Lucene search

K

Chamilo Security Vulnerabilities

cve
cve

CVE-2012-4029

Cross-site scripting (XSS) vulnerability in main/dropbox/index.php in Chamilo LMS before 1.8.8.6 allows remote attackers to inject arbitrary web script or HTML via the category_name parameter in an addsentcategory action.

6.1CVSS

6AI Score

0.003EPSS

2020-02-08 06:15 PM
92
cve
cve

CVE-2012-4030

Chamilo before 1.8.8.6 does not adequately handle user supplied input by the index.php script, which could allow remote attackers to delete arbitrary files.

7.5CVSS

7.5AI Score

0.001EPSS

2020-01-10 05:15 PM
75
cve
cve

CVE-2013-0738

Chamilo 1.9.4 has Multiple XSS and HTML Injection Vulnerabilities: blog.php and announcements.php.

6.1CVSS

6.2AI Score

0.001EPSS

2020-01-30 02:15 PM
19
cve
cve

CVE-2013-0739

Chamilo 1.9.4 has XSS due to improper validation of user-supplied input by the chat.php script.

6.1CVSS

6AI Score

0.001EPSS

2020-01-30 02:15 PM
20
cve
cve

CVE-2013-6787

SQL injection vulnerability in the check_user_password function in main/auth/profile.php in Chamilo LMS 1.9.6 and earlier, when using the non-encrypted passwords mode set at installation, allows remote authenticated users to execute arbitrary SQL commands via the "password0" parameter.

8AI Score

0.001EPSS

2013-12-05 06:55 PM
39
cve
cve

CVE-2015-9540

Chamilo LMS through 1.9.10.2 allows a link_goto.php?link_url= open redirect, a related issue to CVE-2015-5503.

6.1CVSS

6.2AI Score

0.003EPSS

2020-01-04 07:15 AM
159
cve
cve

CVE-2018-1999019

Chamilo LMS version 11.x contains an Unserialization vulnerability in the "hash" GET parameter for the api endpoint located at /webservices/api/v2.php that can result in Unauthenticated remote code execution. This attack appear to be exploitable via a simple GET request to the api endpoint. This vu...

9.8CVSS

9.7AI Score

0.01EPSS

2018-07-23 03:29 PM
34
cve
cve

CVE-2018-20327

Chamilo LMS version 1.11.8 contains XSS in main/template/default/admin/gradebook_list.tpl in the gradebook dependencies tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators. This is considered "low risk" due to the nature of th...

5.4CVSS

5.1AI Score

0.001EPSS

2018-12-21 06:29 AM
27
cve
cve

CVE-2018-20328

Chamilo LMS version 1.11.8 contains XSS in main/social/group_view.php in the social groups tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators. This is considered "low risk" due to the nature of the feature it exploits.

5.4CVSS

5.1AI Score

0.001EPSS

2018-12-21 06:29 AM
24
cve
cve

CVE-2018-20329

Chamilo LMS version 1.11.8 contains a main/inc/lib/CoursesAndSessionsCatalog.class.php SQL injection, allowing users with access to the sessions catalogue (which may optionally be made public) to extract and/or modify database information.

8.1CVSS

8.2AI Score

0.001EPSS

2018-12-21 06:29 AM
27
cve
cve

CVE-2019-1000015

Chamilo Chamilo-lms version 1.11.8 and earlier contains a Cross Site Scripting (XSS) vulnerability in main/messages/new_message.php, main/social/personal_data.php, main/inc/lib/TicketManager.php, main/ticket/ticket_details.php that can result in a message being sent to the Administrator with the XS...

6.1CVSS

5.8AI Score

0.001EPSS

2019-02-04 09:29 PM
29
cve
cve

CVE-2019-1000017

Chamilo Chamilo-lms version 1.11.8 and earlier contains an Incorrect Access Control vulnerability in Tickets component that can result in an authenticated user can read all tickets available on the platform, due to lack of access controls. This attack appears to be exploitable via ticket_id=[ticket...

6.5CVSS

6.4AI Score

0.001EPSS

2019-02-04 09:29 PM
28
cve
cve

CVE-2019-13082

Chamilo LMS 1.11.8 and 2.x allows remote code execution through an lp_upload.php unauthenticated file upload feature. It extracts a ZIP archive before checking its content, and once it has been extracted, does not check files in a recursive way. This means that by putting a .php file in a folder an...

9.8CVSS

9.9AI Score

0.006EPSS

2019-06-30 04:15 PM
49
cve
cve

CVE-2020-23126

Chamilo LMS version 1.11.10 contains an XSS vulnerability in the personal profile edition form, affecting the user him/herself and social network friends.

6.1CVSS

6AI Score

0.001EPSS

2021-11-03 05:15 PM
25
cve
cve

CVE-2020-23127

Chamilo LMS 1.11.10 is affected by Cross Site Request Forgery (CSRF) via the edit_user function by targeting an admin user.

