Vulnerabilities > Chamilo

DATE CVE VULNERABILITY TITLE RISK
2022-04-15 CVE-2022-27426 Server-Side Request Forgery (SSRF) vulnerability in Chamilo LMS
A Server-Side Request Forgery (SSRF) in Chamilo LMS v1.11.13 allows attackers to enumerate the internal network and execute arbitrary system commands via a crafted Phar file.
network
low complexity
chamilo CWE-918
6.5
2022-03-21 CVE-2021-38745 Code Injection vulnerability in Chamilo 1.11.14
Chamilo LMS v1.11.14 was discovered to contain a zero click code injection vulnerability which allows attackers to execute arbitrary code via a crafted plugin.
network
high complexity
chamilo CWE-94
4.6
2022-03-21 CVE-2021-40662 Cross-Site Request Forgery (CSRF) vulnerability in Chamilo 1.11.14
A Cross-Site Request Forgery (CSRF) in Chamilo LMS 1.11.14 allows attackers to execute arbitrary commands on victim hosts via user interaction with a crafted URL.
network
chamilo CWE-352
6.8
2021-12-03 CVE-2021-35413 Missing Authorization vulnerability in Chamilo LMS
A remote code execution (RCE) vulnerability in course_intro_pdf_import.php of Chamilo LMS v1.11.x allows authenticated attackers to execute arbitrary code via a crafted .htaccess file.
network
chamilo CWE-862
6.0
2021-12-03 CVE-2021-35414 SQL Injection vulnerability in Chamilo LMS
Chamilo LMS v1.11.x was discovered to contain a SQL injection via the doc parameter in main/plagiarism/compilatio/upload.php.
network
low complexity
chamilo CWE-89
7.5
2021-12-03 CVE-2021-35415 Cross-site Scripting vulnerability in Chamilo LMS
A stored cross-site scripting (XSS) vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the course "Title" and "Content" fields.
network
chamilo CWE-79
3.5
2021-12-01 CVE-2021-43687 Cross-site Scripting vulnerability in Chamilo 1.11.14
chamilo-lms v1.11.14 is affected by a Cross Site Scripting (XSS) vulnerability in /plugin/jcapture/applet.php if an attacker passes a message hex2bin in the cookie.
network
chamilo CWE-79
4.3
2021-11-03 CVE-2020-23126 Cross-site Scripting vulnerability in Chamilo LMS 1.11.10
Chamilo LMS version 1.11.10 contains an XSS vulnerability in the personal profile edition form, affecting the user him/herself and social network friends.
network
chamilo CWE-79
4.3
2021-08-10 CVE-2021-37389 Cross-site Scripting vulnerability in Chamilo 1.11.14
Chamilo 1.11.14 allows stored XSS via main/install/index.php and main/install/ajax.php through the port parameter.
network
chamilo CWE-79
4.3
2021-08-10 CVE-2021-37390 Cross-site Scripting vulnerability in Chamilo LMS
A Chamilo LMS 1.11.14 reflected XSS vulnerability exists in main/social/search.php=q URI (social network search feature).
network
chamilo CWE-79
4.3