Lucene search

K

Laravel Security Vulnerabilities

cve
cve

CVE-2018-15133

In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value. This involves the decrypt method in Illuminate/Encryption/Encrypter.php and PendingBroadcast in...

8.1CVSS

8.2AI Score

0.968EPSS

2018-08-09 07:29 PM
213
In Wild
5
cve
cve

CVE-2024-22859

Cross-Site Request Forgery (CSRF) vulnerability in livewire before v3.0.4, allows remote attackers to execute arbitrary code getCsrfToken function. NOTE: the vendor disputes this because the 5d88731 commit fixes a usability problem (HTTP 419 status codes for legitimate client activity), not a...

8.8CVSS

9.2AI Score

0.001EPSS

2024-02-01 07:15 AM
30
cve
cve

CVE-2017-16894

In Laravel framework through 5.5.21, remote attackers can obtain sensitive information (such as externally usable passwords) via a direct request for the /.env URI. NOTE: this CVE is only about Laravel framework's writeNewEnvironmentFileWith function in...

7.5CVSS

7.3AI Score

0.116EPSS

2017-11-20 01:29 AM
139
In Wild
2
cve
cve

CVE-2021-4262

A vulnerability classified as critical was found in laravel-jqgrid. Affected by this vulnerability is the function getRows of the file src/Mgallegos/LaravelJqgrid/Repositories/EloquentRepositoryAbstract.php. The manipulation leads to sql injection. The name of the patch is...

9.8CVSS

9.8AI Score

0.002EPSS

2022-12-19 02:15 PM
42
cve
cve

CVE-2022-40482

The authentication method in Laravel 8.x through 9.x before 9.32.0 was discovered to be vulnerable to user enumeration via timeless timing attacks with HTTP/2 multiplexing. This is caused by the early return inside the hasValidCredentials method in the Illuminate\Auth\SessionGuard class when a...

5.3CVSS

5.3AI Score

0.001EPSS

2023-04-25 07:15 PM
26
cve
cve

CVE-2021-28254

A deserialization vulnerability in the destruct() function of Laravel v8.5.9 allows attackers to execute arbitrary...

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-19 12:15 AM
37
cve
cve

CVE-2023-24249

An arbitrary file upload vulnerability in laravel-admin v1.8.19 allows attackers to execute arbitrary code via a crafted PHP...

7.2CVSS

7.2AI Score

0.002EPSS

2023-02-27 07:15 PM
103
cve
cve

CVE-2021-21263

Laravel is a web application framework. Versions of Laravel before 6.20.11, 7.30.2 and 8.22.1 contain a query binding exploitation. This same exploit applies to the illuminate/database package which is used by Laravel. If a request is crafted where a field that is normally a non-array value is an.....

7.2CVSS

5AI Score

0.001EPSS

2021-01-19 08:15 PM
115
3
cve
cve

CVE-2017-14775

Laravel before 5.5.10 mishandles the remember_me token verification process because DatabaseUserProvider does not have constant-time token...

5.9CVSS

5.6AI Score

0.001EPSS

2022-10-03 04:23 PM
55
cve
cve

CVE-2022-2886

A vulnerability, which was classified as critical, was found in Laravel 5.1. Affected is an unknown function. The manipulation leads to deserialization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability.....

8.8CVSS

8.8AI Score

0.002EPSS

2022-08-19 12:15 PM
40
2
cve
cve

CVE-2022-2870

A vulnerability was found in laravel 5.1 and classified as problematic. This issue affects some unknown processing. The manipulation leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206501 was assigned.....

9.8CVSS

9.6AI Score

0.002EPSS

2022-08-17 07:15 PM
44
5
cve
cve

CVE-2022-25838

Laravel Fortify before 1.11.1 allows reuse within a short time window, thus calling into question the "OT" part of the "TOTP"...

8.1CVSS

7.9AI Score

0.002EPSS

2022-02-24 03:15 PM
79
cve
cve

CVE-2020-19316

OS Command injection vulnerability in function link in Filesystem.php in Laravel Framework before...

8.8CVSS

8.8AI Score

0.003EPSS

2021-12-20 08:15 PM
50
cve
cve

CVE-2021-43808

Laravel is a web application framework. Laravel prior to versions 8.75.0, 7.30.6, and 6.20.42 contain a possible cross-site scripting (XSS) vulnerability in the Blade templating engine. A broken HTML element may be clicked and the user taken to another location in their browser due to XSS. This is....

6.1CVSS

5.7AI Score

0.001EPSS

2021-12-08 12:15 AM
63
5
cve
cve

CVE-2021-43617

Laravel Framework through 8.70.2 does not sufficiently block the upload of executable PHP content because Illuminate/Validation/Concerns/ValidatesAttributes.php lacks a check for .phar files, which are handled as application/x-httpd-php on systems based on Debian. NOTE: this CVE Record is for...

9.8CVSS

9.4AI Score

0.015EPSS

2021-11-14 04:15 PM
91
cve
cve

CVE-2021-3129

Ignition before 2.5.2, as used in Laravel and other products, allows unauthenticated remote attackers to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel before...

9.8CVSS

9.7AI Score

0.975EPSS

2021-01-12 03:15 PM
520
In Wild
101
cve
cve

CVE-2020-24941

An issue was discovered in Laravel before 6.18.35 and 7.x before 7.24.0. The $guarded property is mishandled in some situations involving requests with JSON column nesting...

7.5CVSS

7.4AI Score

0.001EPSS

2020-09-04 02:15 AM
47
cve
cve

CVE-2020-24940

An issue was discovered in Laravel before 6.18.34 and 7.x before 7.23.2. Unvalidated values are saved to the database in some situations in which table names are stripped during a mass...

7.5CVSS

7.3AI Score

0.001EPSS

2020-09-04 02:15 AM
32
cve
cve

CVE-2019-17494

laravel-bjyblog 6.1.1 has XSS via a crafted...

6.1CVSS

5.8AI Score

0.001EPSS

2019-10-10 09:15 PM
89
cve
cve

CVE-2019-17433

z-song laravel-admin 1.7.3 has XSS via the Slug or Name on the Roles screen, because of mishandling on the "Operation log"...

4.8CVSS

4.8AI Score

0.001EPSS

2019-10-10 12:15 PM
28
cve
cve

CVE-2018-6330

Laravel 5.4.15 is vulnerable to Error based SQL injection in save.php via dhx_user and dhx_version...

8.8CVSS

9AI Score

0.001EPSS

2019-03-28 04:29 PM
50
cve
cve

CVE-2018-8947

rap2hpoutre Laravel Log Viewer before v0.13.0 relies on Base64 encoding for l, dl, and del requests, which makes it easier for remote attackers to bypass intended access restrictions, as demonstrated by reading arbitrary files via a dl...

7.5CVSS

7.4AI Score

0.064EPSS

2018-03-25 04:29 PM
40
cve
cve

CVE-2017-9303

Laravel 5.4.x before 5.4.22 does not properly constrain the host portion of a password-reset URL, which makes it easier for remote attackers to conduct phishing attacks by specifying an attacker-controlled...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-29 10:29 PM
34