CVE-2019-15314

tiki/tiki-upload_file.php in Tiki 18.4 allows remote attackers to upload JavaScript code that is executed upon visiting a tiki/tiki-download_file.php?display&fileId= URI.
References
Link Resource
https://pastebin.com/wEM7rnG7 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tiki:tikiwiki_cms\/groupware:18.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-22 13:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15314

Mitre link : CVE-2019-15314

CVE.ORG link : CVE-2019-15314


JSON object : View

Products Affected

tiki

  • tikiwiki_cms\/groupware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')