Cross-site scripting (XSS) vulnerability in TikiWiki (Tiki) CMS/Groupware 2.2 allows remote attackers to inject arbitrary web script or HTML via the PHP_SELF portion of a URI to (1) tiki-galleries.php, (2) tiki-list_file_gallery.php, (3) tiki-listpages.php, and (4) tiki-orphan_pages.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-04-01T01:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2009-03-31T00:00:00


Link: CVE-2009-1204

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-04-01T01:30:00.483

Modified: 2018-10-10T19:35:08.607


Link: CVE-2009-1204

JSON object: View

cve-icon Redhat Information

No data.

CWE