9.8
CRITICAL
CVE-2020-15906
Tiki Weak Administrator Password on Frequent Login Failures
Description

tiki-login.php in Tiki before 21.2 sets the admin password to a blank value after 50 invalid login attempts.

INFO

Published Date :

Oct. 22, 2020, 6:15 p.m.

Last Modified :

Nov. 3, 2020, 1:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-15906 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-15906 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tiki tikiwiki_cms\/groupware
2 Tiki tiki
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15906.

URL Resource
http://packetstormsecurity.com/files/159663/Tiki-Wiki-CMS-Groupware-21.1-Authentication-Bypass.html Exploit Third Party Advisory VDB Entry
https://info.tiki.org/article473-Security-Releases-of-all-Tiki-versions-since-16-3 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 6 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Python

Updated: 1 week, 4 days ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

一个漏洞利用工具仓库

exploit vulnerability proof-of-concept rce

Python PHP Java C Makefile C++ Dockerfile Shell Perl RPC

Updated: 3 weeks, 3 days ago
321 stars 72 fork 72 watcher
Born at : April 22, 2022, 2:08 a.m. This repo has been linked 48 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 1 week, 6 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 6 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

Writeup of CVE-2020-15906

cve exploit exploitation cve-2020-15906

Python

Updated: 1 month, 1 week ago
44 stars 9 fork 9 watcher
Born at : July 23, 2020, 9:20 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15906 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15906 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/159663/Tiki-Wiki-CMS-Groupware-21.1-Authentication-Bypass.html No Types Assigned http://packetstormsecurity.com/files/159663/Tiki-Wiki-CMS-Groupware-21.1-Authentication-Bypass.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://info.tiki.org/article473-Security-Releases-of-all-Tiki-versions-since-16-3 No Types Assigned https://info.tiki.org/article473-Security-Releases-of-all-Tiki-versions-since-16-3 Patch, Vendor Advisory
    Added CWE NIST CWE-307
    Added CPE Configuration OR *cpe:2.3:a:tiki:tiki:*:*:*:*:*:*:*:* versions from (including) 16.3 up to (excluding) 21.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15906 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.94 }} 0.06%

score

0.82563

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability