Filtered by vendor Tiki Subscriptions
Filtered by product Tikiwiki Cms\/groupware Subscriptions
Total 73 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2007-4554 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in tiki-remind_password.php in Tikiwiki (aka Tiki CMS/Groupware) 1.9.7 allows remote attackers to inject arbitrary web script or HTML via the username parameter. NOTE: this issue might be related to CVE-2006-2635.7.
CVE-2008-5319 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 N/A
Unspecified vulnerability in Tikiwiki before 2.2 has unknown impact and attack vectors related to tiki-error.php, a different issue than CVE-2008-3653.
CVE-2008-5318 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 N/A
Unspecified vulnerability in Tikiwiki before 2.2 has unknown impact and attack vectors related to "size of user-provided input," a different issue than CVE-2008-3653.
CVE-2008-3654 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 N/A
Unspecified vulnerability in TikiWiki CMS/Groupware before 2.0 allows attackers to obtain "path and PHP configuration" via unknown vectors.
CVE-2008-3653 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 N/A
Multiple unspecified vulnerabilities in TikiWiki CMS/Groupware before 2.0 have unknown impact and attack vectors.
CVE-2008-1047 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in tiki-edit_article.php in TikiWiki before 1.9.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2009-1204 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in TikiWiki (Tiki) CMS/Groupware 2.2 allows remote attackers to inject arbitrary web script or HTML via the PHP_SELF portion of a URI to (1) tiki-galleries.php, (2) tiki-list_file_gallery.php, (3) tiki-listpages.php, and (4) tiki-orphan_pages.php.
CVE-2010-4239 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 9.8 Critical
Tiki Wiki CMS Groupware 5.2 has Local File Inclusion
CVE-2010-4240 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 6.1 Medium
Tiki Wiki CMS Groupware 5.2 has XSS
CVE-2010-4241 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 8.8 High
Tiki Wiki CMS Groupware 5.2 has CSRF
CVE-2010-1133 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 N/A
Multiple SQL injection vulnerabilities in TikiWiki CMS/Groupware 4.x before 4.2 allow remote attackers to execute arbitrary SQL commands via unspecified vectors, probably related to (1) tiki-searchindex.php and (2) tiki-searchresults.php.
CVE-2010-1134 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 N/A
SQL injection vulnerability in the _find function in searchlib.php in TikiWiki CMS/Groupware 3.x before 3.5 allows remote attackers to execute arbitrary SQL commands via the $searchDate variable.
CVE-2010-1135 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 N/A
The user_logout function in TikiWiki CMS/Groupware 4.x before 4.2 does not properly delete user login cookies, which allows remote attackers to gain access via cookie reuse.
CVE-2010-1136 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 N/A
The Standard Remember method in TikiWiki CMS/Groupware 3.x before 3.5 allows remote attackers to bypass access restrictions related to "persistent login," probably due to the generation of predictable cookies based on the IP address and User agent in userslib.php.
CVE-2011-4336 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-07 6.1 Medium
Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.
CVE-2012-5321 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-06 N/A
tiki-featured_link.php in TikiWiki CMS/Groupware 8.3 allows remote attackers to load arbitrary web site pages into frames and conduct phishing attacks via the url parameter, aka "frame injection."
CVE-2012-0911 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-06 9.8 Critical
TikiWiki CMS/Groupware before 6.7 LTS and before 8.4 allows remote attackers to execute arbitrary PHP code via a crafted serialized object in the (1) cookieName to lib/banners/bannerlib.php; (2) printpages or (3) printstructures parameter to (a) tiki-print_multi_pages.php or (b) tiki-print_pages.php; or (4) sendpages, (5) sendstructures, or (6) sendarticles parameter to tiki-send_objects.php, which is not properly handled when processed by the unserialize function.
CVE-2013-6022 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-06 6.1 Medium
A Cross-Site Scripting (XSS) vulnerability exists in Tiki Wiki CMG Groupware 11.0 via the id paraZeroClipboard.swf, which could let a remote malicious user execute arbitrary code.
CVE-2016-10143 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-06 N/A
A vulnerability in Tiki Wiki CMS 15.2 could allow a remote attacker to read arbitrary files on a targeted system via a crafted pathname in a banner URL field.
CVE-2016-9889 1 Tiki 1 Tikiwiki Cms\/groupware 2024-08-06 N/A
Some forms with the parameter geo_zoomlevel_to_found_location in Tiki Wiki CMS 12.x before 12.10 LTS, 15.x before 15.3 LTS, and 16.x before 16.1 don't have the input sanitized, related to tiki-setup.php and article_image.php. The impact is XSS.