CVE-2019-15314

tiki/tiki-upload_file.php in Tiki 18.4 allows remote attackers to upload JavaScript code that is executed upon visiting a tiki/tiki-download_file.php?display&fileId= URI.
References
Link Resource
https://pastebin.com/wEM7rnG7 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tiki:tikiwiki_cms\/groupware:18.4:*:*:*:*:*:*:*

Information

Published : 2019-08-22 06:15

Updated : 2019-08-28 12:05


NVD link : CVE-2019-15314

Mitre link : CVE-2019-15314


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

tiki

  • tikiwiki_cms\/groupware