CVE-2023-4222

Command injection in `main/lp/openoffice_text_document.class.php` in Chamilo LMS <= v1.11.24 allows users permitted to upload Learning Paths to obtain remote code execution via improper neutralisation of special characters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chamilo:chamilo_lms:*:*:*:*:*:*:*:*

History

30 Nov 2023, 05:35

Type Values Removed Values Added
First Time Chamilo
Chamilo chamilo Lms
CPE cpe:2.3:a:chamilo:chamilo_lms:*:*:*:*:*:*:*:*
CWE CWE-78
References () https://github.com/chamilo/chamilo-lms/commit/ed72914608d2a07ee2eb587c1a654480d08201db - () https://github.com/chamilo/chamilo-lms/commit/ed72914608d2a07ee2eb587c1a654480d08201db - Patch
References () https://support.chamilo.org/projects/chamilo-18/wiki/security_issues#Issue-128-2023-09-04-Critical-impact-Moderate-risk-Authenticated-users-may-gain-unauthenticated-RCE-CVE-2023-4221CVE-2023-4222 - () https://support.chamilo.org/projects/chamilo-18/wiki/security_issues#Issue-128-2023-09-04-Critical-impact-Moderate-risk-Authenticated-users-may-gain-unauthenticated-RCE-CVE-2023-4221CVE-2023-4222 - Issue Tracking, Vendor Advisory
References () https://starlabs.sg/advisories/23/23-4222 - () https://starlabs.sg/advisories/23/23-4222 - Exploit, Third Party Advisory
References () https://github.com/chamilo/chamilo-lms/commit/841a07396fed0ef27c5db13a1b700eac02754fc7 - () https://github.com/chamilo/chamilo-lms/commit/841a07396fed0ef27c5db13a1b700eac02754fc7 - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

28 Nov 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-28 08:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-4222

Mitre link : CVE-2023-4222

CVE.ORG link : CVE-2023-4222


JSON object : View

Products Affected

chamilo

  • chamilo_lms
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')