Vulnerabilities > Gilacms > Gila CMS > 1.11.4

DATE CVE VULNERABILITY TITLE RISK
2024-01-02 CVE-2020-26623 SQL Injection vulnerability in Gilacms Gila CMS
SQL Injection vulnerability discovered in Gila CMS 1.15.4 and earlier allows a remote attacker to execute arbitrary web scripts via the Area parameter under the Administration>Widget tab after the login portal.
network
low complexity
gilacms CWE-89
3.8
2024-01-02 CVE-2020-26624 SQL Injection vulnerability in Gilacms Gila CMS
A SQL injection vulnerability was discovered in Gila CMS 1.15.4 and earlier which allows a remote attacker to execute arbitrary web scripts via the ID parameter after the login portal.
network
low complexity
gilacms CWE-89
3.8
2024-01-02 CVE-2020-26625 SQL Injection vulnerability in Gilacms Gila CMS
A SQL injection vulnerability was discovered in Gila CMS 1.15.4 and earlier which allows a remote attacker to execute arbitrary web scripts via the 'user_id' parameter after the login portal.
network
low complexity
gilacms CWE-89
3.8
2023-06-20 CVE-2020-20726 Cross-Site Request Forgery (CSRF) vulnerability in Gilacms Gila CMS 1.11.4
Cross Site Request Forgery vulnerability in Gila GilaCMS v.1.11.4 allows a remote attacker to execute arbitrary code via the cm/update_rows/user parameter.
network
low complexity
gilacms CWE-352
8.8
2021-09-27 CVE-2020-20692 SQL Injection vulnerability in Gilacms Gila CMS 1.11.4
GilaCMS v1.11.4 was discovered to contain a SQL injection vulnerability via the $_GET parameter in /src/core/controllers/cm.php.
network
low complexity
gilacms CWE-89
6.5
2021-09-27 CVE-2020-20693 Cross-Site Request Forgery (CSRF) vulnerability in Gilacms Gila CMS 1.11.4
A Cross-Site Request Forgery (CSRF) in GilaCMS v1.11.4 allows authenticated attackers to arbitrarily add administrator accounts.
network
gilacms CWE-352
6.8
2021-09-27 CVE-2020-20695 Cross-site Scripting vulnerability in Gilacms Gila CMS 1.11.4
A stored cross-site scripting (XSS) vulnerability in GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted SVG file.
network
gilacms CWE-79
3.5
2021-09-27 CVE-2020-20696 Cross-site Scripting vulnerability in Gilacms Gila CMS 1.11.4
A cross-site scripting (XSS) vulnerability in /admin/content/post of GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Tags field.
network
gilacms CWE-79
3.5
2020-05-21 CVE-2019-20804 Cross-Site Request Forgery (CSRF) vulnerability in Gilacms Gila CMS
Gila CMS before 1.11.6 allows CSRF with resultant XSS via the admin/themes URI, leading to compromise of the admin account.
network
low complexity
gilacms CWE-352
8.8
2020-05-21 CVE-2019-20803 Cross-site Scripting vulnerability in Gilacms Gila CMS
Gila CMS before 1.11.6 has reflected XSS via the admin/content/postcategory id parameter, which is mishandled for g_preview_theme.
network
low complexity
gilacms CWE-79
6.1