Lucene search

K

Tiki Security Vulnerabilities

cve
cve

CVE-2003-1574

TikiWiki 1.6.1 allows remote attackers to bypass authentication by entering a valid username with an arbitrary password, possibly related to the Internet Explorer "Remember Me" feature. NOTE: some of these details are obtained from third party information.

7.4AI Score

0.008EPSS

2009-08-24 10:30 AM
16
cve
cve

CVE-2004-1386

TikiWiki before 1.8.4.1 does not properly verify uploaded images, which could allow remote attackers to upload and execute arbitrary PHP scripts, a different vulnerability than CVE-2005-0200.

7.3AI Score

0.012EPSS

2005-02-06 05:00 AM
21
cve
cve

CVE-2004-1923

Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allows remote attackers to gain sensitive information via a direct request to (1) banner_click.php, (2) categorize.php, (3) tiki-admin_include_directory.php, (4) tiki-directory_search.php, which reveal the web server path in an error message.

6.5AI Score

0.014EPSS

2005-05-10 04:00 AM
31
cve
cve

CVE-2004-1924

Multiple cross-site scripting (XSS) vulnerabilities in Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allow remote attackers to inject arbitrary web script or HTML via via the (1) theme parameter to tiki-switch_theme.php, (2) find and priority parameters to messu-mailbox.php, (3) flag, priority, f...

5.8AI Score

0.006EPSS

2005-05-10 04:00 AM
28
cve
cve

CVE-2004-1925

Multiple SQL injection vulnerabilities in Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allow remote attackers to execute arbitrary SQL commands via the sort_mode parameter in (1) tiki-usermenu.php, (2) tiki-list_file_gallery.php, (3) tiki-directory_ranking.php, (4) tiki-browse_categories.php, (5...

8.4AI Score

0.003EPSS

2005-05-10 04:00 AM
30
cve
cve

CVE-2004-1926

Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allows remote attackers to inject arbitrary code via the (1) Theme, (2) Country, (3) Real Name, or (4) Displayed time zone fields in a User Profile, or the (5) Name, (6) Description, (7) URL, or (8) Country fields in a Directory/Add Site operation.

7AI Score

0.021EPSS

2005-05-10 04:00 AM
24
cve
cve

CVE-2004-1927

Directory traversal vulnerability in the map feature (tiki-map.phtml) in Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allows remote attackers to determine the existence of arbitrary files via .. (dot dot) sequences in the mapfile parameter.

6.7AI Score

0.011EPSS

2005-05-10 04:00 AM
31
cve
cve

CVE-2004-1928

The image upload feature in Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allows remote attackers to upload and possibly execute arbitrary files via the img/wiki_up URL.

7.4AI Score

0.031EPSS

2005-05-10 04:00 AM
26
cve
cve

CVE-2005-0200

TikiWiki before 1.8.5 does not properly validate files that have been uploaded to the temp directory, which could allow remote attackers to upload and execute arbitrary PHP scripts, a different vulnerability than CVE-2004-1386.

7.4AI Score

0.012EPSS

2005-05-02 04:00 AM
22
cve
cve

CVE-2005-1921

Eval injection vulnerability in PEAR XML_RPC 1.3.0 and earlier (aka XML-RPC or xmlrpc) and PHPXMLRPC (aka XML-RPC For PHP or php-xmlrpc) 1.1 and earlier, as used in products such as (1) WordPress, (2) Serendipity, (3) Drupal, (4) egroupware, (5) MailWatch, (6) TikiWiki, (7) phpWebSite, (8) Ampache,...

7.6AI Score

0.956EPSS

2005-07-05 04:00 AM
134
cve
cve

CVE-2005-1925

Multiple directory traversal vulnerabilities in Tikiwiki before 1.9.1 allow remote attackers to read arbitrary files and execute commands via (1) the suck_url parameter to tiki-editpage.php or (2) language parameter to tiki-user_preferences.php.

