Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Tiki Subscribe
Filtered by product Tikiwiki Cms\/groupware
Total 72 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36551 1 Tiki 1 Tikiwiki Cms\/groupware 2021-11-02 3.5 LOW 5.4 MEDIUM
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-calendar.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload under the Add Event module.
CVE-2021-36550 1 Tiki 1 Tikiwiki Cms\/groupware 2021-11-02 3.5 LOW 5.4 MEDIUM
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-browse_categories.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload under the Create category module.
CVE-2020-29254 1 Tiki 1 Tikiwiki Cms\/groupware 2020-12-14 6.8 MEDIUM 8.8 HIGH
TikiWiki 21.2 allows templates to be edited without CSRF protection. This could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user of the interface to follow a maliciously crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected system with the privileges of the user. These action include allowing attackers to submit their own code through an authenticated user resulting in local file Inclusion. If an authenticated user who is able to edit TikiWiki templates visits an malicious website, template code can be edited.
CVE-2020-8966 1 Tiki 1 Tikiwiki Cms\/groupware 2020-04-03 4.3 MEDIUM 6.1 MEDIUM
There is an Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in php webpages of Tiki-Wiki Groupware. Tiki-Wiki CMS all versions through 20.0 allows malicious users to cause the injection of malicious code fragments (scripts) into a legitimate web page.
CVE-2013-6022 1 Tiki 1 Tikiwiki Cms\/groupware 2020-02-18 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in Tiki Wiki CMG Groupware 11.0 via the id paraZeroClipboard.swf, which could let a remote malicious user execute arbitrary code.
CVE-2011-4336 1 Tiki 1 Tikiwiki Cms\/groupware 2020-01-21 4.3 MEDIUM 6.1 MEDIUM
Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.
CVE-2010-4239 1 Tiki 1 Tikiwiki Cms\/groupware 2019-10-29 7.5 HIGH 9.8 CRITICAL
Tiki Wiki CMS Groupware 5.2 has Local File Inclusion
CVE-2010-4240 1 Tiki 1 Tikiwiki Cms\/groupware 2019-10-29 4.3 MEDIUM 6.1 MEDIUM
Tiki Wiki CMS Groupware 5.2 has XSS
CVE-2010-4241 1 Tiki 1 Tikiwiki Cms\/groupware 2019-10-29 6.8 MEDIUM 8.8 HIGH
Tiki Wiki CMS Groupware 5.2 has CSRF
CVE-2019-15314 1 Tiki 1 Tikiwiki Cms\/groupware 2019-08-28 3.5 LOW 5.4 MEDIUM
tiki/tiki-upload_file.php in Tiki 18.4 allows remote attackers to upload JavaScript code that is executed upon visiting a tiki/tiki-download_file.php?display&fileId= URI.
CVE-2018-20719 1 Tiki 1 Tikiwiki Cms\/groupware 2019-01-18 6.5 MEDIUM 8.8 HIGH
In Tiki before 17.2, the user task component is vulnerable to a SQL Injection via the tiki-user_tasks.php show_history parameter.
CVE-2005-3529 1 Tiki 1 Tikiwiki Cms\/groupware 2018-10-19 5.0 MEDIUM N/A
tiki-view_forum_thread.php in TikiWiki 1.9.0 through 1.9.2 allows remote attackers to obtain the installation path via an invalid topics_sort_mode parameter, possibly related to an SQL injection vulnerability.
CVE-2005-3528 1 Tiki 1 Tikiwiki Cms\/groupware 2018-10-19 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in tiki-view_forum_thread.php in TikiWiki 1.9.0 through 1.9.2 allows remote attackers to inject arbitrary web script or HTML via the topics_offset parameter.
CVE-2006-3047 1 Tiki 1 Tikiwiki Cms\/groupware 2018-10-18 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in TikiWiki 1.9.3.2 and possibly earlier versions allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
CVE-2006-3048 1 Tiki 1 Tikiwiki Cms\/groupware 2018-10-18 7.5 HIGH N/A
SQL injection vulnerability in TikiWiki 1.9.3.2 and possibly earlier versions allows remote attackers to execute arbitrary SQL commands via unknown attack vectors.
