Page 10 of 73 results (0.007 seconds)

CVSS: 7.5EPSS: 6%CPEs: 13EXPL: 0

Incomplete blacklist vulnerability in tiki-graph_formula.php in TikiWiki before 1.9.8.2 allows remote attackers to execute arbitrary code by using variable functions and variable variables to write variables whose names match the whitelist, a different vulnerability than CVE-2007-5423. Una vulnerabilidad de lista negra incompleta en el archivo tiki-graph_formula.php en TikiWiki versiones anteriores a 1.9.8.2, permite a atacantes remotos ejecutar código arbitrario mediante el uso de funciones variables y variables variantes para escribir variables cuyos nombres coincidan con la lista blanca, una vulnerabilidad diferente de CVE-2007-5423. • http://info.tikiwiki.org/tiki-read_article.php?articleId=15 http://osvdb.org/43610 http://www.securityfocus.com/archive/1/482908 http://www.securityfocus.com/bid/26220 http://www.sektioneins.de/advisories/SE-2007-01.txt • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 96%CPEs: 1EXPL: 5

tiki-graph_formula.php in TikiWiki 1.9.8 allows remote attackers to execute arbitrary code via PHP sequences in the f array parameter, which are processed by create_function. El archivo tiki-graph_formula.php en TikiWiki versión 1.9.8, permite a atacantes remotos ejecutar código arbitrario por medio de secuencias PHP en el parámetro array f, que son procesadas mediante create_function. TikiWiki versions 1.9.8 and below contain a flaw that may allow a remote attacker to execute arbitrary commands. The issue is due to 'tiki-graph_formula.php' script not properly sanitizing user input supplied to the f variable, which may allow a remote attacker to execute arbitrary PHP commands resulting in a loss of integrity. • https://www.exploit-db.com/exploits/4509 https://www.exploit-db.com/exploits/16911 http://bugs.gentoo.org/show_bug.cgi?id=195503 http://osvdb.org/40478 http://secunia.com/advisories/27190 http://secunia.com/advisories/27344 http://securityreason.com/securityalert/3216 http://securityvulns.ru/Sdocument162.html http://sourceforge.net/forum/forum.php?forum_id=744898 http://sourceforge.net/project/shownotes.php?release_id=546283&group_id=64258 http://www.gentoo.org/security/en&# • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in tiki-remind_password.php in Tikiwiki (aka Tiki CMS/Groupware) 1.9.7 allows remote attackers to inject arbitrary web script or HTML via the username parameter. NOTE: this issue might be related to CVE-2006-2635.7. Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en tiki-remind_password.php en Tikiwiki (también conocido como Tiki CMS/Groupware) 1.9.7 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro username. NOTA: este asunto podría estar relacionado con CVE-2006-2635.7. • http://secunia.com/advisories/26618 http://securityreason.com/securityalert/3064 http://www.securityfocus.com/archive/1/477653/100/0/threaded http://www.securityfocus.com/bid/25433 http://www.vupen.com/english/advisories/2007/2984 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

tiki-wiki_rss.php in Tikiwiki 1.9.5, 1.9.2, and possibly other versions allows remote attackers to obtain sensitive information (MySQL username and password) via an invalid (large or negative) ver parameter, which leaks the information in an error message. tiki-wiki_rss.php en Tikiwiki 1.9.5, 1.9.2, y posiblemente otras versiones permite a atacantes remotos obtener información sensible (nombre de usuario y contraseña MySQL) mediante un parámetro ver inválido (largo o negativo), lo cual filtra la información en un mensaje de error. • http://www.securityfocus.com/archive/1/452639/100/200/threaded • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 1%CPEs: 11EXPL: 0

tiki-register.php in TikiWiki before 1.9.7 allows remote attackers to trigger "notification-spam" via certain vectors such as a comma-separated list of addresses in the email field, related to lack of "a minimal check on email." tiki-register.php en TikiWiki anterior a 1.9.7 permite a atacantes remotos disparar "notificación de spam" mediante vectores no especificados como una lista de direcciones separadas por coma en el campo email, relacionado con la falta de "un mínimo chequeo en email". • http://tikiwiki.cvs.sourceforge.net/tikiwiki/tiki/changelog.txt?r1=1.157.2.50&r2=1.157.2.51 http://tikiwiki.cvs.sourceforge.net/tikiwiki/tiki/tiki-register.php?r1=1.68&r2=1.69 http://www.vupen.com/english/advisories/2006/4709 • CWE-20: Improper Input Validation •