7.4AI Score

0.014EPSS

2005-11-18 11:00 AM
21
cve
cve

CVE-2005-3283

Cross-site scripting (XSS) vulnerability in TikiWiki before 1.9.1.1 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

5.6AI Score

0.005EPSS

2005-10-23 10:02 AM
21
cve
cve

CVE-2005-3528

Cross-site scripting (XSS) vulnerability in tiki-view_forum_thread.php in TikiWiki 1.9.0 through 1.9.2 allows remote attackers to inject arbitrary web script or HTML via the topics_offset parameter.

5.7AI Score

0.009EPSS

2005-11-20 10:03 PM
24
cve
cve

CVE-2005-3529

tiki-view_forum_thread.php in TikiWiki 1.9.0 through 1.9.2 allows remote attackers to obtain the installation path via an invalid topics_sort_mode parameter, possibly related to an SQL injection vulnerability.

7.6AI Score

0.012EPSS

2005-11-20 10:03 PM
20
cve
cve

CVE-2006-2635

Multiple cross-site scripting (XSS) vulnerabilities in Tikiwiki (aka Tiki CMS/Groupware) 1.9.x allow remote attackers to inject arbitrary web script or HTML via malformed nested HTML tags such as "<scr<script>ipt>" in (1) offset and (2) days parameters in (a) tiki-lastchanges.php, the (...

5.4AI Score

0.011EPSS

2006-05-30 10:02 AM
23
cve
cve

CVE-2006-3047

Cross-site scripting (XSS) vulnerability in TikiWiki 1.9.3.2 and possibly earlier versions allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors.

5.7AI Score

0.005EPSS

2006-06-16 10:02 AM
25
cve
cve

CVE-2006-3048

SQL injection vulnerability in TikiWiki 1.9.3.2 and possibly earlier versions allows remote attackers to execute arbitrary SQL commands via unknown attack vectors.

8.3AI Score

0.008EPSS

2006-06-16 10:02 AM
20
cve
cve

CVE-2006-4299

Cross-site scripting (XSS) vulnerability in tiki-searchindex.php in TikiWiki 1.9.4 allows remote attackers to inject arbitrary web script or HTML via the highlight parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information.

5.3AI Score

0.006EPSS

2006-08-23 01:04 AM
26
cve
cve

CVE-2006-4602

Unrestricted file upload vulnerability in jhot.php in TikiWiki 1.9.4 Sirius and earlier allows remote attackers to execute arbitrary PHP code via a filepath parameter that contains a filename with a .php extension, which is uploaded to the img/wiki/ directory.

7.2AI Score

0.964EPSS

2006-09-07 12:04 AM
908
cve
cve

CVE-2006-4734

Multiple SQL injection vulnerabilities in tiki-g-admin_processes.php in Tikiwiki 1.9.4 allow remote attackers to execute arbitrary SQL commands via the (1) pid and (2) where parameters.

8.5AI Score

0.007EPSS

2006-09-13 10:07 PM
26
cve
cve

CVE-2006-5702

Tikiwiki 1.9.5 allows remote attackers to obtain sensitive information (MySQL username and password) via an empty sort_mode parameter in (1) tiki-listpages.php, (2) tiki-lastchanges.php, (3) messu-archive.php, (4) messu-mailbox.php, (5) messu-sent.php, (6) tiki-directory_add_site.php, (7) tiki-dire...

6AI Score

0.04EPSS

2006-11-04 01:07 AM
26
cve
cve

CVE-2006-5703

Cross-site scripting (XSS) vulnerability in tiki-featured_link.php in Tikiwiki 1.9.5 allows remote attackers to inject arbitrary web script or HTML via a url parameter that evades filtering, as demonstrated by a parameter value containing malformed, nested SCRIPT elements.

5.5AI Score

0.008EPSS

2006-11-04 01:07 AM
20
cve
cve

CVE-2006-6162

Cross-site scripting (XSS) vulnerability in tiki-edit_structures.php in TikiWiki 1.9.6 allows remote attackers to inject arbitrary web script or HTML via the pageAlias parameter. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.

5.6AI Score

0.003EPSS

2006-11-29 01:28 AM
21
cve
cve

CVE-2006-6163

Cross-site scripting (XSS) vulnerability in tiki-setup_base.php in TikiWiki before 1.9.7 allows remote attackers to inject arbitrary JavaScript via unspecified parameters.

5.9AI Score

0.002EPSS

2006-11-29 01:28 AM
25
cve
cve

CVE-2006-6168

tiki-register.php in TikiWiki before 1.9.7 allows remote attackers to trigger "notification-spam" via certain vectors such as a comma-separated list of addresses in the email field, related to lack of "a minimal check on email."

6.6AI Score

0.011EPSS

2006-11-29 02:28 AM
70
cve
cve

CVE-2006-6457

tiki-wiki_rss.php in Tikiwiki 1.9.5, 1.9.2, and possibly other versions allows remote attackers to obtain sensitive information (MySQL username and password) via an invalid (large or negative) ver parameter, which leaks the information in an error message.

6.3AI Score

0.003EPSS

2006-12-11 05:28 PM
23
cve
cve

CVE-2007-4554

Cross-site scripting (XSS) vulnerability in tiki-remind_password.php in Tikiwiki (aka Tiki CMS/Groupware) 1.9.7 allows remote attackers to inject arbitrary web script or HTML via the username parameter. NOTE: this issue might be related to CVE-2006-2635.7.

5.5AI Score

0.011EPSS

2007-08-28 12:17 AM
19
cve
cve

CVE-2007-5423

tiki-graph_formula.php in TikiWiki 1.9.8 allows remote attackers to execute arbitrary code via PHP sequences in the f array parameter, which are processed by create_function.

7.4AI Score

0.962EPSS

2007-10-12 11:17 PM
91
cve
cve

CVE-2007-5682

Incomplete blacklist vulnerability in tiki-graph_formula.php in TikiWiki before 1.9.8.2 allows remote attackers to execute arbitrary code by using variable functions and variable variables to write variables whose names match the whitelist, a different vulnerability than CVE-2007-5423.

7.3AI Score

0.962EPSS

2007-10-26 06:46 PM
43
cve
cve

CVE-2007-5683

Multiple cross-site scripting (XSS) vulnerabilities in TikiWiki 1.9.8.1 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the username parameter to the password reminder page (tiki-remind_password.php), (2) IMG tags in wiki pages, and (3) the local_php parameter to d...

5.9AI Score

0.001EPSS

2007-10-26 06:46 PM
15
cve
cve

CVE-2007-5684

Multiple directory traversal vulnerabilities in TikiWiki 1.9.8.1 and earlier allow remote attackers to include and execute arbitrary files via an absolute pathname in (1) error_handler_file and (2) local_php parameters to (a) tiki-index.php, or (3) encoded "..%2F" sequences in the imp_language para...

7.3AI Score

0.014EPSS

2007-10-26 06:46 PM
24
cve
cve

CVE-2007-6526

Cross-site scripting (XSS) vulnerability in tiki-special_chars.php in TikiWiki before 1.9.9 allows remote attackers to inject arbitrary web script or HTML via the area_name parameter.

5.5AI Score

0.003EPSS

2007-12-27 10:46 PM
18
cve
cve

CVE-2007-6528

Directory traversal vulnerability in tiki-listmovies.php in TikiWiki before 1.9.9 allows remote attackers to read arbitrary files via a .. (dot dot) and modified filename in the movie parameter.

6.4AI Score

0.017EPSS

2007-12-27 10:46 PM
22
cve
cve

CVE-2007-6529

Multiple unspecified vulnerabilities in TikiWiki before 1.9.9 have unknown impact and attack vectors involving (1) tiki-edit_css.php, (2) tiki-list_games.php, or (3) tiki-g-admin_shared_source.php.

6.6AI Score

0.009EPSS

2007-12-27 10:46 PM
21
cve
cve

CVE-2008-1047

Cross-site scripting (XSS) vulnerability in tiki-edit_article.php in TikiWiki before 1.9.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.003EPSS

2008-02-27 07:44 PM
14
cve
cve

CVE-2008-3653

Multiple unspecified vulnerabilities in TikiWiki CMS/Groupware before 2.0 have unknown impact and attack vectors.

6.5AI Score

0.002EPSS

2008-08-13 01:41 AM
16
4
cve
cve

CVE-2008-3654

Unspecified vulnerability in TikiWiki CMS/Groupware before 2.0 allows attackers to obtain "path and PHP configuration" via unknown vectors.

6.5AI Score

0.002EPSS

2008-08-13 01:41 AM
16
cve
cve

CVE-2008-5318

Unspecified vulnerability in Tikiwiki before 2.2 has unknown impact and attack vectors related to "size of user-provided input," a different issue than CVE-2008-3653.

6.4AI Score

0.003EPSS

2008-12-03 06:30 PM
18
cve
cve

CVE-2008-5319

Unspecified vulnerability in Tikiwiki before 2.2 has unknown impact and attack vectors related to tiki-error.php, a different issue than CVE-2008-3653.

6.4AI Score

0.003EPSS

2008-12-03 06:30 PM
25
cve
cve

CVE-2009-1204

Cross-site scripting (XSS) vulnerability in TikiWiki (Tiki) CMS/Groupware 2.2 allows remote attackers to inject arbitrary web script or HTML via the PHP_SELF portion of a URI to (1) tiki-galleries.php, (2) tiki-list_file_gallery.php, (3) tiki-listpages.php, and (4) tiki-orphan_pages.php.

5.8AI Score

0.009EPSS

2009-04-01 01:30 AM
22
cve
cve

CVE-2010-1133

Multiple SQL injection vulnerabilities in TikiWiki CMS/Groupware 4.x before 4.2 allow remote attackers to execute arbitrary SQL commands via unspecified vectors, probably related to (1) tiki-searchindex.php and (2) tiki-searchresults.php.

8.8AI Score

0.004EPSS

2010-03-27 07:07 PM
22
cve
cve

CVE-2010-1134

SQL injection vulnerability in the _find function in searchlib.php in TikiWiki CMS/Groupware 3.x before 3.5 allows remote attackers to execute arbitrary SQL commands via the $searchDate variable.

8.7AI Score

0.003EPSS

2010-03-27 07:07 PM
28
cve
cve

CVE-2010-1135

The user_logout function in TikiWiki CMS/Groupware 4.x before 4.2 does not properly delete user login cookies, which allows remote attackers to gain access via cookie reuse.

7.1AI Score

0.013EPSS

2010-03-27 07:07 PM
28
cve
cve

CVE-2010-1136

The Standard Remember method in TikiWiki CMS/Groupware 3.x before 3.5 allows remote attackers to bypass access restrictions related to "persistent login," probably due to the generation of predictable cookies based on the IP address and User agent in userslib.php.

6.9AI Score

0.013EPSS

2010-03-27 07:07 PM
28
cve
cve

CVE-2010-4239

Tiki Wiki CMS Groupware 5.2 has Local File Inclusion

9.8CVSS

9.4AI Score

0.027EPSS

2019-10-28 03:15 PM
21
cve
cve

CVE-2010-4240

Tiki Wiki CMS Groupware 5.2 has XSS

6.1CVSS

6AI Score

0.001EPSS

2019-10-28 03:15 PM
20
cve
cve

CVE-2010-4241

Tiki Wiki CMS Groupware 5.2 has CSRF

8.8CVSS

8.7AI Score

0.002EPSS

2019-10-28 03:15 PM
20
cve
cve

CVE-2011-4336

Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.

6.1CVSS

5.9AI Score

0.003EPSS

2020-01-15 02:15 PM
28
cve
cve

CVE-2011-4454

Multiple cross-site scripting vulnerabilities in Tiki 8.0 RC1 and earlier allow remote attackers to inject arbitrary web script or HTML via the path info to (1) tiki-remind_password.php, (2) tiki-index.php, (3) tiki-login_scr.php, or (4) tiki-index.

6.1CVSS

6.1AI Score

0.001EPSS

2019-11-20 07:15 PM
49
cve
cve

CVE-2011-4455

Multiple cross-site scripting vulnerabilities in Tiki 7.2 and earlier allow remote attackers to inject arbitrary web script or HTML via the path info to (1) tiki-admin_system.php, (2) tiki-pagehistory.php, (3) tiki-removepage.php, or (4) tiki-rename_page.php.

6.1CVSS

6.1AI Score

0.001EPSS

2019-11-20 07:15 PM
44
Total number of security vulnerabilities85