CVE-2020-5514

Gila CMS 1.11.8 allows Unrestricted Upload of a File with a Dangerous Type via .phar or .phtml to the lzld/thumb?src= URI.
References
Configurations

Configuration 1

cpe:2.3:a:gilacms:gila_cms:1.11.8:*:*:*:*:*:*:*

Information

Published : 2020-01-06 07:15

Updated : 2020-01-09 03:03


NVD link : CVE-2020-5514

Mitre link : CVE-2020-5514

Products Affected
No products.
CWE