Vulnerabilities > Tiki

DATE CVE VULNERABILITY TITLE RISK
2018-08-13 CVE-2018-14850 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Stored XSS vulnerabilities in Tiki before 18.2, 15.7 and 12.14 allow an authenticated user injecting JavaScript to gain administrator privileges if an administrator opens a wiki page and moves the mouse pointer over a modified link or thumb image.
network
tiki CWE-79
3.5
2018-08-13 CVE-2018-14849 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Tiki before 18.2, 15.7 and 12.14 has XSS via link attributes, related to lib/core/WikiParser/OutputLink.php and lib/parser/parserlib.php.
network
tiki CWE-79
3.5
2018-03-09 CVE-2018-7290 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Cross Site Scripting (XSS) exists in Tiki before 12.13, 15.6, 17.2, and 18.1.
network
tiki CWE-79
3.5
2018-02-21 CVE-2018-7304 Improper Neutralization of Formula Elements in a CSV File vulnerability in Tiki 17.1
Tiki 17.1 does not validate user input for special characters; consequently, a CSV Injection attack can open a CMD.EXE or Calculator window on the victim machine to perform malicious activity, as demonstrated by an "=cmd|' /C calc'!A0" payload during User Creation.
network
low complexity
tiki CWE-1236
6.5
2018-02-21 CVE-2018-7303 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware 17.1
The Calendar component in Tiki 17.1 allows HTML injection.
network
tiki CWE-79
3.5
2018-02-21 CVE-2018-7302 Cross-site Scripting vulnerability in Tiki 17.1
Tiki 17.1 allows upload of a .PNG file that actually has SVG content, leading to XSS.
network
tiki CWE-79
3.5
2018-02-16 CVE-2018-7188 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
An XSS vulnerability (via an SVG image) in Tiki before 18 allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with a malicious SVG image, related to lib/filegals/filegallib.php.
network
tiki CWE-79
3.5
2018-02-06 CVE-2016-7394 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
tiki wiki cms groupware <=15.2 has a xss vulnerability, allow attackers steal user's cookie.
network
tiki CWE-79
4.3
2017-09-30 CVE-2017-14925 Cross-Site Request Forgery (CSRF) vulnerability in Tiki Tikiwiki Cms/Groupware
Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to edit global permissions if an administrator opens a wiki page with an IMG element, related to tiki-objectpermissions.php.
network
tiki CWE-352
6.0
2017-09-30 CVE-2017-14924 Cross-Site Request Forgery (CSRF) vulnerability in Tiki Tikiwiki Cms/Groupware
Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with an IMG element, related to tiki-assignuser.php.
network
tiki CWE-352
6.0