Vulnerabilities > Tiki

DATE CVE VULNERABILITY TITLE RISK
2023-01-14 CVE-2023-22850 Deserialization of Untrusted Data vulnerability in Tiki
Tiki before 24.1, when the Spreadsheets feature is enabled, allows lib/sheet/grid.php PHP Object Injection because of an unserialize call.
network
low complexity
tiki CWE-502
8.8
2023-01-14 CVE-2023-22851 Unrestricted Upload of File with Dangerous Type vulnerability in Tiki
Tiki before 24.2 allows lib/importer/tikiimporter_blog_wordpress.php PHP Object Injection by an admin because of an unserialize call.
network
low complexity
tiki CWE-434
7.2
2023-01-14 CVE-2023-22852 Cross-Site Request Forgery (CSRF) vulnerability in Tiki
Tiki through 25.0 allows CSRF attacks that are related to tiki-importer.php and tiki-import_sheet.php.
network
low complexity
tiki CWE-352
6.5
2023-01-14 CVE-2023-22853 Code Injection vulnerability in Tiki
Tiki before 24.1, when feature_create_webhelp is enabled, allows lib/structures/structlib.php PHP Object Injection because of an eval.
network
low complexity
tiki CWE-94
8.8
2021-10-28 CVE-2021-36550 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware 21.4
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-browse_categories.php.
network
tiki CWE-79
3.5
2021-10-28 CVE-2021-36551 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware 21.4
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-calendar.php.
network
tiki CWE-79
3.5
2020-12-11 CVE-2020-29254 Cross-Site Request Forgery (CSRF) vulnerability in Tiki Tikiwiki Cms/Groupware 21.2
TikiWiki 21.2 allows templates to be edited without CSRF protection.
network
tiki CWE-352
6.8
2020-10-22 CVE-2020-15906 Improper Restriction of Excessive Authentication Attempts vulnerability in Tiki
tiki-login.php in Tiki before 21.2 sets the admin password to a blank value after 50 invalid login attempts.
network
low complexity
tiki CWE-307
7.5
2020-08-03 CVE-2020-16131 Cross-site Scripting vulnerability in Tiki
Tiki before 21.2 allows XSS because [\s\/"\'] is not properly considered in lib/core/TikiFilter/PreventXss.php.
network
tiki CWE-79
4.3
2020-04-01 CVE-2020-8966 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
There is an Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in php webpages of Tiki-Wiki Groupware.
network
tiki CWE-79
4.3