Vulnerabilities (CVE)

Filtered by vendor Chamilo Subscribe
Total 70 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0739 1 Chamilo 1 Chamilo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Chamilo 1.9.4 has XSS due to improper validation of user-supplied input by the chat.php script.
CVE-2012-4030 1 Chamilo 1 Chamilo Lms 2023-12-10 6.4 MEDIUM 7.5 HIGH
Chamilo before 1.8.8.6 does not adequately handle user supplied input by the index.php script, which could allow remote attackers to delete arbitrary files.
CVE-2019-13082 1 Chamilo 1 Chamilo Lms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Chamilo LMS 1.11.8 and 2.x allows remote code execution through an lp_upload.php unauthenticated file upload feature. It extracts a ZIP archive before checking its content, and once it has been extracted, does not check files in a recursive way. This means that by putting a .php file in a folder and then this folder in a ZIP archive, the server will accept this file without any checks. Because one can access this file from the website, it is remote code execution. This is related to a scorm imsmanifest.xml file, the import_package function, and extraction in $courseSysDir.$newDir.
CVE-2018-20329 1 Chamilo 1 Chamilo Lms 2023-12-10 5.5 MEDIUM 8.1 HIGH
Chamilo LMS version 1.11.8 contains a main/inc/lib/CoursesAndSessionsCatalog.class.php SQL injection, allowing users with access to the sessions catalogue (which may optionally be made public) to extract and/or modify database information.
CVE-2018-20328 1 Chamilo 1 Chamilo Lms 2023-12-10 3.5 LOW 5.4 MEDIUM
Chamilo LMS version 1.11.8 contains XSS in main/social/group_view.php in the social groups tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators. This is considered "low risk" due to the nature of the feature it exploits.
CVE-2019-1000015 1 Chamilo 1 Chamilo Lms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Chamilo Chamilo-lms version 1.11.8 and earlier contains a Cross Site Scripting (XSS) vulnerability in main/messages/new_message.php, main/social/personal_data.php, main/inc/lib/TicketManager.php, main/ticket/ticket_details.php that can result in a message being sent to the Administrator with the XSS to steal cookies. A ticket can be created with a XSS payload in the subject field. This attack appears to be exploitable via <svg/onload=alert(1)> as the payload user on the Subject field. This makes it possible to obtain the cookies of all users that have permission to view the tickets. This vulnerability appears to have been fixed in 1.11.x after commit 33e2692a37b5b6340cf5bec1a84e541460983c03.
CVE-2019-1000017 1 Chamilo 1 Chamilo Lms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Chamilo Chamilo-lms version 1.11.8 and earlier contains an Incorrect Access Control vulnerability in Tickets component that can result in an authenticated user can read all tickets available on the platform, due to lack of access controls. This attack appears to be exploitable via ticket_id=[ticket number]. This vulnerability appears to have been fixed in 1.11.x after commit 33e2692a37b5b6340cf5bec1a84e541460983c03.
CVE-2018-20327 1 Chamilo 1 Chamilo Lms 2023-12-10 3.5 LOW 5.4 MEDIUM
Chamilo LMS version 1.11.8 contains XSS in main/template/default/admin/gradebook_list.tpl in the gradebook dependencies tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators. This is considered "low risk" due to the nature of the feature it exploits.
CVE-2018-1999019 1 Chamilo 1 Chamilo Lms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Chamilo LMS version 11.x contains an Unserialization vulnerability in the "hash" GET parameter for the api endpoint located at /webservices/api/v2.php that can result in Unauthenticated remote code execution. This attack appear to be exploitable via a simple GET request to the api endpoint. This vulnerability appears to have been fixed in After commit 0de84700648f098c1fbf6b807dee28ec640efe62.
CVE-2013-6787 1 Chamilo 1 Chamilo Lms 2023-12-10 6.0 MEDIUM N/A
SQL injection vulnerability in the check_user_password function in main/auth/profile.php in Chamilo LMS 1.9.6 and earlier, when using the non-encrypted passwords mode set at installation, allows remote authenticated users to execute arbitrary SQL commands via the "password0" parameter.