Lucene search

K

Laravel Security Vulnerabilities

cve
cve

CVE-2024-6056

A vulnerability was found in nasirkhan Laravel Starter up to 11.8.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /forgot-password of the component Password Reset Handler. The manipulation of the argument Email leads to observable response...

3.7CVSS

4.2AI Score

0.0004EPSS

2024-06-17 06:15 PM
26
cve
cve

CVE-2021-28254

A deserialization vulnerability in the destruct() function of Laravel v8.5.9 allows attackers to execute arbitrary...

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-19 12:15 AM
38
cve
cve

CVE-2023-24249

An arbitrary file upload vulnerability in laravel-admin v1.8.19 allows attackers to execute arbitrary code via a crafted PHP...

7.2CVSS

7.2AI Score

0.002EPSS

2023-02-27 07:15 PM
104
cve
cve

CVE-2021-4262

A vulnerability classified as critical was found in laravel-jqgrid. Affected by this vulnerability is the function getRows of the file src/Mgallegos/LaravelJqgrid/Repositories/EloquentRepositoryAbstract.php. The manipulation leads to sql injection. The name of the patch is...

9.8CVSS

9.8AI Score

0.002EPSS

2022-12-19 02:15 PM
42
cve
cve

CVE-2017-14775

Laravel before 5.5.10 mishandles the remember_me token verification process because DatabaseUserProvider does not have constant-time token...

5.9CVSS

5.6AI Score

0.001EPSS

2022-10-03 04:23 PM
55
cve
cve

CVE-2022-40734

UniSharp laravel-filemanager (aka Laravel Filemanager) before 2.6.4 allows download?working_dir=%2F.. directory traversal to read arbitrary files, as exploited in the wild in June 2022. This is related to league/flysystem before...

6.5CVSS

6.2AI Score

0.091EPSS

2022-09-14 11:15 PM
65
In Wild
7
cve
cve

CVE-2022-38089

Stored cross-site scripting vulnerability in Exment ((PHP8) exceedone/exment v5.0.2 and earlier and exceedone/laravel-admin v3.0.0 and earlier, (PHP7) exceedone/exment v4.4.2 and earlier and exceedone/laravel-admin v2.2.2 and earlier) allows a remote authenticated attacker to inject an arbitrary...

5.4CVSS

5.2AI Score

0.001EPSS

2022-08-24 09:15 AM
48
7
cve
cve

CVE-2022-38080

Reflected cross-site scripting vulnerability in Exment ((PHP8) exceedone/exment v5.0.2 and earlier and exceedone/laravel-admin v3.0.0 and earlier, (PHP7) exceedone/exment v4.4.2 and earlier and exceedone/laravel-admin v2.2.2 and earlier) allows a remote authenticated attacker to inject an...

5.4CVSS

5.2AI Score

0.001EPSS

2022-08-24 09:15 AM
47
3
cve
cve

CVE-2022-37333

SQL injection vulnerability in the Exment ((PHP8) exceedone/exment v5.0.2 and earlier and exceedone/laravel-admin v3.0.0 and earlier, (PHP7) exceedone/exment v4.4.2 and earlier and exceedone/laravel-admin v2.2.2 and earlier) allows remote authenticated attackers to execute arbitrary SQL...

8.8CVSS

8.7AI Score

0.001EPSS

2022-08-24 09:15 AM
45
7
cve
cve

CVE-2022-2886

A vulnerability, which was classified as critical, was found in Laravel 5.1. Affected is an unknown function. The manipulation leads to deserialization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability.....

8.8CVSS

8.8AI Score

0.002EPSS

2022-08-19 12:15 PM
40
2
cve
cve

CVE-2022-2870

A vulnerability was found in laravel 5.1 and classified as problematic. This issue affects some unknown processing. The manipulation leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206501 was assigned.....

9.8CVSS

9.6AI Score

0.002EPSS

2022-08-17 07:15 PM
44
5
cve
cve

CVE-2021-45040

The Spatie media-library-pro library through 1.17.10 and 2.x through 2.1.6 for Laravel allows remote attackers to upload executable files via the uploads...

