6.1
CVSSv3

CVE-2023-4220

Published: 28/11/2023 Updated: 04/12/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Unrestricted file upload in big file upload functionality in `/main/inc/lib/javascript/bigupload/inc/bigUpload.php` in Chamilo LMS <= v1.11.24 allows unauthenticated malicious users to perform stored cross-site scripting attacks and obtain remote code execution via uploading of web shell.

Vulnerable Product Search on Vulmon Subscribe to Product

chamilo chamilo lms