Vulnerabilities > Tiki > Tikiwiki CMS Groupware > 14.1

DATE CVE VULNERABILITY TITLE RISK
2020-04-01 CVE-2020-8966 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
There is an Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in php webpages of Tiki-Wiki Groupware.
network
tiki CWE-79
4.3
2019-01-15 CVE-2018-20719 SQL Injection vulnerability in Tiki Tikiwiki Cms/Groupware
In Tiki before 17.2, the user task component is vulnerable to a SQL Injection via the tiki-user_tasks.php show_history parameter.
network
low complexity
tiki CWE-89
6.5
2018-02-16 CVE-2018-7188 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
An XSS vulnerability (via an SVG image) in Tiki before 18 allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with a malicious SVG image, related to lib/filegals/filegallib.php.
network
tiki CWE-79
3.5
2018-02-06 CVE-2016-7394 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
tiki wiki cms groupware <=15.2 has a xss vulnerability, allow attackers steal user's cookie.
network
tiki CWE-79
4.3
2017-06-26 CVE-2017-9145 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
TikiFilter.php in Tiki Wiki CMS Groupware 12.x through 16.x does not properly validate the imgsize or lang parameter to prevent XSS.
network
tiki CWE-79
4.3