CVE-2019-17536

Summary: 
Gila CMS through 1.11.4 allows Unrestricted Upload of a File with a Dangerous Type via the moveAction function in core/controllers/fm.php. The attacker needs to use admin/media_upload and fm/move.
Published: 
Sunday, October 13, 2019 - 14:15
cvss: