CVE-2019-13082

Chamilo LMS 1.11.8 and 2.x allows remote code execution through an lp_upload.php unauthenticated file upload feature. It extracts a ZIP archive before checking its content, and once it has been extracted, does not check files in a recursive way. This means that by putting a .php file in a folder and then this folder in a ZIP archive, the server will accept this file without any checks. Because one can access this file from the website, it is remote code execution. This is related to a scorm imsmanifest.xml file, the import_package function, and extraction in $courseSysDir.$newDir.
References
Link Resource
https://0xecute.com/?p=32 Exploit Technical Description Third Party Advisory
https://support.chamilo.org/projects/1/wiki/Security_issues Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:chamilo:chamilo_lms:1.11.8:-:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-30 16:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13082

Mitre link : CVE-2019-13082

CVE.ORG link : CVE-2019-13082


JSON object : View

Products Affected

chamilo

  • chamilo_lms
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type