Vulnerabilities (CVE)

Filtered by vendor Chamilo Subscribe
Filtered by product Chamilo
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3368 1 Chamilo 1 Chamilo 2023-12-10 N/A 9.8 CRITICAL
Command injection in `/main/webservices/additional_webservices.php` in Chamilo LMS <= v1.11.20 allows unauthenticated attackers to obtain remote code execution via improper neutralisation of special characters. This is a bypass of CVE-2023-34960.
CVE-2023-3533 1 Chamilo 1 Chamilo 2023-12-10 N/A 9.8 CRITICAL
Path traversal in file upload functionality in `/main/webservices/additional_webservices.php` in Chamilo LMS <= v1.11.20 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via arbitrary file write.
CVE-2023-3545 1 Chamilo 1 Chamilo 2023-12-10 N/A 9.8 CRITICAL
Improper sanitisation in `main/inc/lib/fileUpload.lib.php` in Chamilo LMS <= v1.11.20 on Windows and Apache installations allows unauthenticated attackers to bypass file upload security protections and obtain remote code execution via uploading of `.htaccess` file. This vulnerability may be exploited by privileged attackers or chained with unauthenticated arbitrary file write vulnerabilities, such as CVE-2023-3533, to achieve remote code execution.
CVE-2023-39061 1 Chamilo 1 Chamilo 2023-12-10 N/A 3.5 LOW
Cross Site Request Forgery (CSRF) vulnerability in Chamilo v.1.11 thru v.1.11.20 allows a remote authenticated privileged attacker to execute arbitrary code.
CVE-2023-34960 1 Chamilo 1 Chamilo 2023-12-10 N/A 9.8 CRITICAL
A command injection vulnerability in the wsConvertPpt component of Chamilo v1.11.* up to v1.11.18 allows attackers to execute arbitrary commands via a SOAP API call with a crafted PowerPoint name.
CVE-2023-37064 1 Chamilo 1 Chamilo 2023-12-10 N/A 4.8 MEDIUM
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the extra fields management section.
CVE-2023-37062 1 Chamilo 1 Chamilo 2023-12-10 N/A 4.8 MEDIUM
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the course categories' definition.
CVE-2023-37066 1 Chamilo 1 Chamilo 2023-12-10 N/A 4.8 MEDIUM
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the skills wheel.
CVE-2023-37061 1 Chamilo 1 Chamilo 2023-12-10 N/A 4.8 MEDIUM
Chamilo 1.11.x up to 1.11.20 allows users with an admin privilege account to insert XSS in the languages management section.
CVE-2023-37067 1 Chamilo 1 Chamilo 2023-12-10 N/A 4.8 MEDIUM
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the classes/usergroups management section.
CVE-2023-37063 1 Chamilo 1 Chamilo 2023-12-10 N/A 4.8 MEDIUM
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the careers & promotions management section.
CVE-2023-37065 1 Chamilo 1 Chamilo 2023-12-10 N/A 4.8 MEDIUM
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the session category management section.
CVE-2022-42029 1 Chamilo 1 Chamilo 2023-12-10 N/A 8.8 HIGH
Chamilo 1.11.16 is affected by an authenticated local file inclusion vulnerability which allows authenticated users with access to 'big file uploads' to copy/move files from anywhere in the file system into the web directory.
CVE-2022-40407 1 Chamilo 1 Chamilo 2023-12-10 N/A 8.8 HIGH
A zip slip vulnerability in the file upload function of Chamilo v1.11 allows attackers to execute arbitrary code via a crafted Zip file.
CVE-2021-40662 1 Chamilo 1 Chamilo 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CSRF) in Chamilo LMS 1.11.14 allows attackers to execute arbitrary commands on victim hosts via user interaction with a crafted URL.
CVE-2022-27425 1 Chamilo 1 Chamilo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Chamilo LMS v1.11.13 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /blog/blog.php.
CVE-2021-38745 1 Chamilo 1 Chamilo 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
Chamilo LMS v1.11.14 was discovered to contain a zero click code injection vulnerability which allows attackers to execute arbitrary code via a crafted plugin. This vulnerability is triggered through user interaction with the attacker's profile page.
CVE-2021-43687 1 Chamilo 1 Chamilo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
chamilo-lms v1.11.14 is affected by a Cross Site Scripting (XSS) vulnerability in /plugin/jcapture/applet.php if an attacker passes a message hex2bin in the cookie.
CVE-2021-32925 1 Chamilo 1 Chamilo 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
admin/user_import.php in Chamilo 1.11.x reads XML data without disabling the ability to load external entities.
CVE-2021-34187 1 Chamilo 1 Chamilo 2023-12-10 7.5 HIGH 9.8 CRITICAL
main/inc/ajax/model.ajax.php in Chamilo through 1.11.14 allows SQL Injection via the searchField, filters, or filters2 parameter.