Vulnerabilities > Tiki > Tikiwiki CMS Groupware > 15.4

DATE CVE VULNERABILITY TITLE RISK
2020-04-01 CVE-2020-8966 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
There is an Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in php webpages of Tiki-Wiki Groupware.
network
tiki CWE-79
4.3
2019-01-15 CVE-2018-20719 SQL Injection vulnerability in Tiki Tikiwiki Cms/Groupware
In Tiki before 17.2, the user task component is vulnerable to a SQL Injection via the tiki-user_tasks.php show_history parameter.
network
low complexity
tiki CWE-89
6.5
2018-08-13 CVE-2018-14850 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Stored XSS vulnerabilities in Tiki before 18.2, 15.7 and 12.14 allow an authenticated user injecting JavaScript to gain administrator privileges if an administrator opens a wiki page and moves the mouse pointer over a modified link or thumb image.
network
tiki CWE-79
3.5
2018-08-13 CVE-2018-14849 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Tiki before 18.2, 15.7 and 12.14 has XSS via link attributes, related to lib/core/WikiParser/OutputLink.php and lib/parser/parserlib.php.
network
tiki CWE-79
3.5
2018-03-09 CVE-2018-7290 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Cross Site Scripting (XSS) exists in Tiki before 12.13, 15.6, 17.2, and 18.1.
network
tiki CWE-79
3.5
2018-02-16 CVE-2018-7188 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
An XSS vulnerability (via an SVG image) in Tiki before 18 allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with a malicious SVG image, related to lib/filegals/filegallib.php.
network
tiki CWE-79
3.5
2017-09-30 CVE-2017-14925 Cross-Site Request Forgery (CSRF) vulnerability in Tiki Tikiwiki Cms/Groupware
Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to edit global permissions if an administrator opens a wiki page with an IMG element, related to tiki-objectpermissions.php.
network
tiki CWE-352
6.0
2017-09-30 CVE-2017-14924 Cross-Site Request Forgery (CSRF) vulnerability in Tiki Tikiwiki Cms/Groupware
Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with an IMG element, related to tiki-assignuser.php.
network
tiki CWE-352
6.0
2017-06-26 CVE-2017-9145 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
TikiFilter.php in Tiki Wiki CMS Groupware 12.x through 16.x does not properly validate the imgsize or lang parameter to prevent XSS.
network
tiki CWE-79
4.3