Vulnerabilities > Tiki > Tikiwiki CMS Groupware

DATE CVE VULNERABILITY TITLE RISK
2021-10-28 CVE-2021-36550 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware 21.4
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-browse_categories.php.
network
tiki CWE-79
3.5
2021-10-28 CVE-2021-36551 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware 21.4
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-calendar.php.
network
tiki CWE-79
3.5
2020-12-11 CVE-2020-29254 Cross-Site Request Forgery (CSRF) vulnerability in Tiki Tikiwiki Cms/Groupware 21.2
TikiWiki 21.2 allows templates to be edited without CSRF protection.
network
tiki CWE-352
6.8
2020-04-01 CVE-2020-8966 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
There is an Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in php webpages of Tiki-Wiki Groupware.
network
tiki CWE-79
4.3
2020-02-12 CVE-2013-6022 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
A Cross-Site Scripting (XSS) vulnerability exists in Tiki Wiki CMG Groupware 11.0 via the id paraZeroClipboard.swf, which could let a remote malicious user execute arbitrary code.
network
tiki CWE-79
4.3
2020-01-15 CVE-2011-4336 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.
network
tiki CWE-79
4.3
2019-10-28 CVE-2010-4241 Cross-Site Request Forgery (CSRF) vulnerability in Tiki Tikiwiki Cms/Groupware 5.2
Tiki Wiki CMS Groupware 5.2 has CSRF
network
tiki CWE-352
6.8
2019-10-28 CVE-2010-4240 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware 5.2
Tiki Wiki CMS Groupware 5.2 has XSS
network
tiki CWE-79
4.3
2019-10-28 CVE-2010-4239 Improper Input Validation vulnerability in Tiki Tikiwiki Cms/Groupware 5.2
Tiki Wiki CMS Groupware 5.2 has Local File Inclusion
network
low complexity
tiki CWE-20
7.5
2019-08-22 CVE-2019-15314 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware 18.4
tiki/tiki-upload_file.php in Tiki 18.4 allows remote attackers to upload JavaScript code that is executed upon visiting a tiki/tiki-download_file.php?display&fileId= URI.
network
tiki CWE-79
3.5