Lucene search

K

Gila Cms Security Vulnerabilities

cve
cve

CVE-2020-26625

A SQL injection vulnerability was discovered in Gila CMS 1.15.4 and earlier which allows a remote attacker to execute arbitrary web scripts via the 'user_id' parameter after the login...

3.8CVSS

8.7AI Score

0.001EPSS

2024-01-02 10:15 PM
21
cve
cve

CVE-2020-26623

SQL Injection vulnerability discovered in Gila CMS 1.15.4 and earlier allows a remote attacker to execute arbitrary web scripts via the Area parameter under the Administration>Widget tab after the login...

3.8CVSS

8.8AI Score

0.001EPSS

2024-01-02 10:15 PM
22
cve
cve

CVE-2020-26624

A SQL injection vulnerability was discovered in Gila CMS 1.15.4 and earlier which allows a remote attacker to execute arbitrary web scripts via the ID parameter after the login...

3.8CVSS

8.7AI Score

0.001EPSS

2024-01-02 10:15 PM
20
cve
cve

CVE-2020-20523

Cross Site Scripting (XSS) vulnerability in adm_user parameter in Gila CMS version 1.11.3, allows remote attackers to execute arbitrary code during the Gila CMS...

6.1CVSS

6.2AI Score

0.001EPSS

2023-08-11 02:15 PM
11
cve
cve

CVE-2020-20726

Cross Site Request Forgery vulnerability in Gila GilaCMS v.1.11.4 allows a remote attacker to execute arbitrary code via the cm/update_rows/user...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-20 03:15 PM
23
cve
cve

CVE-2021-37777

Gila CMS 2.2.0 is vulnerable to Insecure Direct Object Reference (IDOR). Thumbnails uploaded by one site owner are visible by another site owner just by knowing the other site name and fuzzing for picture names. This leads to sensitive information...

7.5CVSS

7.2AI Score

0.003EPSS

2021-10-04 02:15 PM
22
cve
cve

CVE-2021-39486

A Stored XSS via Malicious File Upload exists in Gila CMS version 2.2.0. An attacker can use this to steal cookies, passwords or to run arbitrary code on a victim's...

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-04 02:15 PM
20
cve
cve

CVE-2020-20693

A Cross-Site Request Forgery (CSRF) in GilaCMS v1.11.4 allows authenticated attackers to arbitrarily add administrator...

8.8CVSS

8.6AI Score

0.001EPSS

2021-09-27 10:15 PM
24
cve
cve

CVE-2020-20696

A cross-site scripting (XSS) vulnerability in /admin/content/post of GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Tags...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-27 10:15 PM
20
cve
cve

CVE-2020-20692

GilaCMS v1.11.4 was discovered to contain a SQL injection vulnerability via the $_GET parameter in...

7.2CVSS

8.8AI Score

0.002EPSS

2021-09-27 10:15 PM
20
cve
cve

CVE-2020-20695

A stored cross-site scripting (XSS) vulnerability in GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted SVG...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-27 10:15 PM
21
cve
cve

CVE-2020-28692

In Gila CMS 1.16.0, an attacker can upload a shell to tmp directy and abuse .htaccess through the logs function for executing PHP...

7.2CVSS

7.5AI Score

0.002EPSS

2020-11-16 06:15 PM
14
cve
cve

CVE-2019-20804

Gila CMS before 1.11.6 allows CSRF with resultant XSS via the admin/themes URI, leading to compromise of the admin...

8.8CVSS

5.9AI Score

0.005EPSS

2020-05-21 10:15 PM
21
cve
cve

CVE-2019-20803

Gila CMS before 1.11.6 has reflected XSS via the admin/content/postcategory id parameter, which is mishandled for...

6.1CVSS

6AI Score

0.01EPSS

2020-05-21 10:15 PM
22
cve
cve

CVE-2020-5513

Gila CMS 1.11.8 allows /cm/delete?t=../ Directory...

6.8CVSS

6.7AI Score

0.01EPSS

2020-01-06 08:15 PM
58
cve
cve

CVE-2020-5512

Gila CMS 1.11.8 allows /admin/media?path=../ Path...

6.8CVSS

6.7AI Score

0.008EPSS

2020-01-06 08:15 PM
59
cve
cve

CVE-2020-5515

Gila CMS 1.11.8 allows /admin/sql?query= SQL...

7.2CVSS

7.3AI Score

0.011EPSS

2020-01-06 07:15 PM
120
cve
cve

CVE-2020-5514

Gila CMS 1.11.8 allows Unrestricted Upload of a File with a Dangerous Type via .phar or .phtml to the lzld/thumb?src=...

9.1CVSS

9AI Score

0.003EPSS

2020-01-06 07:15 PM
59
cve
cve

CVE-2019-17535

Gila CMS through 1.11.4 allows blog-list.php XSS, in both the gila-blog and gila-mag themes, via the search parameter, a related issue to...

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-13 06:15 PM
75
cve
cve

CVE-2019-17536

Gila CMS through 1.11.4 allows Unrestricted Upload of a File with a Dangerous Type via the moveAction function in core/controllers/fm.php. The attacker needs to use admin/media_upload and...

4.9CVSS

7.3AI Score

0.001EPSS

2019-10-13 06:15 PM
73
cve
cve

CVE-2019-16679

Gila CMS before 1.11.1 allows admin/fm/?f=../ directory traversal, leading to Local File...

4.9CVSS

5AI Score

0.007EPSS

2019-09-21 08:15 PM
210
cve
cve

CVE-2019-9647

Gila CMS 1.9.1 has...

6.1CVSS

6.2AI Score

0.002EPSS

2019-06-05 04:29 PM
67
2
cve
cve

CVE-2019-11515

core/classes/db_backup.php in Gila CMS 1.10.1 allows admin/db_backup?download= absolute path traversal to read arbitrary...

4.9CVSS

7.3AI Score

0.004EPSS

2019-04-25 04:29 AM
25
cve
cve

CVE-2019-11456

Gila CMS 1.10.1 allows fm/save CSRF for executing arbitrary PHP...

8.8CVSS

7.6AI Score

0.001EPSS

2019-04-22 04:29 PM
21