CVE

CVE-2020-5514

CVE-2020-5514

Gila CMS 1.11.8 allows Unrestricted Upload of a File with a Dangerous Type via .phar or .phtml to the lzld/thumb?src= URI.

Source: CVE-2020-5514

Exit mobile version