Lucene search

K

Laravel Security Vulnerabilities

cve
cve

CVE-2021-28254

A deserialization vulnerability in the destruct() function of Laravel v8.5.9 allows attackers to execute arbitrary...

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-19 12:15 AM
36
cve
cve

CVE-2023-24249

An arbitrary file upload vulnerability in laravel-admin v1.8.19 allows attackers to execute arbitrary code via a crafted PHP...

7.2CVSS

7.2AI Score

0.002EPSS

2023-02-27 07:15 PM
98
cve
cve

CVE-2021-4262

A vulnerability classified as critical was found in laravel-jqgrid. Affected by this vulnerability is the function getRows of the file src/Mgallegos/LaravelJqgrid/Repositories/EloquentRepositoryAbstract.php. The manipulation leads to sql injection. The name of the patch is...

9.8CVSS

9.7AI Score

0.001EPSS

2022-12-19 02:15 PM
41
cve
cve

CVE-2022-2886

A vulnerability, which was classified as critical, was found in Laravel 5.1. Affected is an unknown function. The manipulation leads to deserialization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability.....

8.8CVSS

8.8AI Score

0.002EPSS

2022-08-19 12:15 PM
40
2
cve
cve

CVE-2022-2870

A vulnerability was found in laravel 5.1 and classified as problematic. This issue affects some unknown processing. The manipulation leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206501 was assigned.....

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-17 07:15 PM
43
5
cve
cve

CVE-2021-23814

This affects the package unisharp/laravel-filemanager from 0.0.0. The upload() function does not sufficiently validate the file type when uploading. An attacker may be able to reproduce the following steps: - Install a package with a web Laravel application. - Navigate to the Upload window -...

8.8CVSS

8.9AI Score

0.002EPSS

2021-12-17 08:15 PM
51
cve
cve

CVE-2020-24941

An issue was discovered in Laravel before 6.18.35 and 7.x before 7.24.0. The $guarded property is mishandled in some situations involving requests with JSON column nesting...

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-04 02:15 AM
47
cve
cve

CVE-2020-24940

An issue was discovered in Laravel before 6.18.34 and 7.x before 7.23.2. Unvalidated values are saved to the database in some situations in which table names are stripped during a mass...

7.5CVSS

7.4AI Score

0.001EPSS

2020-09-04 02:15 AM
32
cve
cve

CVE-2020-10963

FrozenNode Laravel-Administrator through 5.0.12 allows unrestricted file upload (and consequently Remote Code Execution) via admin/tips_image/image/file_upload image upload with PHP content within a GIF image that has the .php extension. NOTE: this product is...

7.2CVSS

7.2AI Score

0.019EPSS

2020-03-25 10:15 PM
84
cve
cve

CVE-2019-17494

laravel-bjyblog 6.1.1 has XSS via a crafted...

6.1CVSS

5.8AI Score

0.001EPSS

2019-10-10 09:15 PM
89
cve
cve

CVE-2019-17433

z-song laravel-admin 1.7.3 has XSS via the Slug or Name on the Roles screen, because of mishandling on the "Operation log"...

4.8CVSS

4.9AI Score

0.001EPSS

2019-10-10 12:15 PM
27
cve
cve

CVE-2018-15133

In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value. This involves the decrypt method in Illuminate/Encryption/Encrypter.php and PendingBroadcast in...

8.1CVSS

8.1AI Score

0.65EPSS

2018-08-09 07:29 PM
208
In Wild
5
cve
cve

CVE-2017-16894

In Laravel framework through 5.5.21, remote attackers can obtain sensitive information (such as externally usable passwords) via a direct request for the /.env URI. NOTE: this CVE is only about Laravel framework's writeNewEnvironmentFileWith function in...

7.5CVSS

7.4AI Score

0.116EPSS

2017-11-20 01:29 AM
136
In Wild
2
cve
cve

CVE-2017-14775

Laravel before 5.5.10 mishandles the remember_me token verification process because DatabaseUserProvider does not have constant-time token...

5.9CVSS

5.7AI Score

0.001EPSS

2017-09-28 01:29 AM
55
cve
cve

CVE-2017-9303

Laravel 5.4.x before 5.4.22 does not properly constrain the host portion of a password-reset URL, which makes it easier for remote attackers to conduct phishing attacks by specifying an attacker-controlled...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-29 10:29 PM
34