Page 8 of 73 results (0.008 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in Tikiwiki before 2.2 has unknown impact and attack vectors related to "size of user-provided input," a different issue than CVE-2008-3653. Vulnerabilidad no especificada en Tikiwiki y versiones anteriores a 2.2, con desconocido impacto y vectores de ataque relativos al "tamaño de entrada proporcionado por el usuario", diferente vulnerabilidad que CVE-2008-3653. • http://info.tikiwiki.org/tiki-read_article.php?articleId=41 http://secunia.com/advisories/32341 http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/2.0/changelog.txt?view=markup http://www.osvdb.org/50058 http://www.securityfocus.com/bid/31857 http://www.vupen.com/english/advisories/2008/2889 https://exchange.xforce.ibmcloud.com/vulnerabilities/46029 •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in Tikiwiki before 2.2 has unknown impact and attack vectors related to tiki-error.php, a different issue than CVE-2008-3653. Vulnerabilidad no especificada en Tikiwiki 2.2 y versiones anteriores, con desconocido impacto y un vector de ataque relativo al archivo tiki-error.php, diferente vulnerabilidad que CVE-2008-3653. • http://info.tikiwiki.org/tiki-read_article.php?articleId=41 http://secunia.com/advisories/32341 http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/2.0/changelog.txt?view=markup http://www.osvdb.org/50058 http://www.securityfocus.com/bid/31857 http://www.vupen.com/english/advisories/2008/2889 https://exchange.xforce.ibmcloud.com/vulnerabilities/47106 •

CVSS: 5.0EPSS: 0%CPEs: 15EXPL: 0

Unspecified vulnerability in TikiWiki CMS/Groupware before 2.0 allows attackers to obtain "path and PHP configuration" via unknown vectors. Vulnerabilidad no especificada en TikiWiki CMS/Groupware antes de 2.0 permite a atacantes obtener "la ruta y la configuración PHP" mediante vectores desconocidos. • http://info.tikiwiki.org/tiki-read_article.php?articleId=35 http://tikiwiki.org/ReleaseNotes20 https://exchange.xforce.ibmcloud.com/vulnerabilities/44421 •

CVSS: 10.0EPSS: 0%CPEs: 15EXPL: 0

Multiple unspecified vulnerabilities in TikiWiki CMS/Groupware before 2.0 have unknown impact and attack vectors. Múltiples vulnerabilidades no especificadas en TikiWiki CMS/Groupware antes de 2.0 tiene un impacto y vectores de ataque desconocidos. • http://info.tikiwiki.org/tiki-read_article.php?articleId=35 https://exchange.xforce.ibmcloud.com/vulnerabilities/44422 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in tiki-edit_article.php in TikiWiki before 1.9.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en tiki-edit_article.php de TikiWiki before 1.9.10.1 permite a atacantes remotos inyectar web script o HTML de su elección a través de vectores no especificados. • http://dev.tikiwiki.org/tiki-view_tracker_item.php?itemId=1498 http://secunia.com/advisories/29092 http://tikiwiki.org/ReleaseNotes1910 http://www.securityfocus.com/bid/27968 http://www.vupen.com/english/advisories/2008/0661 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •