Vulnerabilities > Chamilo > Chamilo LMS > 1.11.24

DATE CVE VULNERABILITY TITLE RISK
2023-11-28 CVE-2023-4220 Unrestricted Upload of File with Dangerous Type vulnerability in Chamilo LMS
Unrestricted file upload in big file upload functionality in `/main/inc/lib/javascript/bigupload/inc/bigUpload.php` in Chamilo LMS <= v1.11.24 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via uploading of web shell.
network
low complexity
chamilo CWE-434
6.1