Lucene search

K

Voyager Security Vulnerabilities

cve
cve

CVE-2019-17050

An issue was discovered in the Voyager package through 1.2.7 for Laravel. An attacker with admin privileges and Compass access can read or delete arbitrary files, such as the .env file. NOTE: a software maintainer has suggested a solution in which Compass is switched off in a production environment...

7.2CVSS

6.9AI Score

0.001EPSS

2019-09-30 07:15 PM
57
cve
cve

CVE-2020-36070

Insecure Permission vulnerability found in Yoyager v.1.4 and before allows a remote attacker to execute arbitrary code via a crafted .php file to the media component.

9.8CVSS

9.5AI Score

0.004EPSS

2023-04-26 08:15 PM
38