Page 2 of 7 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 24EXPL: 0

Cross-site scripting (XSS) vulnerability in Tiki Wiki CMS Groupware 6 LTS before 6.13LTS, 9 LTS before 9.7LTS, 10.x before 10.4, and 11.x before 11.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad Cross-site scripting (XSS) en Tiki Wiki CMS Groupware 6 LTS antes 6.13LTS, 9 LTS antes 9.7LTS, 10.x antes de 10.4, 11.x anterior a 11.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados . • http://info.tiki.org/article221-New-Versions-of-all-supported-versions-of-Tiki-Wiki-CMS-Groupware http://jvn.jp/en/jp/JVN81813850/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2013-000099 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 24EXPL: 0

SQL injection vulnerability in Tiki Wiki CMS Groupware 6 LTS before 6.13LTS, 9 LTS before 9.7LTS, 10.x before 10.4, and 11.x before 11.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en Tiki Wiki CMS Groupware 6 LTS anterior a 6.13LTS, 9 LTS anterior 9.7LTS, 10.x anterior a 10.4, 11.x anterior a 11.1 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://info.tiki.org/article221-New-Versions-of-all-supported-versions-of-Tiki-Wiki-CMS-Groupware http://jvn.jp/en/jp/JVN75720314/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2013-000100 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •