Vulnerabilities (CVE)

Filtered by vendor Chamilo Subscribe
Filtered by product Chamilo Lms
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-31807 1 Chamilo 1 Chamilo Lms 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via a crafted payload to the personal notes function.
CVE-2023-34961 1 Chamilo 1 Chamilo Lms 2023-12-10 N/A 6.1 MEDIUM
Chamilo v1.11.x up to v1.11.18 was discovered to contain a cross-site scripting (XSS) vulnerability via the /feedback/comment field.
CVE-2022-27421 1 Chamilo 1 Chamilo Lms 2023-12-10 6.5 MEDIUM 7.2 HIGH
Chamilo LMS v1.11.13 lacks validation on the user modification form, allowing attackers to escalate privileges to Platform Admin.
CVE-2022-27426 1 Chamilo 1 Chamilo Lms 2023-12-10 6.5 MEDIUM 8.8 HIGH
A Server-Side Request Forgery (SSRF) in Chamilo LMS v1.11.13 allows attackers to enumerate the internal network and execute arbitrary system commands via a crafted Phar file.
CVE-2022-27422 1 Chamilo 1 Chamilo Lms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in Chamilo LMS v1.11.13 allows attackers to execute arbitrary web scripts or HTML via user interaction with a crafted URL.
CVE-2022-27423 1 Chamilo 1 Chamilo Lms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Chamilo LMS v1.11.13 was discovered to contain a SQL injection vulnerability via the blog_id parameter at /blog/blog.php.
CVE-2021-35415 1 Chamilo 1 Chamilo Lms 2023-12-10 3.5 LOW 4.8 MEDIUM
A stored cross-site scripting (XSS) vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the course "Title" and "Content" fields.
CVE-2021-35413 1 Chamilo 1 Chamilo Lms 2023-12-10 6.0 MEDIUM 8.8 HIGH
A remote code execution (RCE) vulnerability in course_intro_pdf_import.php of Chamilo LMS v1.11.x allows authenticated attackers to execute arbitrary code via a crafted .htaccess file.
CVE-2020-23126 1 Chamilo 1 Chamilo Lms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Chamilo LMS version 1.11.10 contains an XSS vulnerability in the personal profile edition form, affecting the user him/herself and social network friends.
CVE-2021-35414 1 Chamilo 1 Chamilo Lms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Chamilo LMS v1.11.x was discovered to contain a SQL injection via the doc parameter in main/plagiarism/compilatio/upload.php.
CVE-2020-23128 1 Chamilo 1 Chamilo Lms 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Chamilo LMS 1.11.10 does not properly manage privileges which could allow a user with Sessions administrator privilege to create a new user then use the edit user function to change this new user to administrator privilege.
CVE-2021-37391 1 Chamilo 1 Chamilo Lms 2023-12-10 3.5 LOW 5.4 MEDIUM
A user without privileges in Chamilo LMS 1.11.14 can send an invitation message to another user, e.g., the administrator, through main/social/search.php, main/inc/lib/social.lib.php and steal cookies or execute arbitrary code on the administration side via a stored XSS vulnerability via social network the send invitation feature.
CVE-2021-37390 1 Chamilo 1 Chamilo Lms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Chamilo LMS 1.11.14 reflected XSS vulnerability exists in main/social/search.php=q URI (social network search feature).
CVE-2020-23127 1 Chamilo 1 Chamilo Lms 2023-12-10 6.8 MEDIUM 8.8 HIGH
Chamilo LMS 1.11.10 is affected by Cross Site Request Forgery (CSRF) via the edit_user function by targeting an admin user.
CVE-2015-9540 1 Chamilo 1 Chamilo Lms 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Chamilo LMS through 1.9.10.2 allows a link_goto.php?link_url= open redirect, a related issue to CVE-2015-5503.
CVE-2012-4030 1 Chamilo 1 Chamilo Lms 2023-12-10 6.4 MEDIUM 7.5 HIGH
Chamilo before 1.8.8.6 does not adequately handle user supplied input by the index.php script, which could allow remote attackers to delete arbitrary files.
CVE-2019-13082 1 Chamilo 1 Chamilo Lms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Chamilo LMS 1.11.8 and 2.x allows remote code execution through an lp_upload.php unauthenticated file upload feature. It extracts a ZIP archive before checking its content, and once it has been extracted, does not check files in a recursive way. This means that by putting a .php file in a folder and then this folder in a ZIP archive, the server will accept this file without any checks. Because one can access this file from the website, it is remote code execution. This is related to a scorm imsmanifest.xml file, the import_package function, and extraction in $courseSysDir.$newDir.
CVE-2018-20329 1 Chamilo 1 Chamilo Lms 2023-12-10 5.5 MEDIUM 8.1 HIGH
Chamilo LMS version 1.11.8 contains a main/inc/lib/CoursesAndSessionsCatalog.class.php SQL injection, allowing users with access to the sessions catalogue (which may optionally be made public) to extract and/or modify database information.
CVE-2018-20328 1 Chamilo 1 Chamilo Lms 2023-12-10 3.5 LOW 5.4 MEDIUM
Chamilo LMS version 1.11.8 contains XSS in main/social/group_view.php in the social groups tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators. This is considered "low risk" due to the nature of the feature it exploits.
CVE-2019-1000015 1 Chamilo 1 Chamilo Lms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Chamilo Chamilo-lms version 1.11.8 and earlier contains a Cross Site Scripting (XSS) vulnerability in main/messages/new_message.php, main/social/personal_data.php, main/inc/lib/TicketManager.php, main/ticket/ticket_details.php that can result in a message being sent to the Administrator with the XSS to steal cookies. A ticket can be created with a XSS payload in the subject field. This attack appears to be exploitable via <svg/onload=alert(1)> as the payload user on the Subject field. This makes it possible to obtain the cookies of all users that have permission to view the tickets. This vulnerability appears to have been fixed in 1.11.x after commit 33e2692a37b5b6340cf5bec1a84e541460983c03.