Filtered by vendor Chamilo Subscriptions
Filtered by product Chamilo Subscriptions
Total 26 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-4029 1 Chamilo 1 Chamilo 2024-08-06 6.1 Medium
Cross-site scripting (XSS) vulnerability in main/dropbox/index.php in Chamilo LMS before 1.8.8.6 allows remote attackers to inject arbitrary web script or HTML via the category_name parameter in an addsentcategory action.
CVE-2013-0738 1 Chamilo 1 Chamilo 2024-08-06 6.1 Medium
Chamilo 1.9.4 has Multiple XSS and HTML Injection Vulnerabilities: blog.php and announcements.php.
CVE-2013-0739 1 Chamilo 1 Chamilo 2024-08-06 6.1 Medium
Chamilo 1.9.4 has XSS due to improper validation of user-supplied input by the chat.php script.
CVE-2021-43687 1 Chamilo 1 Chamilo 2024-08-04 6.1 Medium
chamilo-lms v1.11.14 is affected by a Cross Site Scripting (XSS) vulnerability in /plugin/jcapture/applet.php if an attacker passes a message hex2bin in the cookie.
CVE-2021-40662 1 Chamilo 1 Chamilo 2024-08-04 8.8 High
A Cross-Site Request Forgery (CSRF) in Chamilo LMS 1.11.14 allows attackers to execute arbitrary commands on victim hosts via user interaction with a crafted URL.
CVE-2021-38745 1 Chamilo 1 Chamilo 2024-08-04 6.8 Medium
Chamilo LMS v1.11.14 was discovered to contain a zero click code injection vulnerability which allows attackers to execute arbitrary code via a crafted plugin. This vulnerability is triggered through user interaction with the attacker's profile page.
CVE-2021-37389 1 Chamilo 1 Chamilo 2024-08-04 6.1 Medium
Chamilo 1.11.14 allows stored XSS via main/install/index.php and main/install/ajax.php through the port parameter.
CVE-2021-34187 1 Chamilo 1 Chamilo 2024-08-04 9.8 Critical
main/inc/ajax/model.ajax.php in Chamilo through 1.11.14 allows SQL Injection via the searchField, filters, or filters2 parameter.
CVE-2021-32925 1 Chamilo 1 Chamilo 2024-08-03 6.5 Medium
admin/user_import.php in Chamilo 1.11.x reads XML data without disabling the ability to load external entities.
CVE-2021-31933 1 Chamilo 1 Chamilo 2024-08-03 7.2 High
A remote code execution vulnerability exists in Chamilo through 1.11.14 due to improper input sanitization of a parameter used for file uploads, and improper file-extension filtering for certain filenames (e.g., .phar or .pht). A remote authenticated administrator is able to upload a file containing arbitrary PHP code into specific directories via main/inc/lib/fileUpload.lib.php directory traversal to achieve PHP code execution.
CVE-2021-26746 1 Chamilo 1 Chamilo 2024-08-03 6.1 Medium
Chamilo 1.11.14 allows XSS via a main/calendar/agenda_list.php?type= URI.
CVE-2022-42029 1 Chamilo 1 Chamilo 2024-08-03 8.8 High
Chamilo 1.11.16 is affected by an authenticated local file inclusion vulnerability which allows authenticated users with access to 'big file uploads' to copy/move files from anywhere in the file system into the web directory.
CVE-2022-40407 1 Chamilo 1 Chamilo 2024-08-03 8.8 High
A zip slip vulnerability in the file upload function of Chamilo v1.11 allows attackers to execute arbitrary code via a crafted Zip file.
CVE-2022-27425 1 Chamilo 1 Chamilo 2024-08-03 6.1 Medium
Chamilo LMS v1.11.13 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /blog/blog.php.
CVE-2023-39061 1 Chamilo 1 Chamilo 2024-08-02 3.5 Low
Cross Site Request Forgery (CSRF) vulnerability in Chamilo v.1.11 thru v.1.11.20 allows a remote authenticated privileged attacker to execute arbitrary code.
CVE-2023-37067 1 Chamilo 1 Chamilo 2024-08-02 4.8 Medium
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the classes/usergroups management section.
CVE-2023-37063 1 Chamilo 1 Chamilo 2024-08-02 4.8 Medium
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the careers & promotions management section.
CVE-2023-37064 1 Chamilo 1 Chamilo 2024-08-02 4.8 Medium
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the extra fields management section.
CVE-2023-37066 1 Chamilo 1 Chamilo 2024-08-02 4.8 Medium
Chamilo 1.11.x up to 1.11.20 allows users with admin privilege account to insert XSS in the skills wheel.
CVE-2023-37061 1 Chamilo 1 Chamilo 2024-08-02 4.8 Medium
Chamilo 1.11.x up to 1.11.20 allows users with an admin privilege account to insert XSS in the languages management section.