Unrestricted File Upload Vulnerability in Gila CMS 1.11.8 via .phar or .phtml

Unrestricted File Upload Vulnerability in Gila CMS 1.11.8 via .phar or .phtml

CVE-2020-5514 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Gila CMS 1.11.8 allows Unrestricted Upload of a File with a Dangerous Type via .phar or .phtml to the lzld/thumb?src= URI.

Learn more about our Cms Pen Testing.