Vulnerabilities > Tiki > Tikiwiki CMS Groupware > 1.6.1

DATE CVE VULNERABILITY TITLE RISK
2006-11-29 CVE-2006-6168 Improper Input Validation vulnerability in Tiki Tikiwiki Cms/Groupware
tiki-register.php in TikiWiki before 1.9.7 allows remote attackers to trigger "notification-spam" via certain vectors such as a comma-separated list of addresses in the email field, related to lack of "a minimal check on email."
network
low complexity
tiki CWE-20
7.5
2006-11-29 CVE-2006-6163 Cross-Site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Cross-site scripting (XSS) vulnerability in tiki-setup_base.php in TikiWiki before 1.9.7 allows remote attackers to inject arbitrary JavaScript via unspecified parameters.
network
tiki CWE-79
4.3
2006-06-16 CVE-2006-3048 SQL Injection vulnerability in Tiki Tikiwiki Cms/Groupware
SQL injection vulnerability in TikiWiki 1.9.3.2 and possibly earlier versions allows remote attackers to execute arbitrary SQL commands via unknown attack vectors.
network
low complexity
tiki CWE-89
7.5
2006-06-16 CVE-2006-3047 Cross-Site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Cross-site scripting (XSS) vulnerability in TikiWiki 1.9.3.2 and possibly earlier versions allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
network
tiki CWE-79
4.3
2005-11-18 CVE-2005-1925 Path Traversal vulnerability in Tiki Tikiwiki Cms/Groupware 1.6.1/1.8.1/1.9.0
Multiple directory traversal vulnerabilities in Tikiwiki before 1.9.1 allow remote attackers to read arbitrary files and execute commands via (1) the suck_url parameter to tiki-editpage.php or (2) language parameter to tiki-user_preferences.php.
network
low complexity
tiki CWE-22
7.5
2005-10-23 CVE-2005-3283 Cross-Site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Cross-site scripting (XSS) vulnerability in TikiWiki before 1.9.1.1 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
network
tiki CWE-79
4.3
2005-05-02 CVE-2005-0200 Improper Input Validation vulnerability in Tiki Tikiwiki Cms/Groupware 1.6.1
TikiWiki before 1.8.5 does not properly validate files that have been uploaded to the temp directory, which could allow remote attackers to upload and execute arbitrary PHP scripts, a different vulnerability than CVE-2004-1386.
network
low complexity
tiki CWE-20
7.5
2004-12-31 CVE-2004-1386 Improper Input Validation vulnerability in Tiki Tikiwiki Cms/Groupware 1.6.1
TikiWiki before 1.8.4.1 does not properly verify uploaded images, which could allow remote attackers to upload and execute arbitrary PHP scripts, a different vulnerability than CVE-2005-0200.
network
low complexity
tiki CWE-20
7.5
2004-04-12 CVE-2004-1928 Improper Input Validation vulnerability in Tiki Tikiwiki Cms/Groupware 1.6.1/1.8.1
The image upload feature in Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allows remote attackers to upload and possibly execute arbitrary files via the img/wiki_up URL.
network
low complexity
tiki CWE-20
7.5
2004-04-12 CVE-2004-1925 SQL Injection vulnerability in Tiki Tikiwiki Cms/Groupware 1.6.1/1.8.1
Multiple SQL injection vulnerabilities in Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allow remote attackers to execute arbitrary SQL commands via the sort_mode parameter in (1) tiki-usermenu.php, (2) tiki-list_file_gallery.php, (3) tiki-directory_ranking.php, (4) tiki-browse_categories.php, (5) tiki-index.php, (6) tiki-user_tasks.php, (7) tiki-directory_ranking.php, (8) tiki-directory_search.php, (9) tiki-file_galleries.php, (10) tiki-list_faqs.php, (11) tiki-list_trackers.php, (12) tiki-list_blogs.php, or via the offset parameter in (13) tiki-usermenu.php, (14) tiki-browse_categories.php, (15) tiki-index.php, (16) tiki-user_tasks.php, (17) tiki-list_faqs.php, (18) tiki-list_trackers.php, or (19) tiki-list_blogs.php.
network
low complexity
tiki CWE-89
7.5