Vulnerabilities (CVE)

Filtered by vendor Chamilo Subscribe
Filtered by product Chamilo Lms
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-1000017 1 Chamilo 1 Chamilo Lms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Chamilo Chamilo-lms version 1.11.8 and earlier contains an Incorrect Access Control vulnerability in Tickets component that can result in an authenticated user can read all tickets available on the platform, due to lack of access controls. This attack appears to be exploitable via ticket_id=[ticket number]. This vulnerability appears to have been fixed in 1.11.x after commit 33e2692a37b5b6340cf5bec1a84e541460983c03.
CVE-2018-20327 1 Chamilo 1 Chamilo Lms 2023-12-10 3.5 LOW 5.4 MEDIUM
Chamilo LMS version 1.11.8 contains XSS in main/template/default/admin/gradebook_list.tpl in the gradebook dependencies tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators. This is considered "low risk" due to the nature of the feature it exploits.
CVE-2018-1999019 1 Chamilo 1 Chamilo Lms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Chamilo LMS version 11.x contains an Unserialization vulnerability in the "hash" GET parameter for the api endpoint located at /webservices/api/v2.php that can result in Unauthenticated remote code execution. This attack appear to be exploitable via a simple GET request to the api endpoint. This vulnerability appears to have been fixed in After commit 0de84700648f098c1fbf6b807dee28ec640efe62.
CVE-2013-6787 1 Chamilo 1 Chamilo Lms 2023-12-10 6.0 MEDIUM N/A
SQL injection vulnerability in the check_user_password function in main/auth/profile.php in Chamilo LMS 1.9.6 and earlier, when using the non-encrypted passwords mode set at installation, allows remote authenticated users to execute arbitrary SQL commands via the "password0" parameter.