Tiki before 24.1, when feature_create_webhelp is enabled, allows lib/structures/structlib.php PHP Object Injection because of an eval.
Max CVSS
8.8
EPSS Score
0.09%
Published
2023-01-14
Updated
2023-01-23
Tiki through 25.0 allows CSRF attacks that are related to tiki-importer.php and tiki-import_sheet.php.
Max CVSS
6.5
EPSS Score
0.05%
Published
2023-01-14
Updated
2023-01-23
Tiki before 24.2 allows lib/importer/tikiimporter_blog_wordpress.php PHP Object Injection by an admin because of an unserialize call.
Max CVSS
7.2
EPSS Score
0.09%
Published
2023-01-14
Updated
2023-01-25
Tiki before 24.1, when the Spreadsheets feature is enabled, allows lib/sheet/grid.php PHP Object Injection because of an unserialize call.
Max CVSS
8.8
EPSS Score
0.09%
Published
2023-01-14
Updated
2023-01-25
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-calendar.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload under the Add Event module.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-10-28
Updated
2021-11-02
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-browse_categories.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload under the Create category module.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-10-28
Updated
2021-11-02
TikiWiki 21.2 allows templates to be edited without CSRF protection. This could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user of the interface to follow a maliciously crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected system with the privileges of the user. These action include allowing attackers to submit their own code through an authenticated user resulting in local file Inclusion. If an authenticated user who is able to edit TikiWiki templates visits an malicious website, template code can be edited.
Max CVSS
8.8
EPSS Score
0.30%
Published
2020-12-11
Updated
2020-12-14
Tiki before 21.2 allows XSS because [\s\/"\'] is not properly considered in lib/core/TikiFilter/PreventXss.php.
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-08-03
Updated
2020-08-04
tiki-login.php in Tiki before 21.2 sets the admin password to a blank value after 50 invalid login attempts.
Max CVSS
9.8
EPSS Score
0.94%
Published
2020-10-22
Updated
2020-11-03
There is an Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in php webpages of Tiki-Wiki Groupware. Tiki-Wiki CMS all versions through 20.0 allows malicious users to cause the injection of malicious code fragments (scripts) into a legitimate web page.
Max CVSS
6.5
EPSS Score
0.08%
Published
2020-04-01
Updated
2020-04-03
tiki/tiki-upload_file.php in Tiki 18.4 allows remote attackers to upload JavaScript code that is executed upon visiting a tiki/tiki-download_file.php?display&fileId= URI.
Max CVSS
5.4
EPSS Score
0.07%
Published
2019-08-22
Updated
2019-08-28
In Tiki before 17.2, the user task component is vulnerable to a SQL Injection via the tiki-user_tasks.php show_history parameter.
Max CVSS
8.8
EPSS Score
0.09%
Published
2019-01-15
Updated
2019-01-18
Stored XSS vulnerabilities in Tiki before 18.2, 15.7 and 12.14 allow an authenticated user injecting JavaScript to gain administrator privileges if an administrator opens a wiki page and moves the mouse pointer over a modified link or thumb image.
Max CVSS
5.4
EPSS Score
0.07%
Published
2018-08-13
Updated
2018-10-10
Tiki before 18.2, 15.7 and 12.14 has XSS via link attributes, related to lib/core/WikiParser/OutputLink.php and lib/parser/parserlib.php.
Max CVSS
5.4
EPSS Score
0.07%
Published
2018-08-13
Updated
2018-10-10
Tiki 17.1 does not validate user input for special characters; consequently, a CSV Injection attack can open a CMD.EXE or Calculator window on the victim machine to perform malicious activity, as demonstrated by an "=cmd|' /C calc'!A0" payload during User Creation.
Max CVSS
8.8
EPSS Score
0.09%
Published
2018-02-21
Updated
2020-08-24
The Calendar component in Tiki 17.1 allows HTML injection.
Max CVSS
5.4
EPSS Score
0.06%
Published
2018-02-21
Updated
2018-03-13
Tiki 17.1 allows upload of a .PNG file that actually has SVG content, leading to XSS.
Max CVSS
5.4
EPSS Score
0.06%
Published
2018-02-21
Updated
2018-03-12
Cross Site Scripting (XSS) exists in Tiki before 12.13, 15.6, 17.2, and 18.1.
Max CVSS
5.4
EPSS Score
0.05%
Published
2018-03-09
Updated
2018-03-27
An XSS vulnerability (via an SVG image) in Tiki before 18 allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with a malicious SVG image, related to lib/filegals/filegallib.php.
Max CVSS
5.4
EPSS Score
0.05%
Published
2018-02-16
Updated
2018-03-13
Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to edit global permissions if an administrator opens a wiki page with an IMG element, related to tiki-objectpermissions.php. For example, an attacker could assign administrator privileges to every unauthenticated user of the site.
Max CVSS
8.0
EPSS Score
0.18%
Published
2017-09-30
Updated
2017-10-06
Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with an IMG element, related to tiki-assignuser.php.
Max CVSS
8.0
EPSS Score
0.18%
Published
2017-09-30
Updated
2017-10-06
lib/core/TikiFilter/PreventXss.php in Tiki Wiki CMS Groupware 16.2 allows remote attackers to bypass the XSS filter via padded zero characters, as demonstrated by an attack on tiki-batch_send_newsletter.php.
Max CVSS
6.1
EPSS Score
0.15%
Published
2017-05-31
Updated
2017-06-08
TikiFilter.php in Tiki Wiki CMS Groupware 12.x through 16.x does not properly validate the imgsize or lang parameter to prevent XSS.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-06-26
Updated
2017-07-05
A vulnerability in Tiki Wiki CMS 15.2 could allow a remote attacker to read arbitrary files on a targeted system via a crafted pathname in a banner URL field.
Max CVSS
7.5
EPSS Score
0.31%
Published
2017-01-20
Updated
2017-03-14
Some forms with the parameter geo_zoomlevel_to_found_location in Tiki Wiki CMS 12.x before 12.10 LTS, 15.x before 15.3 LTS, and 16.x before 16.1 don't have the input sanitized, related to tiki-setup.php and article_image.php. The impact is XSS.
Max CVSS
6.1
EPSS Score
0.12%
Published
2016-12-23
Updated
2017-07-27
84 vulnerabilities found
1 2 3 4
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!