Page 14 of 71 results (0.005 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Chamilo LMS version 1.11.8 contains XSS in main/social/group_view.php in the social groups tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators. This is considered "low risk" due to the nature of the feature it exploits. Chamilo LMS 1.11.8 contiene Cross-Site Scripting (XSS) en main/social/group_view.php en la herramienta de grupos sociales, lo que permite que usuarios autenticados afecten a otros usuarios en condiciones específicas de permisos otorgados por los administradores. Se considera que esto tiene un "riesgo bajo" debido a la naturaleza de la característica que explota. • https://github.com/chamilo/chamilo-lms/commit/5e61c2b0fcc938ca687b8d4e593b1500aa52a034 https://support.chamilo.org/projects/1/wiki/Security_issues#Issue-32-2018-11-28-Low-risk-More-XSS-and-path-disclosure-issues • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 1%CPEs: 20EXPL: 0

Chamilo LMS version 11.x contains an Unserialization vulnerability in the "hash" GET parameter for the api endpoint located at /webservices/api/v2.php that can result in Unauthenticated remote code execution. This attack appear to be exploitable via a simple GET request to the api endpoint. This vulnerability appears to have been fixed in After commit 0de84700648f098c1fbf6b807dee28ec640efe62. Chamilo LMS en versiones 11.x contiene una vulnerabilidad de deserialización en el parámetro GET "hash" para el endpoint de la API situado en /webservices/api/v2.php y que puede resultar en la ejecución remota de código no autenticado. El ataque parece sr explotable mediante una simple petición GET al endpoint API. • https://github.com/chamilo/chamilo-lms/commit/0de84700648f098c1fbf6b807dee28ec640efe62 https://ibb.co/jBxe6y • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.8EPSS: 0%CPEs: 2EXPL: 0

Open redirect vulnerability in the Chamilo integration module 7.x-1.x before 7.x-1.2 for Drupal allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified parameters. Vulnerabilidad de redirección abierta en el módulo de integración Chamilo 7.x-1.x en versiones anteriores a 7.x-1.2 para Drupal, permite a atacantes remotos redirigir a usuarios a páginas web arbitrarias y llevar a cabo ataques de phishing a través de parámetros no especificados. • http://www.openwall.com/lists/oss-security/2015/07/04/4 http://www.securityfocus.com/bid/74871 https://www.drupal.org/node/2495929 https://www.drupal.org/node/2495931 •

CVSS: 6.0EPSS: 0%CPEs: 10EXPL: 4

SQL injection vulnerability in the check_user_password function in main/auth/profile.php in Chamilo LMS 1.9.6 and earlier, when using the non-encrypted passwords mode set at installation, allows remote authenticated users to execute arbitrary SQL commands via the "password0" parameter. Vulnerabilidad de inyección SQL en la función check_user_password en main/auth/profile.php en Chamilo LMS 1.9.6 y anteriores, cuando se utiliza el modo de contraseñas no cifradas durante la instalación, permite a usuarios autenticados remotamente ejecutar comandos SQL arbitrarios a través del parámetro "password0". Chamilo LMS version 1.9.6 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/30012 http://archives.neohapsis.com/archives/bugtraq/2013-11/0141.html http://www.exploit-db.com/exploits/30012 https://support.chamilo.org/projects/chamilo-18/wiki/Security_issues#Issue-10-2013-11-06-Moderate-risk-SQL-Injection-in-specific-unrecommended-case https://www.htbridge.com/advisory/HTB23182 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in main/dropbox/index.php in Chamilo LMS before 1.8.8.6 allows remote attackers to inject arbitrary web script or HTML via the category_name parameter in an addsentcategory action. Una vulnerabilidad de tipo cross-site scripting (XSS) en el archivo main/dropbox/index.php en Chamilo LMS versiones anteriores a 1.8.8.6, permite a atacantes remotos inyectar script web o HTML arbitrario por medio del parámetro category_name en una acción addsentcategory. Chamilo version 1.8.8.4 suffers from cross site scripting and file deletion vulnerabilities. • http://support.chamilo.org/attachments/download/2863/chamilo-1.8.8.4-to-1.8.8.6.patch https://packetstormsecurity.com/files/115927/Chamilo-1.8.8.4-XSS-File-Deletion.html https://support.chamilo.org/projects/chamilo-18/wiki/Security_issues#Issue-7-2012-07-16-Moderate-risk-Several-moderate-security-flaws • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •