Lucene search

K

Tiki Security Vulnerabilities

cve
cve

CVE-2011-4551

Cross-site scripting (XSS) vulnerability in tiki-cookie-jar.php in TikiWiki CMS/Groupware before 8.2 and LTS before 6.5 allows remote attackers to inject arbitrary web script or HTML via arbitrary parameters.

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
247
cve
cve

CVE-2011-4558

Tiki 8.2 and earlier allows remote administrators to execute arbitrary PHP code via crafted input to the regexres and regex parameters.

7.2CVSS

7.3AI Score

0.015EPSS

2020-01-27 03:15 PM
24
cve
cve

CVE-2012-0911

TikiWiki CMS/Groupware before 6.7 LTS and before 8.4 allows remote attackers to execute arbitrary PHP code via a crafted serialized object in the (1) cookieName to lib/banners/bannerlib.php; (2) printpages or (3) printstructures parameter to (a) tiki-print_multi_pages.php or (b) tiki-print_pages.ph...

9.8CVSS

9.5AI Score

0.947EPSS

2012-07-12 07:55 PM
113
cve
cve

CVE-2012-3996

TikiWiki CMS/Groupware 8.3 and earlier allows remote attackers to obtain the installation path via a direct request to (1) admin/include_calendar.php, (2) tiki-rss_error.php, or (3) tiki-watershed_service.php.

6.8AI Score

0.005EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-5321

tiki-featured_link.php in TikiWiki CMS/Groupware 8.3 allows remote attackers to load arbitrary web site pages into frames and conduct phishing attacks via the url parameter, aka "frame injection."

6.8AI Score

0.017EPSS

2012-10-08 06:55 PM
18
cve
cve

CVE-2013-4714

Cross-site scripting (XSS) vulnerability in Tiki Wiki CMS Groupware 6 LTS before 6.13LTS, 9 LTS before 9.7LTS, 10.x before 10.4, and 11.x before 11.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-4715

SQL injection vulnerability in Tiki Wiki CMS Groupware 6 LTS before 6.13LTS, 9 LTS before 9.7LTS, 10.x before 10.4, and 11.x before 11.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.7AI Score

0.002EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-6022

A Cross-Site Scripting (XSS) vulnerability exists in Tiki Wiki CMG Groupware 11.0 via the id paraZeroClipboard.swf, which could let a remote malicious user execute arbitrary code.

6.1CVSS

6AI Score

0.001EPSS

2020-02-12 10:15 PM
37
cve
cve

CVE-2016-10143

A vulnerability in Tiki Wiki CMS 15.2 could allow a remote attacker to read arbitrary files on a targeted system via a crafted pathname in a banner URL field.

7.5CVSS

7.3AI Score

0.003EPSS

2017-01-20 08:59 AM
39
cve
cve

CVE-2016-7394

tiki wiki cms groupware <=15.2 has a xss vulnerability, allow attackers steal user's cookie.

6.1CVSS

6.3AI Score

0.001EPSS

2018-02-06 04:29 PM
15
cve
cve

CVE-2016-9889

Some forms with the parameter geo_zoomlevel_to_found_location in Tiki Wiki CMS 12.x before 12.10 LTS, 15.x before 15.3 LTS, and 16.x before 16.1 don't have the input sanitized, related to tiki-setup.php and article_image.php. The impact is XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2016-12-23 05:59 AM
14
cve
cve

CVE-2017-14924

Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with an IMG element, related to tiki-assignu...

8CVSS

7.9AI Score

0.002EPSS

2017-09-30 01:29 AM
26
cve
cve

CVE-2017-14925

Cross-Site Request Forgery (CSRF) vulnerability via IMG element in Tiki before 16.3, 17.x before 17.1, 12 LTS before 12.12 LTS, and 15 LTS before 15.5 LTS allows an authenticated user to edit global permissions if an administrator opens a wiki page with an IMG element, related to tiki-objectpermiss...

8CVSS

7.7AI Score

0.002EPSS

2017-09-30 01:29 AM
25
cve
cve

CVE-2017-9145

TikiFilter.php in Tiki Wiki CMS Groupware 12.x through 16.x does not properly validate the imgsize or lang parameter to prevent XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2017-06-26 01:29 PM
23
cve
cve

CVE-2017-9305

lib/core/TikiFilter/PreventXss.php in Tiki Wiki CMS Groupware 16.2 allows remote attackers to bypass the XSS filter via padded zero characters, as demonstrated by an attack on tiki-batch_send_newsletter.php.

6.1CVSS

6AI Score

0.002EPSS

2017-05-31 04:29 AM
19
cve
cve

CVE-2018-14849

Tiki before 18.2, 15.7 and 12.14 has XSS via link attributes, related to lib/core/WikiParser/OutputLink.php and lib/parser/parserlib.php.

5.4CVSS

5.2AI Score

0.001EPSS

2018-08-13 05:29 PM
19
cve
cve

CVE-2018-14850

Stored XSS vulnerabilities in Tiki before 18.2, 15.7 and 12.14 allow an authenticated user injecting JavaScript to gain administrator privileges if an administrator opens a wiki page and moves the mouse pointer over a modified link or thumb image.

5.4CVSS

5.4AI Score

0.001EPSS

2018-08-13 05:29 PM
18
cve
cve

CVE-2018-20719

In Tiki before 17.2, the user task component is vulnerable to a SQL Injection via the tiki-user_tasks.php show_history parameter.

8.8CVSS

9AI Score

0.001EPSS

2019-01-15 04:29 PM
29
cve
cve

CVE-2018-7188

An XSS vulnerability (via an SVG image) in Tiki before 18 allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with a malicious SVG image, related to lib/filegals/filegallib.php.

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:21 PM
28
cve
cve

CVE-2018-7290

Cross Site Scripting (XSS) exists in Tiki before 12.13, 15.6, 17.2, and 18.1.

5.4CVSS

5.3AI Score

0.001EPSS

2018-03-09 08:29 PM
24
cve
cve

CVE-2018-7302

Tiki 17.1 allows upload of a .PNG file that actually has SVG content, leading to XSS.

5.4CVSS

5.8AI Score

0.001EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2018-7303

The Calendar component in Tiki 17.1 allows HTML injection.

5.4CVSS

6.4AI Score

0.001EPSS

2022-10-03 04:21 PM
15
cve
cve

CVE-2018-7304

Tiki 17.1 does not validate user input for special characters; consequently, a CSV Injection attack can open a CMD.EXE or Calculator window on the victim machine to perform malicious activity, as demonstrated by an "=cmd|' /C calc'!A0" payload during User Creation.

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2019-15314

tiki/tiki-upload_file.php in Tiki 18.4 allows remote attackers to upload JavaScript code that is executed upon visiting a tiki/tiki-download_file.php?display&fileId= URI.

5.4CVSS

5.6AI Score

0.001EPSS

2019-08-22 01:15 PM
21
cve
cve

CVE-2020-15906

tiki-login.php in Tiki before 21.2 sets the admin password to a blank value after 50 invalid login attempts.

9.8CVSS

9.3AI Score

0.009EPSS

2020-10-22 06:15 PM
117
5
cve
cve

CVE-2020-16131

Tiki before 21.2 allows XSS because [\s/"'] is not properly considered in lib/core/TikiFilter/PreventXss.php.

6.1CVSS

5.9AI Score

0.001EPSS

2020-08-03 05:15 PM
31
cve
cve

CVE-2020-29254

TikiWiki 21.2 allows templates to be edited without CSRF protection. This could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF protections for the web-...

8.8CVSS

8.7AI Score

0.003EPSS

2020-12-11 04:15 PM
23
cve
cve

CVE-2020-8966

There is an Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in php webpages of Tiki-Wiki Groupware. Tiki-Wiki CMS all versions through 20.0 allows malicious users to cause the injection of malicious code fragments (scripts) into a legitimate web page.

6.5CVSS

6.4AI Score

0.001EPSS

2020-04-01 09:15 PM
21
cve
cve

CVE-2021-36550

TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-browse_categories.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload under the Create category module.

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-28 08:15 PM
25
cve
cve

CVE-2021-36551

TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-calendar.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload under the Add Event module.

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-28 08:15 PM
28
cve
cve

CVE-2023-22850

Tiki before 24.1, when the Spreadsheets feature is enabled, allows lib/sheet/grid.php PHP Object Injection because of an unserialize call.

8.8CVSS

8.9AI Score

0.001EPSS

2023-01-14 02:15 AM
19
cve
cve

CVE-2023-22851

Tiki before 24.2 allows lib/importer/tikiimporter_blog_wordpress.php PHP Object Injection by an admin because of an unserialize call.

7.2CVSS

7.1AI Score

0.001EPSS

2023-01-14 02:15 AM
19
cve
cve

CVE-2023-22852

Tiki through 25.0 allows CSRF attacks that are related to tiki-importer.php and tiki-import_sheet.php.

6.5CVSS

6.4AI Score

0.001EPSS

2023-01-14 01:15 AM
18
cve
cve

CVE-2023-22853

Tiki before 24.1, when feature_create_webhelp is enabled, allows lib/structures/structlib.php PHP Object Injection because of an eval.

8.8CVSS

8.9AI Score

0.001EPSS

2023-01-14 01:15 AM
30
cve
cve

CVE-2023-2813

All of the above Aapna WordPress theme through 1.3, Anand WordPress theme through 1.2, Anfaust WordPress theme through 1.1, Arendelle WordPress theme before 1.1.13, Atlast Business WordPress theme through 1.5.8.5, Bazaar Lite WordPress theme before 1.8.6, Brain Power WordPress theme through 1.2, Bu...

6.1CVSS

6.1AI Score

0.001EPSS

2023-09-04 12:15 PM
25
Total number of security vulnerabilities85