Vulnerabilities > Chamilo > Chamilo LMS

DATE CVE VULNERABILITY TITLE RISK
2021-08-10 CVE-2021-37390 Cross-site Scripting vulnerability in Chamilo LMS
A Chamilo LMS 1.11.14 reflected XSS vulnerability exists in main/social/search.php=q URI (social network search feature).
network
chamilo CWE-79
4.3
2021-05-06 CVE-2020-23127 Cross-Site Request Forgery (CSRF) vulnerability in Chamilo LMS 1.11.10
Chamilo LMS 1.11.10 is affected by Cross Site Request Forgery (CSRF) via the edit_user function by targeting an admin user.
network
chamilo CWE-352
6.8
2021-05-06 CVE-2020-23128 Improper Privilege Management vulnerability in Chamilo LMS 1.11.10
Chamilo LMS 1.11.10 does not properly manage privileges which could allow a user with Sessions administrator privilege to create a new user then use the edit user function to change this new user to administrator privilege.
network
low complexity
chamilo CWE-269
4.0
2020-01-10 CVE-2012-4030 Improper Input Validation vulnerability in Chamilo LMS
Chamilo before 1.8.8.6 does not adequately handle user supplied input by the index.php script, which could allow remote attackers to delete arbitrary files.
network
low complexity
chamilo CWE-20
6.4
2020-01-04 CVE-2015-9540 Open Redirect vulnerability in Chamilo LMS
Chamilo LMS through 1.9.10.2 allows a link_goto.php?link_url= open redirect, a related issue to CVE-2015-5503.
network
chamilo CWE-601
5.8
2019-06-30 CVE-2019-13082 Unrestricted Upload of File with Dangerous Type vulnerability in Chamilo LMS 1.11.8
Chamilo LMS 1.11.8 and 2.x allows remote code execution through an lp_upload.php unauthenticated file upload feature.
network
low complexity
chamilo CWE-434
7.5
2019-02-04 CVE-2019-1000017 Missing Authorization vulnerability in Chamilo LMS
Chamilo Chamilo-lms version 1.11.8 and earlier contains an Incorrect Access Control vulnerability in Tickets component that can result in an authenticated user can read all tickets available on the platform, due to lack of access controls.
network
low complexity
chamilo CWE-862
4.0
2019-02-04 CVE-2019-1000015 Cross-site Scripting vulnerability in Chamilo LMS
Chamilo Chamilo-lms version 1.11.8 and earlier contains a Cross Site Scripting (XSS) vulnerability in main/messages/new_message.php, main/social/personal_data.php, main/inc/lib/TicketManager.php, main/ticket/ticket_details.php that can result in a message being sent to the Administrator with the XSS to steal cookies.
network
chamilo CWE-79
4.3
2018-12-21 CVE-2018-20329 SQL Injection vulnerability in Chamilo LMS 1.11.8
Chamilo LMS version 1.11.8 contains a main/inc/lib/CoursesAndSessionsCatalog.class.php SQL injection, allowing users with access to the sessions catalogue (which may optionally be made public) to extract and/or modify database information.
network
low complexity
chamilo CWE-89
5.5
2018-12-21 CVE-2018-20328 Cross-site Scripting vulnerability in Chamilo LMS 1.11.8
Chamilo LMS version 1.11.8 contains XSS in main/social/group_view.php in the social groups tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators.
network
chamilo CWE-79
3.5