Vulnerabilities > Tiki

DATE CVE VULNERABILITY TITLE RISK
2020-02-12 CVE-2013-6022 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
A Cross-Site Scripting (XSS) vulnerability exists in Tiki Wiki CMG Groupware 11.0 via the id paraZeroClipboard.swf, which could let a remote malicious user execute arbitrary code.
network
low complexity
tiki CWE-79
6.1
2020-01-27 CVE-2011-4558 Injection vulnerability in Tiki
Tiki 8.2 and earlier allows remote administrators to execute arbitrary PHP code via crafted input to the regexres and regex parameters.
network
low complexity
tiki CWE-74
7.2
2020-01-15 CVE-2011-4336 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.
network
low complexity
tiki CWE-79
6.1
2019-11-20 CVE-2011-4455 Cross-site Scripting vulnerability in Tiki
Multiple cross-site scripting vulnerabilities in Tiki 7.2 and earlier allow remote attackers to inject arbitrary web script or HTML via the path info to (1) tiki-admin_system.php, (2) tiki-pagehistory.php, (3) tiki-removepage.php, or (4) tiki-rename_page.php.
network
low complexity
tiki CWE-79
6.1
2019-11-20 CVE-2011-4454 Cross-site Scripting vulnerability in Tiki
Multiple cross-site scripting vulnerabilities in Tiki 8.0 RC1 and earlier allow remote attackers to inject arbitrary web script or HTML via the path info to (1) tiki-remind_password.php, (2) tiki-index.php, (3) tiki-login_scr.php, or (4) tiki-index.
network
low complexity
tiki CWE-79
6.1
2019-10-28 CVE-2010-4241 Cross-Site Request Forgery (CSRF) vulnerability in Tiki Tikiwiki Cms/Groupware 5.2
Tiki Wiki CMS Groupware 5.2 has CSRF
network
low complexity
tiki CWE-352
8.8
2019-10-28 CVE-2010-4240 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware 5.2
Tiki Wiki CMS Groupware 5.2 has XSS
network
low complexity
tiki CWE-79
6.1
2019-10-28 CVE-2010-4239 Improper Input Validation vulnerability in Tiki Tikiwiki Cms/Groupware 5.2
Tiki Wiki CMS Groupware 5.2 has Local File Inclusion
network
low complexity
tiki CWE-20
critical
9.8
2019-08-22 CVE-2019-15314 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware 18.4
tiki/tiki-upload_file.php in Tiki 18.4 allows remote attackers to upload JavaScript code that is executed upon visiting a tiki/tiki-download_file.php?display&fileId= URI.
network
low complexity
tiki CWE-79
5.4
2019-01-15 CVE-2018-20719 SQL Injection vulnerability in Tiki Tikiwiki Cms/Groupware
In Tiki before 17.2, the user task component is vulnerable to a SQL Injection via the tiki-user_tasks.php show_history parameter.
network
low complexity
tiki CWE-89
8.8