CVE-2006-2635 1 Tiki 1 Tikiwiki Cms\/groupware 2018-10-18 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Tikiwiki (aka Tiki CMS/Groupware) 1.9.x allow remote attackers to inject arbitrary web script or HTML via malformed nested HTML tags such as "<scr<script>ipt>" in (1) offset and (2) days parameters in (a) tiki-lastchanges.php, the (3) find and (4) offset parameters in (b) tiki-orphan_pages.php, the (5) offset and (6) initial parameters in (c) tiki-listpages.php, and (7) an unspecified field in (d) tiki-remind_password.php; and allow remote authenticated users with admin privileges to inject arbitrary web script or HTML via (8) an unspecified field in a metatags action in (e) tiki-admin.php, the (9) offset parameter in (f) tiki-admin_rssmodules.php, the (10) offset and (11) max parameters in (g) tiki-syslog.php, the (12) numrows parameter in (h) tiki-adminusers.php, (13) an unspecified field in (i) tiki-adminusers.php, (14) an unspecified field in (j) tiki-admin_hotwords.php, unspecified fields in (15) "Assign new module" and (16) "Create new user module" in (k) tiki-admin_modules.php, (17) an unspecified field in "Add notification" in (l) tiki-admin_notifications.php, (18) the offset parameter in (m) tiki-admin_notifications.php, the (19) Name and (20) Dsn fields in (o) tiki-admin_dsn.php, the (21) offset parameter in (p) tiki-admin_content_templates.php, (22) an unspecified field in "Create new template" in (q) tiki-admin_content_templates.php, and the (23) offset parameter in (r) tiki-admin_chat.php.
CVE-2006-6457 1 Tiki 1 Tikiwiki Cms\/groupware 2018-10-17 5.0 MEDIUM N/A
tiki-wiki_rss.php in Tikiwiki 1.9.5, 1.9.2, and possibly other versions allows remote attackers to obtain sensitive information (MySQL username and password) via an invalid (large or negative) ver parameter, which leaks the information in an error message.
CVE-2006-5703 1 Tiki 1 Tikiwiki Cms\/groupware 2018-10-17 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in tiki-featured_link.php in Tikiwiki 1.9.5 allows remote attackers to inject arbitrary web script or HTML via a url parameter that evades filtering, as demonstrated by a parameter value containing malformed, nested SCRIPT elements.
CVE-2006-5702 1 Tiki 1 Tikiwiki Cms\/groupware 2018-10-17 5.0 MEDIUM N/A
Tikiwiki 1.9.5 allows remote attackers to obtain sensitive information (MySQL username and password) via an empty sort_mode parameter in (1) tiki-listpages.php, (2) tiki-lastchanges.php, (3) messu-archive.php, (4) messu-mailbox.php, (5) messu-sent.php, (6) tiki-directory_add_site.php, (7) tiki-directory_ranking.php, (8) tiki-directory_search.php, (9) tiki-forums.php, (10) tiki-view_forum.php, (11) tiki-friends.php, (12) tiki-list_blogs.php, (13) tiki-list_faqs.php, (14) tiki-list_trackers.php, (15) tiki-list_users.php, (16) tiki-my_tiki.php, (17) tiki-notepad_list.php, (18) tiki-orphan_pages.php, (19) tiki-shoutbox.php, (20) tiki-usermenu.php, and (21) tiki-webmail_contacts.php, which reveal the information in certain database error messages.
CVE-2006-4734 1 Tiki 1 Tikiwiki Cms\/groupware 2018-10-17 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in tiki-g-admin_processes.php in Tikiwiki 1.9.4 allow remote attackers to execute arbitrary SQL commands via the (1) pid and (2) where parameters.