Vulnerabilities > Tiki > Tikiwiki CMS Groupware > 3.1

DATE CVE VULNERABILITY TITLE RISK
2020-04-01 CVE-2020-8966 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
There is an Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in php webpages of Tiki-Wiki Groupware.
network
tiki CWE-79
4.3
2020-02-12 CVE-2013-6022 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
A Cross-Site Scripting (XSS) vulnerability exists in Tiki Wiki CMG Groupware 11.0 via the id paraZeroClipboard.swf, which could let a remote malicious user execute arbitrary code.
network
tiki CWE-79
4.3
2020-01-15 CVE-2011-4336 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.
network
tiki CWE-79
4.3
2019-01-15 CVE-2018-20719 SQL Injection vulnerability in Tiki Tikiwiki Cms/Groupware
In Tiki before 17.2, the user task component is vulnerable to a SQL Injection via the tiki-user_tasks.php show_history parameter.
network
low complexity
tiki CWE-89
6.5
2018-02-16 CVE-2018-7188 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
An XSS vulnerability (via an SVG image) in Tiki before 18 allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with a malicious SVG image, related to lib/filegals/filegallib.php.
network
tiki CWE-79
3.5
2018-02-06 CVE-2016-7394 Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
tiki wiki cms groupware <=15.2 has a xss vulnerability, allow attackers steal user's cookie.
network
tiki CWE-79
4.3
2012-10-01 CVE-2011-4551 Cross-Site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware
Cross-site scripting (XSS) vulnerability in tiki-cookie-jar.php in TikiWiki CMS/Groupware before 8.2 and LTS before 6.5 allows remote attackers to inject arbitrary web script or HTML via arbitrary parameters.
network
tiki CWE-79
4.3
2012-07-12 CVE-2012-3996 Information Exposure vulnerability in Tiki Tikiwiki Cms/Groupware
TikiWiki CMS/Groupware 8.3 and earlier allows remote attackers to obtain the installation path via a direct request to (1) admin/include_calendar.php, (2) tiki-rss_error.php, or (3) tiki-watershed_service.php.
network
low complexity
tiki CWE-200
5.0
2010-03-27 CVE-2010-1136 Permissions, Privileges, and Access Controls vulnerability in Tiki Tikiwiki Cms/Groupware
The Standard Remember method in TikiWiki CMS/Groupware 3.x before 3.5 allows remote attackers to bypass access restrictions related to "persistent login," probably due to the generation of predictable cookies based on the IP address and User agent in userslib.php.
network
low complexity
tiki CWE-264
7.5
2010-03-27 CVE-2010-1134 SQL Injection vulnerability in Tiki Tikiwiki Cms/Groupware
SQL injection vulnerability in the _find function in searchlib.php in TikiWiki CMS/Groupware 3.x before 3.5 allows remote attackers to execute arbitrary SQL commands via the $searchDate variable.
network
low complexity
tiki CWE-89
7.5