CVE-2020-5514

Gila CMS 1.11.8 allows Unrestricted Upload of a File with a Dangerous Type via .phar or .phtml to the lzld/thumb?src= URI.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:gilacms:gila_cms:1.11.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-06 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-5514

Mitre link : CVE-2020-5514

CVE.ORG link : CVE-2020-5514


JSON object : View

Products Affected

gilacms

  • gila_cms
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type