RSS   Podatności dla 'Chamilo'   RSS

2022-03-21
 
CVE-2021-38745

CWE-94
 

 
Chamilo LMS v1.11.14 was discovered to contain a zero click code injection vulnerability which allows attackers to execute arbitrary code via a crafted plugin. This vulnerability is triggered through user interaction with the attacker's profile page.

 
 
CVE-2021-40662

CWE-352
 

 
A Cross-Site Request Forgery (CSRF) in Chamilo LMS 1.11.14 allows attackers to execute arbitrary commands on victim hosts via user interaction with a crafted URL.

 
2021-12-01
 
CVE-2021-43687

CWE-79
 

 
chamilo-lms v1.11.14 is affected by a Cross Site Scripting (XSS) vulnerability in /plugin/jcapture/applet.php if an attacker passes a message hex2bin in the cookie.

 
2021-08-10
 
CVE-2021-37389

CWE-79
 

 
Chamilo 1.11.14 allows stored XSS via main/install/index.php and main/install/ajax.php through the port parameter.

 
2021-06-28
 
CVE-2021-34187

CWE-89
 

 
main/inc/ajax/model.ajax.php in Chamilo through 1.11.14 allows SQL Injection via the searchField, filters, or filters2 parameter.

 
2021-05-13
 
CVE-2021-32925

CWE-200
 

 
admin/user_import.php in Chamilo 1.11.14 reads XML data without disabling the ability to load external entities.

 
2021-02-19
 
CVE-2021-26746

CWE-79
 

 
Chamilo 1.11.14 allows XSS via a main/calendar/agenda_list.php?type= URI.

 
2020-02-08
 
CVE-2012-4029

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in main/dropbox/index.php in Chamilo LMS before 1.8.8.6 allows remote attackers to inject arbitrary web script or HTML via the category_name parameter in an addsentcategory action.

 
2020-01-30
 
CVE-2013-0739

CWE-79
 

 
Chamilo 1.9.4 has XSS due to improper validation of user-supplied input by the chat.php script.

 
 
CVE-2013-0738

CWE-79
 

 
Chamilo 1.9.4 has Multiple XSS and HTML Injection Vulnerabilities: blog.php and announcements.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top