CVE-2019-20804

Gila CMS before 1.11.6 allows CSRF with resultant XSS via the admin/themes URI, leading to compromise of the admin account.
Configurations

Configuration 1

cpe:2.3:a:gilacms:gila_cms:*:*:*:*:*:*:*:*

Information

Published : 2020-05-21 10:15

Updated : 2022-10-06 08:53


NVD link : CVE-2019-20804

Mitre link : CVE-2019-20804

Products Affected
No products.
CWE