Gila CMS 1.11.8 allows Unrestricted Upload of a File with a Dangerous Type via .phar or .phtml to the lzld/thumb?src= URI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-06T18:43:47

Updated: 2024-08-04T08:30:24.337Z

Reserved: 2020-01-05T00:00:00

Link: CVE-2020-5514

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-06T19:15:11.577

Modified: 2020-01-09T15:03:49.227

Link: CVE-2020-5514

cve-icon Redhat

No data.