Gila CMS 2.2.0 is vulnerable to Insecure Direct Object Reference (IDOR). Thumbnails uploaded by one site owner are visible by another site owner just by knowing the other site name and fuzzing for picture names. This leads to sensitive information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-10-04T13:40:18

Updated: 2024-08-04T01:30:08.653Z

Reserved: 2021-08-02T00:00:00

Link: CVE-2021-37777

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-10-04T14:15:07.517

Modified: 2022-05-03T16:04:40.443

Link: CVE-2021-37777

cve-icon Redhat

No data.