Miggo Logo

CVE-2013-4714:
Tiki Wiki CMS Groupware Cross-site scripting (XSS) vulnerability

4.7

CVSS Score
3.1

Basic Information

EPSS Score
0.48743%
Published
5/17/2022
Updated
8/29/2023
KEV Status
No
Technology
TechnologyPHP

Technical Details

CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
Package NameEcosystemVulnerable VersionsFirst Patched Version
tikiwiki/tiki-managercomposer>= 6.0, < 6.136.13
tikiwiki/tiki-managercomposer>= 9.0, < 9.79.7
tikiwiki/tiki-managercomposer>= 10.0, < 10.410.4
tikiwiki/tiki-managercomposer>= 11.0, < 11.111.1

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The provided vulnerability reports explicitly state the XSS vulnerability exists via 'unspecified vectors' and no commit diffs/patch details are available. While the CWE-79 classification confirms inadequate input sanitization in web output generation, the lack of specific code references, patched file paths, or function names in any of the provided sources makes it impossible to identify exact vulnerable functions with high confidence. XSS vulnerabilities typically involve output functions without proper escaping, but without concrete evidence from patch comparisons or technical writeups, we cannot reliably specify affected functions.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

*ross-sit* s*riptin* (XSS) vuln*r**ility in Tiki Wiki *MS *roupw*r* * LTS ***or* *.**LTS, * LTS ***or* *.*LTS, **.x ***or* **.*, *n* **.x ***or* **.* *llows r*mot* *tt**k*rs to inj**t *r*itr*ry w** s*ript or *TML vi* unsp**i*i** v**tors.

Reasoning

T** provi*** vuln*r**ility r*ports *xpli*itly st*t* t** XSS vuln*r**ility *xists vi* 'unsp**i*i** v**tors' *n* no *ommit *i**s/p*t** **t*ils *r* *v*il**l*. W*il* t** *W*-** *l*ssi*i**tion *on*irms in***qu*t* input s*nitiz*tion in w** output **n*r*tio