Vulnerabilities > Chamilo

DATE CVE VULNERABILITY TITLE RISK
2020-01-04 CVE-2015-9540 Open Redirect vulnerability in Chamilo LMS
Chamilo LMS through 1.9.10.2 allows a link_goto.php?link_url= open redirect, a related issue to CVE-2015-5503.
network
chamilo CWE-601
5.8
2019-06-30 CVE-2019-13082 Unrestricted Upload of File with Dangerous Type vulnerability in Chamilo LMS 1.11.8
Chamilo LMS 1.11.8 and 2.x allows remote code execution through an lp_upload.php unauthenticated file upload feature.
network
low complexity
chamilo CWE-434
7.5
2019-02-04 CVE-2019-1000017 Missing Authorization vulnerability in Chamilo LMS
Chamilo Chamilo-lms version 1.11.8 and earlier contains an Incorrect Access Control vulnerability in Tickets component that can result in an authenticated user can read all tickets available on the platform, due to lack of access controls.
network
low complexity
chamilo CWE-862
4.0
2019-02-04 CVE-2019-1000015 Cross-site Scripting vulnerability in Chamilo LMS
Chamilo Chamilo-lms version 1.11.8 and earlier contains a Cross Site Scripting (XSS) vulnerability in main/messages/new_message.php, main/social/personal_data.php, main/inc/lib/TicketManager.php, main/ticket/ticket_details.php that can result in a message being sent to the Administrator with the XSS to steal cookies.
network
chamilo CWE-79
4.3
2018-12-21 CVE-2018-20329 SQL Injection vulnerability in Chamilo LMS 1.11.8
Chamilo LMS version 1.11.8 contains a main/inc/lib/CoursesAndSessionsCatalog.class.php SQL injection, allowing users with access to the sessions catalogue (which may optionally be made public) to extract and/or modify database information.
network
low complexity
chamilo CWE-89
5.5
2018-12-21 CVE-2018-20328 Cross-site Scripting vulnerability in Chamilo LMS 1.11.8
Chamilo LMS version 1.11.8 contains XSS in main/social/group_view.php in the social groups tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators.
network
chamilo CWE-79
3.5
2018-12-21 CVE-2018-20327 Cross-site Scripting vulnerability in Chamilo LMS 1.11.8
Chamilo LMS version 1.11.8 contains XSS in main/template/default/admin/gradebook_list.tpl in the gradebook dependencies tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators.
network
chamilo CWE-79
3.5
2018-07-23 CVE-2018-1999019 Code Injection vulnerability in Chamilo LMS
Chamilo LMS version 11.x contains an Unserialization vulnerability in the "hash" GET parameter for the api endpoint located at /webservices/api/v2.php that can result in Unauthenticated remote code execution.
network
low complexity
chamilo CWE-94
7.5
2013-12-05 CVE-2013-6787 SQL Injection vulnerability in Chamilo LMS
SQL injection vulnerability in the check_user_password function in main/auth/profile.php in Chamilo LMS 1.9.6 and earlier, when using the non-encrypted passwords mode set at installation, allows remote authenticated users to execute arbitrary SQL commands via the "password0" parameter.
network
chamilo CWE-89
6.0