Chamilo LMS 1.11.8 and 2.x allows remote code execution through an lp_upload.php unauthenticated file upload feature. It extracts a ZIP archive before checking its content, and once it has been extracted, does not check files in a recursive way. This means that by putting a .php file in a folder and then this folder in a ZIP archive, the server will accept this file without any checks. Because one can access this file from the website, it is remote code execution. This is related to a scorm imsmanifest.xml file, the import_package function, and extraction in $courseSysDir.$newDir.
References
Link Resource
https://0xecute.com/?p=32 Exploit Technical Description Third Party Advisory
https://support.chamilo.org/projects/1/wiki/Security_issues Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-30T15:07:27

Updated: 2019-06-30T15:07:27

Reserved: 2019-06-30T00:00:00


Link: CVE-2019-13082

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-30T16:15:09.747

Modified: 2019-07-03T18:01:27.307


Link: CVE-2019-13082

JSON object: View

cve-icon Redhat Information

No data.

CWE