Unrestricted File Upload Vulnerability in Chamilo LMS <= v1.11.24

Unrestricted File Upload Vulnerability in Chamilo LMS <= v1.11.24

CVE-2023-4220 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Unrestricted file upload in big file upload functionality in `/main/inc/lib/javascript/bigupload/inc/bigUpload.php` in Chamilo LMS <= v1.11.24 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via uploading of web shell.

Learn more about our Web App Pen Testing.