8.8CVSS

8.8AI Score

0.001EPSS

2021-05-06 01:15 PM
20
2
cve
cve

CVE-2020-23128

Chamilo LMS 1.11.10 does not properly manage privileges which could allow a user with Sessions administrator privilege to create a new user then use the edit user function to change this new user to administrator privilege.

4.9CVSS

5.1AI Score

0.001EPSS

2021-05-06 01:15 PM
15
6
cve
cve

CVE-2021-26746

Chamilo 1.11.14 allows XSS via a main/calendar/agenda_list.php?type= URI.

6.1CVSS

5.9AI Score

0.001EPSS

2021-02-19 05:15 AM
200
3
cve
cve

CVE-2021-31933

A remote code execution vulnerability exists in Chamilo through 1.11.14 due to improper input sanitization of a parameter used for file uploads, and improper file-extension filtering for certain filenames (e.g., .phar or .pht). A remote authenticated administrator is able to upload a file containin...

7.2CVSS

7.4AI Score

0.03EPSS

2021-04-30 09:15 PM
145
3
cve
cve

CVE-2021-32925

admin/user_import.php in Chamilo 1.11.x reads XML data without disabling the ability to load external entities.

6.5CVSS

6.6AI Score

0.005EPSS

2021-05-13 06:15 PM
32
6
cve
cve

CVE-2021-34187

main/inc/ajax/model.ajax.php in Chamilo through 1.11.14 allows SQL Injection via the searchField, filters, or filters2 parameter.

9.8CVSS

9.9AI Score

0.007EPSS

2021-06-28 04:15 PM
33
4
cve
cve

CVE-2021-35413

A remote code execution (RCE) vulnerability in course_intro_pdf_import.php of Chamilo LMS v1.11.x allows authenticated attackers to execute arbitrary code via a crafted .htaccess file.

8.8CVSS

8.8AI Score

0.012EPSS

2021-12-03 10:15 PM
42
8
cve
cve

CVE-2021-35414

Chamilo LMS v1.11.x was discovered to contain a SQL injection via the doc parameter in main/plagiarism/compilatio/upload.php.

9.8CVSS

9.8AI Score

0.009EPSS

2021-12-03 10:15 PM
27
10
cve
cve

CVE-2021-35415

A stored cross-site scripting (XSS) vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the course "Title" and "Content" fields.

4.8CVSS

4.9AI Score

0.001EPSS

2021-12-03 10:15 PM
25
10
cve
cve

CVE-2021-37389

Chamilo 1.11.14 allows stored XSS via main/install/index.php and main/install/ajax.php through the port parameter.

6.1CVSS

6.2AI Score

0.001EPSS

2021-08-10 08:15 PM
29
2
cve
cve

CVE-2021-37390

A Chamilo LMS 1.11.14 reflected XSS vulnerability exists in main/social/search.php=q URI (social network search feature).

6.1CVSS

6.2AI Score

0.001EPSS

2021-08-10 08:15 PM
38
cve
cve

CVE-2021-37391

A user without privileges in Chamilo LMS 1.11.14 can send an invitation message to another user, e.g., the administrator, through main/social/search.php, main/inc/lib/social.lib.php and steal cookies or execute arbitrary code on the administration side via a stored XSS vulnerability via social netw...

5.4CVSS

6AI Score

0.001EPSS

2021-08-10 08:15 PM
45
cve
cve

CVE-2021-38745

Chamilo LMS v1.11.14 was discovered to contain a zero click code injection vulnerability which allows attackers to execute arbitrary code via a crafted plugin. This vulnerability is triggered through user interaction with the attacker's profile page.

6.8CVSS

7.3AI Score

0.001EPSS

2022-03-21 09:15 PM
73
cve
cve

CVE-2021-40662

A Cross-Site Request Forgery (CSRF) in Chamilo LMS 1.11.14 allows attackers to execute arbitrary commands on victim hosts via user interaction with a crafted URL.

8.8CVSS

9AI Score

0.004EPSS

2022-03-21 09:15 PM
93
cve
cve

CVE-2021-43687

chamilo-lms v1.11.14 is affected by a Cross Site Scripting (XSS) vulnerability in /plugin/jcapture/applet.php if an attacker passes a message hex2bin in the cookie.

6.1CVSS

6AI Score

0.001EPSS

2021-12-01 04:15 PM
26
2
cve
cve

CVE-2022-27421

Chamilo LMS v1.11.13 lacks validation on the user modification form, allowing attackers to escalate privileges to Platform Admin.

7.2CVSS

7.2AI Score

0.001EPSS

2022-04-15 08:15 PM
57
cve
cve

CVE-2022-27422

A reflected cross-site scripting (XSS) vulnerability in Chamilo LMS v1.11.13 allows attackers to execute arbitrary web scripts or HTML via user interaction with a crafted URL.

