Vulnerabilities > Gilacms > Gila CMS > 1.16.0

DATE CVE VULNERABILITY TITLE RISK
2020-11-16 CVE-2020-28692 Unrestricted Upload of File with Dangerous Type vulnerability in Gilacms Gila CMS 1.16.0
In Gila CMS 1.16.0, an attacker can upload a shell to tmp directy and abuse .htaccess through the logs function for executing PHP files.
network
low complexity
gilacms CWE-434
6.5