Vulnerabilities > Gilacms > Gila CMS > 1.10.1

DATE CVE VULNERABILITY TITLE RISK
2024-01-02 CVE-2020-26623 SQL Injection vulnerability in Gilacms Gila CMS
SQL Injection vulnerability discovered in Gila CMS 1.15.4 and earlier allows a remote attacker to execute arbitrary web scripts via the Area parameter under the Administration>Widget tab after the login portal.
network
low complexity
gilacms CWE-89
3.8
2024-01-02 CVE-2020-26624 SQL Injection vulnerability in Gilacms Gila CMS
A SQL injection vulnerability was discovered in Gila CMS 1.15.4 and earlier which allows a remote attacker to execute arbitrary web scripts via the ID parameter after the login portal.
network
low complexity
gilacms CWE-89
3.8
2024-01-02 CVE-2020-26625 SQL Injection vulnerability in Gilacms Gila CMS
A SQL injection vulnerability was discovered in Gila CMS 1.15.4 and earlier which allows a remote attacker to execute arbitrary web scripts via the 'user_id' parameter after the login portal.
network
low complexity
gilacms CWE-89
3.8
2020-05-21 CVE-2019-20804 Cross-Site Request Forgery (CSRF) vulnerability in Gilacms Gila CMS
Gila CMS before 1.11.6 allows CSRF with resultant XSS via the admin/themes URI, leading to compromise of the admin account.
network
low complexity
gilacms CWE-352
8.8
2020-05-21 CVE-2019-20803 Cross-site Scripting vulnerability in Gilacms Gila CMS
Gila CMS before 1.11.6 has reflected XSS via the admin/content/postcategory id parameter, which is mishandled for g_preview_theme.
network
low complexity
gilacms CWE-79
6.1
2019-10-13 CVE-2019-17536 Unrestricted Upload of File with Dangerous Type vulnerability in Gilacms Gila CMS
Gila CMS through 1.11.4 allows Unrestricted Upload of a File with a Dangerous Type via the moveAction function in core/controllers/fm.php.
network
low complexity
gilacms CWE-434
4.0
2019-10-13 CVE-2019-17535 Cross-site Scripting vulnerability in Gilacms Gila CMS
Gila CMS through 1.11.4 allows blog-list.php XSS, in both the gila-blog and gila-mag themes, via the search parameter, a related issue to CVE-2019-9647.
network
gilacms CWE-79
4.3
2019-09-21 CVE-2019-16679 Path Traversal vulnerability in Gilacms Gila CMS
Gila CMS before 1.11.1 allows admin/fm/?f=../ directory traversal, leading to Local File Inclusion.
network
low complexity
gilacms CWE-22
4.0
2019-04-25 CVE-2019-11515 Path Traversal vulnerability in Gilacms Gila CMS 1.10.1
core/classes/db_backup.php in Gila CMS 1.10.1 allows admin/db_backup?download= absolute path traversal to read arbitrary files.
network
low complexity
gilacms CWE-22
4.0
2019-04-22 CVE-2019-11456 Cross-Site Request Forgery (CSRF) vulnerability in Gilacms Gila CMS 1.10.1
Gila CMS 1.10.1 allows fm/save CSRF for executing arbitrary PHP code.
network
gilacms CWE-352
6.8