
CVE-2005-1921 – PHPXMLRPC < 1.1 - Remote Code Execution
https://notcve.org/view.php?id=CVE-2005-1921
01 Jul 2005 — Eval injection vulnerability in PEAR XML_RPC 1.3.0 and earlier (aka XML-RPC or xmlrpc) and PHPXMLRPC (aka XML-RPC For PHP or php-xmlrpc) 1.1 and earlier, as used in products such as (1) WordPress, (2) Serendipity, (3) Drupal, (4) egroupware, (5) MailWatch, (6) TikiWiki, (7) phpWebSite, (8) Ampache, and others, allows remote attackers to execute arbitrary PHP code via an XML file, which is not properly sanitized before being used in an eval statement. • https://www.exploit-db.com/exploits/43829 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2005-0200
https://notcve.org/view.php?id=CVE-2005-0200
06 Feb 2005 — TikiWiki before 1.8.5 does not properly validate files that have been uploaded to the temp directory, which could allow remote attackers to upload and execute arbitrary PHP scripts, a different vulnerability than CVE-2004-1386. • http://secunia.com/advisories/13948 • CWE-20: Improper Input Validation •

CVE-2004-1386
https://notcve.org/view.php?id=CVE-2004-1386
31 Dec 2004 — TikiWiki before 1.8.4.1 does not properly verify uploaded images, which could allow remote attackers to upload and execute arbitrary PHP scripts, a different vulnerability than CVE-2005-0200. • http://securitytracker.com/id?1012700 • CWE-20: Improper Input Validation •

CVE-2004-1925 – TikiWiki Project 1.8 - 'tiki-directory_ranking.php?sort_mode' SQL Injection
https://notcve.org/view.php?id=CVE-2004-1925
12 Apr 2004 — Multiple SQL injection vulnerabilities in Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allow remote attackers to execute arbitrary SQL commands via the sort_mode parameter in (1) tiki-usermenu.php, (2) tiki-list_file_gallery.php, (3) tiki-directory_ranking.php, (4) tiki-browse_categories.php, (5) tiki-index.php, (6) tiki-user_tasks.php, (7) tiki-directory_ranking.php, (8) tiki-directory_search.php, (9) tiki-file_galleries.php, (10) tiki-list_faqs.php, (11) tiki-list_trackers.php, (12) tiki-list_blogs.php... • https://www.exploit-db.com/exploits/23965 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2004-1928 – TikiWiki Project 1.8 - 'img/wiki_up' Arbitrary File Upload
https://notcve.org/view.php?id=CVE-2004-1928
12 Apr 2004 — The image upload feature in Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allows remote attackers to upload and possibly execute arbitrary files via the img/wiki_up URL. • https://www.exploit-db.com/exploits/23948 • CWE-20: Improper Input Validation •

CVE-2004-1923 – TikiWiki Project 1.8 - 'categorize.php' Direct Request Full Path Disclosure
https://notcve.org/view.php?id=CVE-2004-1923
11 Apr 2004 — Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allows remote attackers to gain sensitive information via a direct request to (1) banner_click.php, (2) categorize.php, (3) tiki-admin_include_directory.php, (4) tiki-directory_search.php, which reveal the web server path in an error message. • https://www.exploit-db.com/exploits/23952 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2004-1924 – TikiWiki Project 1.8 - 'messu-mailbox.php' Multiple Cross-Site Scripting Vulnerabilities
https://notcve.org/view.php?id=CVE-2004-1924
11 Apr 2004 — Multiple cross-site scripting (XSS) vulnerabilities in Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allow remote attackers to inject arbitrary web script or HTML via via the (1) theme parameter to tiki-switch_theme.php, (2) find and priority parameters to messu-mailbox.php, (3) flag, priority, flagval, sort_mode, or find parameters to messu-read.php, (4) articleId parameter to tiki-read_article.php, (5) parentId parameter to tiki-browse_categories.php, (6) comments_threshold parameter to tiki-index.php (... • https://www.exploit-db.com/exploits/23953 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2004-1926 – TikiWiki Project 1.8 - Add Site Multiple Options Remote Code Injections
https://notcve.org/view.php?id=CVE-2004-1926
11 Apr 2004 — Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allows remote attackers to inject arbitrary code via the (1) Theme, (2) Country, (3) Real Name, or (4) Displayed time zone fields in a User Profile, or the (5) Name, (6) Description, (7) URL, or (8) Country fields in a Directory/Add Site operation. • https://www.exploit-db.com/exploits/23951 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2004-1927 – TikiWiki Project 1.8 - 'tiki-map.phtml' Traversal Arbitrary File / Directory Enumeration
https://notcve.org/view.php?id=CVE-2004-1927
11 Apr 2004 — Directory traversal vulnerability in the map feature (tiki-map.phtml) in Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allows remote attackers to determine the existence of arbitrary files via .. (dot dot) sequences in the mapfile parameter. • https://www.exploit-db.com/exploits/23949 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •