Vulnerabilities > Gilacms > Gila CMS

DATE CVE VULNERABILITY TITLE RISK
2019-09-21 CVE-2019-16679 Path Traversal vulnerability in Gilacms Gila CMS
Gila CMS before 1.11.1 allows admin/fm/?f=../ directory traversal, leading to Local File Inclusion.
network
low complexity
gilacms CWE-22
4.0
2019-06-05 CVE-2019-9647 Cross-site Scripting vulnerability in Gilacms Gila CMS 1.9.1
Gila CMS 1.9.1 has XSS.
network
gilacms CWE-79
4.3
2019-04-25 CVE-2019-11515 Path Traversal vulnerability in Gilacms Gila CMS 1.10.1
core/classes/db_backup.php in Gila CMS 1.10.1 allows admin/db_backup?download= absolute path traversal to read arbitrary files.
network
low complexity
gilacms CWE-22
4.0
2019-04-22 CVE-2019-11456 Cross-Site Request Forgery (CSRF) vulnerability in Gilacms Gila CMS 1.10.1
Gila CMS 1.10.1 allows fm/save CSRF for executing arbitrary PHP code.
network
gilacms CWE-352
6.8