Vulnerabilities > Chamilo > Chamilo > 1.9.2

DATE CVE VULNERABILITY TITLE RISK
2021-06-28 CVE-2021-34187 SQL Injection vulnerability in Chamilo
main/inc/ajax/model.ajax.php in Chamilo through 1.11.14 allows SQL Injection via the searchField, filters, or filters2 parameter.
network
low complexity
chamilo CWE-89
7.5
2021-04-30 CVE-2021-31933 Improper Input Validation vulnerability in Chamilo
A remote code execution vulnerability exists in Chamilo through 1.11.14 due to improper input sanitization of a parameter used for file uploads, and improper file-extension filtering for certain filenames (e.g., .phar or .pht).
network
low complexity
chamilo CWE-20
6.5