Lucene search

K

Chamilo Lms Security Vulnerabilities

cve
cve

CVE-2023-39582

SQL Injection vulnerability in Chamilo LMS v.1.11 thru v.1.11.20 allows a remote privileged attacker to obtain sensitive information via the import sessions...

4.9CVSS

5.5AI Score

0.001EPSS

2023-09-01 04:15 PM
18
cve
cve

CVE-2023-34944

An arbitrary file upload vulnerability in the /fileUpload.lib.php component of Chamilo 1.11.* up to v1.11.18 allows attackers to execute arbitrary code via uploading a crafted SVG...

9.8CVSS

9.5AI Score

0.001EPSS

2023-06-13 09:15 PM
125
cve
cve

CVE-2023-34962

Incorrect access control in Chamilo v1.11.x up to v1.11.18 allows a student to arbitrarily access and modify another student's personal...

8.1CVSS

7.9AI Score

0.001EPSS

2023-06-08 07:15 PM
17
cve
cve

CVE-2023-34959

An issue in Chamilo v1.11.* up to v1.11.18 allows attackers to execute a Server-Side Request Forgery (SSRF) and obtain information on the services running on the server via crafted requests in the social and links...

5.3CVSS

5.5AI Score

0.001EPSS

2023-06-08 07:15 PM
116
cve
cve

CVE-2023-34961

Chamilo v1.11.x up to v1.11.18 was discovered to contain a cross-site scripting (XSS) vulnerability via the /feedback/comment...

6.1CVSS

6AI Score

0.001EPSS

2023-06-08 07:15 PM
117
cve
cve

CVE-2023-34958

Incorrect access control in Chamilo 1.11.* up to 1.11.18 allows a student subscribed to a given course to download documents belonging to another student if they know the document's...

4.3CVSS

4.7AI Score

0.0004EPSS

2023-06-08 07:15 PM
116
cve
cve

CVE-2023-31805

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local authenticated attacker to execute arbitrary code via the homepage...

4.8CVSS

5.3AI Score

0.001EPSS

2023-05-09 04:15 PM
15
cve
cve

CVE-2023-31806

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via a crafted payload to the My Progress...

5.4CVSS

5.6AI Score

0.001EPSS

2023-05-09 04:15 PM
12
cve
cve

CVE-2023-31807

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via a crafted payload to the personal notes...

5.4CVSS

5.6AI Score

0.001EPSS

2023-05-09 04:15 PM
12
cve
cve

CVE-2023-31801

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the skills wheel...

6.1CVSS

6.3AI Score

0.001EPSS

2023-05-09 04:15 PM
11
cve
cve

CVE-2023-31802

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the skype and linedin_url...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-09 04:15 PM
11
cve
cve

CVE-2023-31804

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the course category...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-09 04:15 PM
13
cve
cve

CVE-2023-31800

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the forum title...

5.4CVSS

5.7AI Score

0.001EPSS

2023-05-09 04:15 PM
13
cve
cve

CVE-2023-31803

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the resource sequencing...

4.8CVSS

5.4AI Score

0.001EPSS

2023-05-09 04:15 PM
8
cve
cve

CVE-2023-31799

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the system annnouncements...

4.8CVSS

5.4AI Score

0.001EPSS

2023-05-09 04:15 PM
11
cve
cve

CVE-2022-27426

A Server-Side Request Forgery (SSRF) in Chamilo LMS v1.11.13 allows attackers to enumerate the internal network and execute arbitrary system commands via a crafted Phar...

8.8CVSS

8.8AI Score

0.001EPSS

2022-04-15 08:15 PM
56
cve
cve

CVE-2022-27422

A reflected cross-site scripting (XSS) vulnerability in Chamilo LMS v1.11.13 allows attackers to execute arbitrary web scripts or HTML via user interaction with a crafted...

6.1CVSS

5.9AI Score

0.001EPSS

2022-04-15 08:15 PM
36
cve
cve

CVE-2022-27423

Chamilo LMS v1.11.13 was discovered to contain a SQL injection vulnerability via the blog_id parameter at...

9.8CVSS

9.8AI Score

0.001EPSS

2022-04-15 08:15 PM
55
cve
cve

CVE-2022-27421

Chamilo LMS v1.11.13 lacks validation on the user modification form, allowing attackers to escalate privileges to Platform...

7.2CVSS

7.1AI Score

0.001EPSS

2022-04-15 08:15 PM
51
cve
cve

CVE-2021-35413

A remote code execution (RCE) vulnerability in course_intro_pdf_import.php of Chamilo LMS v1.11.x allows authenticated attackers to execute arbitrary code via a crafted .htaccess...

8.8CVSS

8.8AI Score

0.011EPSS

2021-12-03 10:15 PM
31
8
cve
cve

CVE-2021-35415

A stored cross-site scripting (XSS) vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the course "Title" and "Content"...

4.8CVSS

4.8AI Score

0.001EPSS

2021-12-03 10:15 PM
19
10
cve
cve

CVE-2021-35414

Chamilo LMS v1.11.x was discovered to contain a SQL injection via the doc parameter in...

