Page 5 of 56 results (0.002 seconds)

CVSS: 5.0EPSS: 0%CPEs: 15EXPL: 0

Unspecified vulnerability in TikiWiki CMS/Groupware before 2.0 allows attackers to obtain "path and PHP configuration" via unknown vectors. Vulnerabilidad no especificada en TikiWiki CMS/Groupware antes de 2.0 permite a atacantes obtener "la ruta y la configuración PHP" mediante vectores desconocidos. • http://info.tikiwiki.org/tiki-read_article.php?articleId=35 http://tikiwiki.org/ReleaseNotes20 https://exchange.xforce.ibmcloud.com/vulnerabilities/44421 •

CVSS: 10.0EPSS: 0%CPEs: 15EXPL: 0

Multiple unspecified vulnerabilities in TikiWiki CMS/Groupware before 2.0 have unknown impact and attack vectors. Múltiples vulnerabilidades no especificadas en TikiWiki CMS/Groupware antes de 2.0 tiene un impacto y vectores de ataque desconocidos. • http://info.tikiwiki.org/tiki-read_article.php?articleId=35 https://exchange.xforce.ibmcloud.com/vulnerabilities/44422 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in tiki-edit_article.php in TikiWiki before 1.9.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en tiki-edit_article.php de TikiWiki before 1.9.10.1 permite a atacantes remotos inyectar web script o HTML de su elección a través de vectores no especificados. • http://dev.tikiwiki.org/tiki-view_tracker_item.php?itemId=1498 http://secunia.com/advisories/29092 http://tikiwiki.org/ReleaseNotes1910 http://www.securityfocus.com/bid/27968 http://www.vupen.com/english/advisories/2008/0661 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 13EXPL: 0

Cross-site scripting (XSS) vulnerability in tiki-special_chars.php in TikiWiki before 1.9.9 allows remote attackers to inject arbitrary web script or HTML via the area_name parameter. Vulnerabilidad de comandos en sitios cruzados (XSS), en el archivo tiki-special_chars.php de TikiWiki, en versiones anteriores a la 1.9.9. Permite que atacantes remotos injecten, a su elección, códigos web o HTML, a través del parámetro area_name. • http://osvdb.org/41179 http://secunia.com/advisories/28225 http://secunia.com/advisories/28602 http://security.gentoo.org/glsa/glsa-200801-10.xml http://securityreason.com/securityalert/3483 http://tikiwiki.org/ReleaseProcess199 http://www.h-labs.org/blog/2007/12/24/tikiwiki_1_9_8_3_tiki_special_chars_php_xss_vulnerability.html http://www.securityfocus.com/archive/1/485483/100/0/threaded http://www.securityfocus.com/bid/27004 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 1%CPEs: 13EXPL: 2

Directory traversal vulnerability in tiki-listmovies.php in TikiWiki before 1.9.9 allows remote attackers to read arbitrary files via a .. (dot dot) and modified filename in the movie parameter. Vulnerabilidad de salto de directorio en tiki-listmovies.php en TikiWiki versiones anteriores a 1.9.9 permite a atacantes remotos leer ficheros de su elección mediante un .. (punto punto) y un nombre de fichero modificado en el parámetro movie. • https://www.exploit-db.com/exploits/4942 http://osvdb.org/41178 http://secunia.com/advisories/28225 http://secunia.com/advisories/28602 http://security.gentoo.org/glsa/glsa-200801-10.xml http://securityreason.com/securityalert/3484 http://tikiwiki.org/ReleaseProcess199 http://www.securityfocus.com/archive/1/485482/100/0/threaded http://www.securityfocus.com/bid/27008 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •