Vulnerabilities (CVE)

Filtered by vendor Gilacms Subscribe
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-26625 1 Gilacms 1 Gila Cms 2024-01-09 N/A 3.8 LOW
A SQL injection vulnerability was discovered in Gila CMS 1.15.4 and earlier which allows a remote attacker to execute arbitrary web scripts via the 'user_id' parameter after the login portal.
CVE-2020-26624 1 Gilacms 1 Gila Cms 2024-01-09 N/A 3.8 LOW
A SQL injection vulnerability was discovered in Gila CMS 1.15.4 and earlier which allows a remote attacker to execute arbitrary web scripts via the ID parameter after the login portal.
CVE-2020-26623 1 Gilacms 1 Gila Cms 2024-01-09 N/A 3.8 LOW
SQL Injection vulnerability discovered in Gila CMS 1.15.4 and earlier allows a remote attacker to execute arbitrary web scripts via the Area parameter under the Administration>Widget tab after the login portal.
CVE-2020-20523 1 Gilacms 1 Gila Cms 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in adm_user parameter in Gila CMS version 1.11.3, allows remote attackers to execute arbitrary code during the Gila CMS installation.
CVE-2020-20726 1 Gilacms 1 Gila Cms 2023-12-10 N/A 8.8 HIGH
Cross Site Request Forgery vulnerability in Gila GilaCMS v.1.11.4 allows a remote attacker to execute arbitrary code via the cm/update_rows/user parameter.
CVE-2021-39486 1 Gilacms 1 Gila Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
A Stored XSS via Malicious File Upload exists in Gila CMS version 2.2.0. An attacker can use this to steal cookies, passwords or to run arbitrary code on a victim's browser.
CVE-2020-20692 1 Gilacms 1 Gila Cms 2023-12-10 6.5 MEDIUM 7.2 HIGH
GilaCMS v1.11.4 was discovered to contain a SQL injection vulnerability via the $_GET parameter in /src/core/controllers/cm.php.
CVE-2021-37777 1 Gilacms 1 Gila Cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
Gila CMS 2.2.0 is vulnerable to Insecure Direct Object Reference (IDOR). Thumbnails uploaded by one site owner are visible by another site owner just by knowing the other site name and fuzzing for picture names. This leads to sensitive information disclosure.
CVE-2020-20695 1 Gilacms 1 Gila Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted SVG file.
CVE-2020-20693 1 Gilacms 1 Gila Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CSRF) in GilaCMS v1.11.4 allows authenticated attackers to arbitrarily add administrator accounts.
CVE-2020-20696 1 Gilacms 1 Gila Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in /admin/content/post of GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Tags field.
CVE-2020-28692 1 Gilacms 1 Gila Cms 2023-12-10 6.5 MEDIUM 7.2 HIGH
In Gila CMS 1.16.0, an attacker can upload a shell to tmp directy and abuse .htaccess through the logs function for executing PHP files.
CVE-2019-20804 1 Gilacms 1 Gila Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
Gila CMS before 1.11.6 allows CSRF with resultant XSS via the admin/themes URI, leading to compromise of the admin account.
CVE-2019-20803 1 Gilacms 1 Gila Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Gila CMS before 1.11.6 has reflected XSS via the admin/content/postcategory id parameter, which is mishandled for g_preview_theme.
CVE-2020-5513 1 Gilacms 1 Gila Cms 2023-12-10 6.8 MEDIUM 6.8 MEDIUM
Gila CMS 1.11.8 allows /cm/delete?t=../ Directory Traversal.
CVE-2019-16679 1 Gilacms 1 Gila Cms 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Gila CMS before 1.11.1 allows admin/fm/?f=../ directory traversal, leading to Local File Inclusion.
CVE-2020-5515 1 Gilacms 1 Gila Cms 2023-12-10 6.5 MEDIUM 7.2 HIGH
Gila CMS 1.11.8 allows /admin/sql?query= SQL Injection.
CVE-2020-5514 1 Gilacms 1 Gila Cms 2023-12-10 9.0 HIGH 9.1 CRITICAL
Gila CMS 1.11.8 allows Unrestricted Upload of a File with a Dangerous Type via .phar or .phtml to the lzld/thumb?src= URI.
CVE-2020-5512 1 Gilacms 1 Gila Cms 2023-12-10 6.8 MEDIUM 6.8 MEDIUM
Gila CMS 1.11.8 allows /admin/media?path=../ Path Traversal.
CVE-2019-17535 1 Gilacms 1 Gila Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Gila CMS through 1.11.4 allows blog-list.php XSS, in both the gila-blog and gila-mag themes, via the search parameter, a related issue to CVE-2019-9647.