9.8CVSS

9.8AI Score

0.007EPSS

2021-12-03 10:15 PM
18
10
cve
cve

CVE-2020-23126

Chamilo LMS version 1.11.10 contains an XSS vulnerability in the personal profile edition form, affecting the user him/herself and social network...

6.1CVSS

6.5AI Score

0.001EPSS

2021-11-03 05:15 PM
18
cve
cve

CVE-2021-37390

A Chamilo LMS 1.11.14 reflected XSS vulnerability exists in main/social/search.php=q URI (social network search...

6.1CVSS

6AI Score

0.001EPSS

2021-08-10 08:15 PM
24
cve
cve

CVE-2021-37391

A user without privileges in Chamilo LMS 1.11.14 can send an invitation message to another user, e.g., the administrator, through main/social/search.php, main/inc/lib/social.lib.php and steal cookies or execute arbitrary code on the administration side via a stored XSS vulnerability via social...

5.4CVSS

5.6AI Score

0.001EPSS

2021-08-10 08:15 PM
34
cve
cve

CVE-2020-23127

Chamilo LMS 1.11.10 is affected by Cross Site Request Forgery (CSRF) via the edit_user function by targeting an admin...

8.8CVSS

7.6AI Score

0.001EPSS

2021-05-06 01:15 PM
14
2
cve
cve

CVE-2020-23128

Chamilo LMS 1.11.10 does not properly manage privileges which could allow a user with Sessions administrator privilege to create a new user then use the edit user function to change this new user to administrator...

4.9CVSS

7.3AI Score

0.001EPSS

2021-05-06 01:15 PM
12
6
cve
cve

CVE-2012-4030

Chamilo before 1.8.8.6 does not adequately handle user supplied input by the index.php script, which could allow remote attackers to delete arbitrary...

7.5CVSS

6.9AI Score

0.001EPSS

2020-01-10 05:15 PM
70
cve
cve

CVE-2015-9540

Chamilo LMS through 1.9.10.2 allows a link_goto.php?link_url= open redirect, a related issue to...

6.1CVSS

6.7AI Score

0.001EPSS

2020-01-04 07:15 AM
152
cve
cve

CVE-2019-13082

Chamilo LMS 1.11.8 and 2.x allows remote code execution through an lp_upload.php unauthenticated file upload feature. It extracts a ZIP archive before checking its content, and once it has been extracted, does not check files in a recursive way. This means that by putting a .php file in a folder...

9.8CVSS

8.7AI Score

0.007EPSS

2019-06-30 04:15 PM
44
cve
cve

CVE-2019-1000015

Chamilo Chamilo-lms version 1.11.8 and earlier contains a Cross Site Scripting (XSS) vulnerability in main/messages/new_message.php, main/social/personal_data.php, main/inc/lib/TicketManager.php, main/ticket/ticket_details.php that can result in a message being sent to the Administrator with the...

6.1CVSS

5.6AI Score

0.001EPSS

2019-02-04 09:29 PM
24
cve
cve

CVE-2019-1000017

Chamilo Chamilo-lms version 1.11.8 and earlier contains an Incorrect Access Control vulnerability in Tickets component that can result in an authenticated user can read all tickets available on the platform, due to lack of access controls. This attack appears to be exploitable via...

6.5CVSS

7.2AI Score

0.001EPSS

2019-02-04 09:29 PM
23
cve
cve

CVE-2018-20328

Chamilo LMS version 1.11.8 contains XSS in main/social/group_view.php in the social groups tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators. This is considered "low risk" due to the nature of the feature it...

5.4CVSS

6.2AI Score

0.001EPSS

2018-12-21 06:29 AM
18
cve
cve

CVE-2018-20327

Chamilo LMS version 1.11.8 contains XSS in main/template/default/admin/gradebook_list.tpl in the gradebook dependencies tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators. This is considered "low risk" due to the nature of...

5.4CVSS

6.2AI Score

0.001EPSS

2018-12-21 06:29 AM
20
cve
cve

CVE-2018-20329

Chamilo LMS version 1.11.8 contains a main/inc/lib/CoursesAndSessionsCatalog.class.php SQL injection, allowing users with access to the sessions catalogue (which may optionally be made public) to extract and/or modify database...

8.1CVSS

7.9AI Score

0.001EPSS

2018-12-21 06:29 AM
22
cve
cve

CVE-2018-1999019

Chamilo LMS version 11.x contains an Unserialization vulnerability in the "hash" GET parameter for the api endpoint located at /webservices/api/v2.php that can result in Unauthenticated remote code execution. This attack appear to be exploitable via a simple GET request to the api endpoint. This...

9.8CVSS

8.3AI Score

0.008EPSS

2018-07-23 03:29 PM
24
cve
cve

CVE-2013-6787

SQL injection vulnerability in the check_user_password function in main/auth/profile.php in Chamilo LMS 1.9.6 and earlier, when using the non-encrypted passwords mode set at installation, allows remote authenticated users to execute arbitrary SQL commands via the "password0"...

7.8AI Score

0.001EPSS

2013-12-05 06:55 PM
29