RSS   Vulnerabilities for 'Tikiwiki cms%2fgroupware'   RSS

2013-11-06
 
CVE-2013-4715

CWE-89
 

 
SQL injection vulnerability in Tiki Wiki CMS Groupware 6 LTS before 6.13LTS, 9 LTS before 9.7LTS, 10.x before 10.4, and 11.x before 11.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 
 
CVE-2013-4714

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Tiki Wiki CMS Groupware 6 LTS before 6.13LTS, 9 LTS before 9.7LTS, 10.x before 10.4, and 11.x before 11.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 

 >>> Vendor: TIKI 4 Products
Tikiwiki cms/groupware
Tikiwiki cms%2fgroupware
TIKI
Tikiwiki cms\/groupware


Copyright 2024, cxsecurity.com

 

Back to Top