6.1CVSS

6AI Score

0.001EPSS

2022-04-15 08:15 PM
41
cve
cve

CVE-2022-27423

Chamilo LMS v1.11.13 was discovered to contain a SQL injection vulnerability via the blog_id parameter at /blog/blog.php.

9.8CVSS

9.8AI Score

0.001EPSS

2022-04-15 08:15 PM
61
cve
cve

CVE-2022-27425

Chamilo LMS v1.11.13 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /blog/blog.php.

6.1CVSS

6.2AI Score

0.001EPSS

2022-04-15 08:15 PM
51
cve
cve

CVE-2022-27426

A Server-Side Request Forgery (SSRF) in Chamilo LMS v1.11.13 allows attackers to enumerate the internal network and execute arbitrary system commands via a crafted Phar file.

8.8CVSS

8.8AI Score

0.001EPSS

2022-04-15 08:15 PM
60
cve
cve

CVE-2022-40407

A zip slip vulnerability in the file upload function of Chamilo v1.11 allows attackers to execute arbitrary code via a crafted Zip file.

8.8CVSS

8.8AI Score

0.004EPSS

2022-09-29 02:15 PM
32
4
cve
cve

CVE-2022-42029

Chamilo 1.11.16 is affected by an authenticated local file inclusion vulnerability which allows authenticated users with access to 'big file uploads' to copy/move files from anywhere in the file system into the web directory.

8.8CVSS

8.3AI Score

0.001EPSS

2022-10-17 06:15 PM
31
4
cve
cve

CVE-2023-31799

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the system annnouncements parameter.

4.8CVSS

5.7AI Score

0.001EPSS

2023-05-09 04:15 PM
17
cve
cve

CVE-2023-31800

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the forum title parameter.

5.4CVSS

6AI Score

0.001EPSS

2023-05-09 04:15 PM
20
cve
cve

CVE-2023-31801

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the skills wheel parameter.

6.1CVSS

6.6AI Score

0.001EPSS

2023-05-09 04:15 PM
14
cve
cve

CVE-2023-31802

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the skype and linedin_url parameters.

5.4CVSS

6.1AI Score

0.001EPSS

2023-05-09 04:15 PM
14
cve
cve

CVE-2023-31803

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the resource sequencing parameters.

4.8CVSS

5.7AI Score

0.001EPSS

2023-05-09 04:15 PM
12
cve
cve

CVE-2023-31804

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the course category parameters.

5.4CVSS

6AI Score

0.001EPSS

2023-05-09 04:15 PM
20
cve
cve

CVE-2023-31805

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local authenticated attacker to execute arbitrary code via the homepage function.

4.8CVSS

5.6AI Score

0.001EPSS

2023-05-09 04:15 PM
21
cve
cve

CVE-2023-31806

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via a crafted payload to the My Progress function.

5.4CVSS

6AI Score

0.001EPSS

2023-05-09 04:15 PM
17
cve
cve

CVE-2023-31807

Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via a crafted payload to the personal notes function.

5.4CVSS

6AI Score

0.001EPSS

2023-05-09 04:15 PM
16
cve
cve

CVE-2023-3368

Command injection in /main/webservices/additional_webservices.php in Chamilo LMS <= v1.11.20 allows unauthenticated attackers to obtain remote code execution via improper neutralisation of special characters. This is a bypass of CVE-2023-34960.

9.8CVSS

9.8AI Score

0.942EPSS

2023-11-28 07:15 AM
143
cve
cve

CVE-2023-34944

An arbitrary file upload vulnerability in the /fileUpload.lib.php component of Chamilo 1.11.* up to v1.11.18 allows attackers to execute arbitrary code via uploading a crafted SVG file.

9.8CVSS

9.6AI Score

0.002EPSS

2023-06-13 09:15 PM
139
cve
cve

CVE-2023-34958

Incorrect access control in Chamilo 1.11.* up to 1.11.18 allows a student subscribed to a given course to download documents belonging to another student if they know the document's ID.

4.3CVSS

4.9AI Score

0.0005EPSS

2023-06-08 07:15 PM
119
cve
cve

CVE-2023-34959

An issue in Chamilo v1.11.* up to v1.11.18 allows attackers to execute a Server-Side Request Forgery (SSRF) and obtain information on the services running on the server via crafted requests in the social and links tools.

5.3CVSS

5.7AI Score

0.001EPSS

2023-06-08 07:15 PM
121
cve
cve

CVE-2023-34960

A command injection vulnerability in the wsConvertPpt component of Chamilo v1.11.* up to v1.11.18 allows attackers to execute arbitrary commands via a SOAP API call with a crafted PowerPoint name.

9.8CVSS

9.5AI Score

0.901EPSS

2023-08-01 02:15 AM
2497
Total number of security vulnerabilities70