Vulnerabilities > Tiki > Tikiwiki CMS Groupware > 18.4

DATE CVE VULNERABILITY TITLE RISK
2020-04-01 CVE-2020-8966 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
There is an Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in php webpages of Tiki-Wiki Groupware.
network
tiki CWE-79
4.3
2019-08-22 CVE-2019-15314 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware 18.4
tiki/tiki-upload_file.php in Tiki 18.4 allows remote attackers to upload JavaScript code that is executed upon visiting a tiki/tiki-download_file.php?display&fileId= URI.
network
tiki CWE-79
3.5