Filtered by vendor Gilacms Subscriptions
Filtered by product Gila Cms Subscriptions
Total 25 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7657 1 Gilacms 1 Gila Cms 2024-08-15 3.5 Low
A vulnerability classified as problematic was found in Gila CMS 1.10.9. This vulnerability affects unknown code of the file /cm/update_rows/page?id=2 of the component HTTP POST Request Handler. The manipulation of the argument content leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2019-20803 1 Gilacms 1 Gila Cms 2024-08-05 6.1 Medium
Gila CMS before 1.11.6 has reflected XSS via the admin/content/postcategory id parameter, which is mishandled for g_preview_theme.
CVE-2019-20804 1 Gilacms 1 Gila Cms 2024-08-05 8.8 High
Gila CMS before 1.11.6 allows CSRF with resultant XSS via the admin/themes URI, leading to compromise of the admin account.
CVE-2019-17535 1 Gilacms 1 Gila Cms 2024-08-05 6.1 Medium
Gila CMS through 1.11.4 allows blog-list.php XSS, in both the gila-blog and gila-mag themes, via the search parameter, a related issue to CVE-2019-9647.
CVE-2019-17536 1 Gilacms 1 Gila Cms 2024-08-05 4.9 Medium
Gila CMS through 1.11.4 allows Unrestricted Upload of a File with a Dangerous Type via the moveAction function in core/controllers/fm.php. The attacker needs to use admin/media_upload and fm/move.
CVE-2019-16679 1 Gilacms 1 Gila Cms 2024-08-05 4.9 Medium
Gila CMS before 1.11.1 allows admin/fm/?f=../ directory traversal, leading to Local File Inclusion.
CVE-2019-11515 1 Gilacms 1 Gila Cms 2024-08-04 N/A
core/classes/db_backup.php in Gila CMS 1.10.1 allows admin/db_backup?download= absolute path traversal to read arbitrary files.
CVE-2019-11456 1 Gilacms 1 Gila Cms 2024-08-04 N/A
Gila CMS 1.10.1 allows fm/save CSRF for executing arbitrary PHP code.
CVE-2019-9647 1 Gilacms 1 Gila Cms 2024-08-04 N/A
Gila CMS 1.9.1 has XSS.
CVE-2020-28692 1 Gilacms 1 Gila Cms 2024-08-04 7.2 High
In Gila CMS 1.16.0, an attacker can upload a shell to tmp directy and abuse .htaccess through the logs function for executing PHP files.
CVE-2020-26625 1 Gilacms 1 Gila Cms 2024-08-04 3.8 Low
A SQL injection vulnerability was discovered in Gila CMS 1.15.4 and earlier which allows a remote attacker to execute arbitrary web scripts via the 'user_id' parameter after the login portal.
CVE-2020-26623 1 Gilacms 1 Gila Cms 2024-08-04 3.8 Low
SQL Injection vulnerability discovered in Gila CMS 1.15.4 and earlier allows a remote attacker to execute arbitrary web scripts via the Area parameter under the Administration>Widget tab after the login portal.
CVE-2020-26624 1 Gilacms 1 Gila Cms 2024-08-04 3.8 Low
A SQL injection vulnerability was discovered in Gila CMS 1.15.4 and earlier which allows a remote attacker to execute arbitrary web scripts via the ID parameter after the login portal.
CVE-2020-20696 1 Gilacms 1 Gila Cms 2024-08-04 5.4 Medium
A cross-site scripting (XSS) vulnerability in /admin/content/post of GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Tags field.
CVE-2020-20693 1 Gilacms 1 Gila Cms 2024-08-04 8.8 High
A Cross-Site Request Forgery (CSRF) in GilaCMS v1.11.4 allows authenticated attackers to arbitrarily add administrator accounts.
CVE-2020-20692 1 Gilacms 1 Gila Cms 2024-08-04 7.2 High
GilaCMS v1.11.4 was discovered to contain a SQL injection vulnerability via the $_GET parameter in /src/core/controllers/cm.php.
CVE-2020-20523 1 Gilacms 1 Gila Cms 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) vulnerability in adm_user parameter in Gila CMS version 1.11.3, allows remote attackers to execute arbitrary code during the Gila CMS installation.
CVE-2020-20695 1 Gilacms 1 Gila Cms 2024-08-04 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted SVG file.
CVE-2020-20726 1 Gilacms 1 Gila Cms 2024-08-04 8.8 High
Cross Site Request Forgery vulnerability in Gila GilaCMS v.1.11.4 allows a remote attacker to execute arbitrary code via the cm/update_rows/user parameter.
CVE-2020-5512 1 Gilacms 1 Gila Cms 2024-08-04 6.8 Medium
Gila CMS 1.11.8 allows /admin/media?path=../ Path Traversal.