8.8
CVSSv3

CVE-2020-29254

Published: 11/12/2020 Updated: 14/12/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

TikiWiki 21.2 allows templates to be edited without CSRF protection. This could allow an unauthenticated, remote malicious user to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user of the interface to follow a maliciously crafted link. A successful exploit could allow the malicious user to perform arbitrary actions on an affected system with the privileges of the user. These action include allowing malicious users to submit their own code through an authenticated user resulting in local file Inclusion. If an authenticated user who is able to edit TikiWiki templates visits an malicious website, template code can be edited.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tiki tikiwiki cms\\/groupware 21.2

Github Repositories

TikiWiki 21.2 allows to edit templates without the use of a CSRF protection.

CVE-2020-29254 TikiWiki 212 allows to edit templates without the use of a CSRF protection ========================== Cross-Side-Request-Forgery (CSRF): TikiWiki 212 allows to edit templates without the use of a CSRF protection This could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affect