RSS   Vulnerabilities for 'TIKI'   RSS

2020-08-03
 
CVE-2020-16131

CWE-79
 

 
Tiki before 21.2 allows XSS because [\s\/"\'] is not properly considered in lib/core/TikiFilter/PreventXss.php.

 
2020-01-27
 
CVE-2011-4558

CWE-74
 

 
Tiki 8.2 and earlier allows remote administrators to execute arbitrary PHP code via crafted input to the regexres and regex parameters.

 
2019-11-20
 
CVE-2011-4455

CWE-79
 

 
Multiple cross-site scripting vulnerabilities in Tiki 7.2 and earlier allow remote attackers to inject arbitrary web script or HTML via the path info to (1) tiki-admin_system.php, (2) tiki-pagehistory.php, (3) tiki-removepage.php, or (4) tiki-rename_page.php.

 
 
CVE-2011-4454

CWE-79
 

 
Multiple cross-site scripting vulnerabilities in Tiki 8.0 RC1 and earlier allow remote attackers to inject arbitrary web script or HTML via the path info to (1) tiki-remind_password.php, (2) tiki-index.php, (3) tiki-login_scr.php, or (4) tiki-index.

 
2018-02-21
 
CVE-2018-7304

CWE-74
 

 
Tiki 17.1 does not validate user input for special characters; consequently, a CSV Injection attack can open a CMD.EXE or Calculator window on the victim machine to perform malicious activity, as demonstrated by an "=cmd|' /C calc'!A0" payload during User Creation.

 
 
CVE-2018-7302

CWE-79
 

 
Tiki 17.1 allows upload of a .PNG file that actually has SVG content, leading to XSS.

 

 >>> Vendor: TIKI 4 Products
Tikiwiki cms/groupware
Tikiwiki cms%2fgroupware
TIKI
Tikiwiki cms\/groupware


Copyright 2024, cxsecurity.com

 

Back to Top