Cross Site Request Forgery vulnerability in Gila GilaCMS v.1.11.4 allows a remote attacker to execute arbitrary code via the cm/update_rows/user parameter.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-06-20T00:00:00

Updated: 2024-08-04T14:22:25.167Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-20726

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-20T15:15:10.720

Modified: 2023-06-27T18:16:58.837

Link: CVE-2020-20726

cve-icon Redhat

No data.