CVE-2017-9145
Published Jun 26, 2017
Last updated 7 years ago
Overview
- Description
- TikiFilter.php in Tiki Wiki CMS Groupware 12.x through 16.x does not properly validate the imgsize or lang parameter to prevent XSS.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:12.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A7A6F598-D08E-4678-BDC8-ED54AC8CFD82" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:12.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "322FA36F-E1E4-4502-87E0-996109A62B71" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:12.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9D47BD31-97FC-4852-88D1-8658AB4C42A3" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:12.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0AE735FE-550A-4B8D-A5D1-7D75B03754E9" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:12.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BCEC2B4E-E288-4D5E-983F-6FD52F84635F" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:12.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8A45E65C-6162-4640-9B6E-F684086C88BE" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:12.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D55AAF44-F281-4947-B077-ADDC11728036" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:12.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "56F231E7-D1D8-4BD7-99F8-2289A88E7A5C" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:12.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A092086B-1CD1-422E-9A0F-87D2D04037A6" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:12.9:*:lts:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EA5ED475-1724-47C1-8827-1AC36BB98660" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:13.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4B721A45-35FD-4F67-A60C-7F9FAA3EBA39" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:13.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "43BFF3E8-7D7E-439B-B174-D682A5AC0CBC" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:13.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C11FD38C-0344-45A4-8A26-5E95B26D006E" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:14.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1152747A-9219-41B4-8F46-1664D51B2D16" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:14.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AF977162-9267-4D3F-9B41-E5F11FC478CE" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:15.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4FDC15BB-00E6-4540-8406-F0AA9C5E9178" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:15.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EBC4E1B6-E1E9-41D6-98B0-F2976D408D8F" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:15.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F88EB9F2-F9C5-4BB7-9C29-74049BB7C2DC" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:15.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5A81ABC2-AF3F-4E01-8E80-F1BEB21C807B" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:15.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D178BB1C-BFB8-4486-BD09-22063962634B" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:16.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2CE0E547-2EF3-4FD8-BBC3-1EE0CFE505E1" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:16.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E45A2D67-4C6E-475F-8F03-00E31E2DCA06" }, { "criteria": "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:16.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A9FAA7AE-B0A7-4D61-AF86-0A09A3A20152" } ], "operator": "OR" } ] } ]