Log in to view product risk score details

Threat overview for Chamilo Lms

Learn more about security ratings, threat and attack surface intelligence by SecurityScorecard.
Top countries where our scanners detected Chamilo Lms
Top open port discovered on systems running Chamilo Lms 80
IPs running Chamilo Lms 90
Threat actors targeting Chamilo Lms? Yes
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Vulnerabilities by types/categories

Year Overflow Memory Corruption Sql Injection XSS Directory Traversal File Inclusion CSRF XXE SSRF Open Redirect Input Validation
2018 0 0 1 2 0 0 0 0 0 0 0
2019 0 0 0 1 0 0 0 0 0 0 0
2020 0 0 0 0 0 0 0 0 0 1 1
2021 0 0 1 4 0 0 1 0 0 0 0
2022 0 0 1 1 0 0 0 0 1 0 0
2023 0 0 1 11 0 0 0 0 1 0 0
Total 4 19 1 2 1 1

Vulnerabilities by impact types

Year Code Execution Bypass Privilege Escalation Denial of Service Information Leak
2018 1 0 0 0 0
2019 1 0 0 0 0
2020 0 0 0 0 0
2021 2 0 0 0 0
2022 0 0 0 0 0
2023 17 0 0 0 0
Total 21

This page lists vulnerability statistics for all versions of Chamilo » Chamilo Lms. Vulnerability statistics provide a quick overview for security vulnerabilities of Chamilo Lms. You can view versions of this product or security vulnerabilities of Chamilo Chamilo Lms .

Please note that we generate vendor, product and version statistics based on CVE and CPE data and there may be inconsistencies in data sometimes or statistics may not be reliable due to certain circumstances.

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!