Vulnerability CVE-2020-5514


Published: 2020-01-06

Description:
Gila CMS 1.11.8 allows Unrestricted Upload of a File with a Dangerous Type via .phar or .phtml to the lzld/thumb?src= URI.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Gilacms -> Gila cms 

 References:
https://infosecdb.wordpress.com/2020/01/05/gilacms-1-11-8-remote-code-execution/

Copyright 2024, cxsecurity.com

 

Back to Top