiki Cms\/groupware 2017-08-28 5.8 MEDIUM N/A
tiki-featured_link.php in TikiWiki CMS/Groupware 8.3 allows remote attackers to load arbitrary web site pages into frames and conduct phishing attacks via the url parameter, aka "frame injection."
CVE-2012-0911 1 Tiki 1 Tikiwiki Cms\/groupware 2017-08-28 7.5 HIGH N/A
TikiWiki CMS/Groupware before 6.7 LTS and before 8.4 allows remote attackers to execute arbitrary PHP code via a crafted serialized object in the (1) cookieName to lib/banners/bannerlib.php; (2) printpages or (3) printstructures parameter to (a) tiki-print_multi_pages.php or (b) tiki-print_pages.php; or (4) sendpages, (5) sendstructures, or (6) sendarticles parameter to tiki-send_objects.php, which is not properly handled when processed by the unserialize function.
CVE-2010-1133 1 Tiki 1 Tikiwiki Cms\/groupware 2017-08-16 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in TikiWiki CMS/Groupware 4.x before 4.2 allow remote attackers to execute arbitrary SQL commands via unspecified vectors, probably related to (1) tiki-searchindex.php and (2) tiki-searchresults.php.
CVE-2010-1135 1 Tiki 1 Tikiwiki Cms\/groupware 2017-08-16 7.5 HIGH N/A
The user_logout function in TikiWiki CMS/Groupware 4.x before 4.2 does not properly delete user login cookies, which allows remote attackers to gain access via cookie reuse.
CVE-2010-1136 1 Tiki 1 Tikiwiki Cms\/groupware 2017-08-16 7.5 HIGH N/A
The Standard Remember method in TikiWiki CMS/Groupware 3.x before 3.5 allows remote attackers to bypass access restrictions related to "persistent login," probably due to the generation of predictable cookies based on the IP address and User agent in userslib.php.
CVE-2010-1134 1 Tiki 1 Tikiwiki Cms\/groupware 2017-08-16 7.5 HIGH N/A
SQL injection vulnerability in the _find function in searchlib.php in TikiWiki CMS/Groupware 3.x before 3.5 allows remote attackers to execute arbitrary SQL commands via the $searchDate variable.
CVE-2003-1574 1 Tiki 1 Tikiwiki Cms\/groupware 2017-08-16 7.5 HIGH N/A
TikiWiki 1.6.1 allows remote attackers to bypass authentication by entering a valid username with an arbitrary password, possibly related to the Internet Explorer "Remember Me" feature. NOTE: some of these details are obtained from third party information.
CVE-2008-5319 1 Tiki 1 Tikiwiki Cms\/groupware 2017-08-07 5.0 MEDIUM N/A
Unspecified vulnerability in Tikiwiki before 2.2 has unknown impact and attack vectors related to tiki-error.php, a different issue than CVE-2008-3653.
CVE-2008-5318 1 Tiki 1 Tikiwiki Cms\/groupware 2017-08-07 5.0 MEDIUM N/A
Unspecified vulnerability in Tikiwiki before 2.2 has unknown impact and attack vectors related to "size of user-provided input," a different issue than CVE-2008-3653.
CVE-2008-3654 1 Tiki 1 Tikiwiki Cms\/groupware 2017-08-07 5.0 MEDIUM N/A
Unspecified vulnerability in TikiWiki CMS/Groupware before 2.0 allows attackers to obtain "path and PHP configuration" via unknown vectors.
CVE-2008-3653 1 Tiki 1 Tikiwiki Cms\/groupware 2017-08-07 10.0 HIGH N/A
Multiple unspecified vulnerabilities in TikiWiki CMS/Groupware before 2.0 have unknown impact and attack vectors.
CVE-2016-9889 1 Tiki 1 Tikiwiki Cms\/groupware 2017-07-26 4.3 MEDIUM 6.1 MEDIUM
Some forms with the parameter geo_zoomlevel_to_found_location in Tiki Wiki CMS 12.x before 12.10 LTS, 15.x before 15.3 LTS, and 16.x before 16.1 don't have the input sanitized, related to tiki-setup.php and article_image.php. The impact is XSS.
CVE-2006-4299 1 Tiki 1 Tikiwiki Cms\/groupware 2017-07-19 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in tiki-searchindex.php in TikiWiki 1.9.4 allows remote attackers to inject arbitrary web script or HTML via the highlight parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
CVE-2005-1925 1 Tiki 1 Tikiwiki Cms\/groupware 2017-07-10 7.5 HIGH N/A
Multiple directory traversal vulnerabilities in Tikiwiki before 1.9.1 allow remote attackers to read arbitrary files and execute commands via (1) the suck_url parameter to tiki-editpage.php or (2) language parameter to tiki-user_preferences.php.
CVE-2004-1924 1 Tiki 1 Tikiwiki Cms\/groupware 2017-07-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allow remote attackers to inject arbitrary web script or HTML via via the (1) theme parameter to tiki-switch_theme.php, (2) find and priority parameters to messu-mailbox.php, (3) flag, priority, flagval, sort_mode, or find parameters to messu-read.php, (4) articleId parameter to tiki-read_article.php, (5) parentId parameter to tiki-browse_categories.php, (6) comments_threshold parameter to tiki-index.php (7) articleId parameter to tiki-print_article.php, (8) galleryId parameter to tiki-list_file_gallery.php, (9) galleryId parameter to tiki-upload_file.php, (10) faqId parameter to tiki-view_faq.php, (11) chartId parameter to tiki-view_chart.php, or (12) surveyId parameter to tiki-survey_stats_survey.php.