9.8CVSS

9.4AI Score

0.004EPSS

2022-03-17 09:15 PM
62
cve
cve

CVE-2021-23814

This affects the package unisharp/laravel-filemanager from 0.0.0. The upload() function does not sufficiently validate the file type when uploading. An attacker may be able to reproduce the following steps: - Install a package with a web Laravel application. - Navigate to the Upload window -...

8.8CVSS

8.8AI Score

0.002EPSS

2021-12-17 08:15 PM
51
cve
cve

CVE-2021-21263

Laravel is a web application framework. Versions of Laravel before 6.20.11, 7.30.2 and 8.22.1 contain a query binding exploitation. This same exploit applies to the illuminate/database package which is used by Laravel. If a request is crafted where a field that is normally a non-array value is an.....

7.2CVSS

5AI Score

0.001EPSS

2021-01-19 08:15 PM
116
3
cve
cve

CVE-2021-3129

Ignition before 2.5.2, as used in Laravel and other products, allows unauthenticated remote attackers to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel before...

9.8CVSS

9.7AI Score

0.975EPSS

2021-01-12 03:15 PM
524
In Wild
101
cve
cve

CVE-2020-24941

An issue was discovered in Laravel before 6.18.35 and 7.x before 7.24.0. The $guarded property is mishandled in some situations involving requests with JSON column nesting...

7.5CVSS

7.4AI Score

0.001EPSS

2020-09-04 02:15 AM
48
cve
cve

CVE-2020-24940

An issue was discovered in Laravel before 6.18.34 and 7.x before 7.23.2. Unvalidated values are saved to the database in some situations in which table names are stripped during a mass...

7.5CVSS

7.3AI Score

0.001EPSS

2020-09-04 02:15 AM
33
cve
cve

CVE-2020-10963

FrozenNode Laravel-Administrator through 5.0.12 allows unrestricted file upload (and consequently Remote Code Execution) via admin/tips_image/image/file_upload image upload with PHP content within a GIF image that has the .php extension. NOTE: this product is...

7.2CVSS

7.2AI Score

0.019EPSS

2020-03-25 10:15 PM
85
cve
cve

CVE-2019-17494

laravel-bjyblog 6.1.1 has XSS via a crafted...

6.1CVSS

5.8AI Score

0.001EPSS

2019-10-10 09:15 PM
89
cve
cve

CVE-2019-17433

z-song laravel-admin 1.7.3 has XSS via the Slug or Name on the Roles screen, because of mishandling on the "Operation log"...

4.8CVSS

4.8AI Score

0.001EPSS

2019-10-10 12:15 PM
28
cve
cve

CVE-2018-15133

In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value. This involves the decrypt method in Illuminate/Encryption/Encrypter.php and PendingBroadcast in...

8.1CVSS

8.2AI Score

0.969EPSS

2018-08-09 07:29 PM
215
In Wild
5
cve
cve

CVE-2018-8947

rap2hpoutre Laravel Log Viewer before v0.13.0 relies on Base64 encoding for l, dl, and del requests, which makes it easier for remote attackers to bypass intended access restrictions, as demonstrated by reading arbitrary files via a dl...

7.5CVSS

7.4AI Score

0.064EPSS

2018-03-25 04:29 PM
41
cve
cve

CVE-2017-16894

In Laravel framework through 5.5.21, remote attackers can obtain sensitive information (such as externally usable passwords) via a direct request for the /.env URI. NOTE: this CVE is only about Laravel framework's writeNewEnvironmentFileWith function in...

7.5CVSS

7.3AI Score

0.116EPSS

2017-11-20 01:29 AM
141
In Wild
2
cve
cve

CVE-2017-9303

Laravel 5.4.x before 5.4.22 does not properly constrain the host portion of a password-reset URL, which makes it easier for remote attackers to conduct phishing attacks by specifying an attacker-controlled...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-29 10:29 PM
35