Vulnerabilities (CVE)

Filtered by vendor Chamilo Subscribe
Total 70 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-31799 1 Chamilo 1 Chamilo Lms 2023-12-10 N/A 4.8 MEDIUM
Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the system annnouncements parameter.
CVE-2023-31800 1 Chamilo 1 Chamilo Lms 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the forum title parameter.
CVE-2023-37066 1 Chamilo 1 Chamilo 2023-12-10 N/A 4.8 MEDIUM
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the skills wheel.
CVE-2023-31801 1 Chamilo 1 Chamilo Lms 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the skills wheel parameter.
CVE-2023-37061 1 Chamilo 1 Chamilo 2023-12-10 N/A 4.8 MEDIUM
Chamilo 1.11.x up to 1.11.20 allows users with an admin privilege account to insert XSS in the languages management section.
CVE-2023-34944 1 Chamilo 1 Chamilo Lms 2023-12-10 N/A 9.8 CRITICAL
An arbitrary file upload vulnerability in the /fileUpload.lib.php component of Chamilo 1.11.* up to v1.11.18 allows attackers to execute arbitrary code via uploading a crafted SVG file.
CVE-2023-37067 1 Chamilo 1 Chamilo 2023-12-10 N/A 4.8 MEDIUM
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the classes/usergroups management section.
CVE-2023-37063 1 Chamilo 1 Chamilo 2023-12-10 N/A 4.8 MEDIUM
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the careers & promotions management section.
CVE-2023-31803 1 Chamilo 1 Chamilo Lms 2023-12-10 N/A 4.8 MEDIUM
Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the resource sequencing parameters.
CVE-2023-34959 1 Chamilo 1 Chamilo Lms 2023-12-10 N/A 5.3 MEDIUM
An issue in Chamilo v1.11.* up to v1.11.18 allows attackers to execute a Server-Side Request Forgery (SSRF) and obtain information on the services running on the server via crafted requests in the social and links tools.
CVE-2023-31802 1 Chamilo 1 Chamilo Lms 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the skype and linedin_url parameters.
CVE-2023-37065 1 Chamilo 1 Chamilo 2023-12-10 N/A 4.8 MEDIUM
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the session category management section.
CVE-2023-31807 1 Chamilo 1 Chamilo Lms 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via a crafted payload to the personal notes function.
CVE-2023-34961 1 Chamilo 1 Chamilo Lms 2023-12-10 N/A 6.1 MEDIUM
Chamilo v1.11.x up to v1.11.18 was discovered to contain a cross-site scripting (XSS) vulnerability via the /feedback/comment field.
CVE-2022-42029 1 Chamilo 1 Chamilo 2023-12-10 N/A 8.8 HIGH
Chamilo 1.11.16 is affected by an authenticated local file inclusion vulnerability which allows authenticated users with access to 'big file uploads' to copy/move files from anywhere in the file system into the web directory.
CVE-2022-40407 1 Chamilo 1 Chamilo 2023-12-10 N/A 8.8 HIGH
A zip slip vulnerability in the file upload function of Chamilo v1.11 allows attackers to execute arbitrary code via a crafted Zip file.
CVE-2022-27421 1 Chamilo 1 Chamilo Lms 2023-12-10 6.5 MEDIUM 7.2 HIGH
Chamilo LMS v1.11.13 lacks validation on the user modification form, allowing attackers to escalate privileges to Platform Admin.
CVE-2021-40662 1 Chamilo 1 Chamilo 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CSRF) in Chamilo LMS 1.11.14 allows attackers to execute arbitrary commands on victim hosts via user interaction with a crafted URL.
CVE-2022-27425 1 Chamilo 1 Chamilo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Chamilo LMS v1.11.13 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /blog/blog.php.
CVE-2022-27426 1 Chamilo 1 Chamilo Lms 2023-12-10 6.5 MEDIUM 8.8 HIGH
A Server-Side Request Forgery (SSRF) in Chamilo LMS v1.11.13 allows attackers to enumerate the internal network and execute arbitrary system commands via a crafted Phar file.