Unrestricted file upload in big file upload functionality in `/main/inc/lib/javascript/bigupload/inc/bigUpload.php` in Chamilo LMS <= v1.11.24 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via uploading of web shell.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: STAR_Labs

Published: 2023-11-28T07:11:47.830Z

Updated: 2024-08-02T07:17:12.155Z

Reserved: 2023-08-08T06:52:24.707Z

Link: CVE-2023-4220

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-11-28T08:15:07.137

Modified: 2023-12-04T14:53:57.123

Link: CVE-2023-4220

cve-icon Redhat

No data.