4 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

OS Command injection vulnerability in function link in Filesystem.php in Laravel Framework before 5.8.17. Una vulnerabilidad de inyección de comandos en el enlace de la función Filesystem.php en Laravel Framework versiones anteriores a 5.8.17 • http://www.netbytesec.com/advisories/OSCommandInjectionInLaravelFramework https://github.com/laravel/framework/commit/44c3feb604944599ad1c782a9942981c3991fa31 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 1

Laravel is a web application framework. Laravel prior to versions 8.75.0, 7.30.6, and 6.20.42 contain a possible cross-site scripting (XSS) vulnerability in the Blade templating engine. A broken HTML element may be clicked and the user taken to another location in their browser due to XSS. This is due to the user being able to guess the parent placeholder SHA-1 hash by trying common names of sections. If the parent template contains an exploitable HTML structure an XSS vulnerability can be exposed. • https://github.com/laravel/framework/commit/b8174169b1807f36de1837751599e2828ceddb9b https://github.com/laravel/framework/pull/39906 https://github.com/laravel/framework/pull/39908 https://github.com/laravel/framework/pull/39909 https://github.com/laravel/framework/releases/tag/v6.20.42 https://github.com/laravel/framework/releases/tag/v7.30.6 https://github.com/laravel/framework/releases/tag/v8.75.0 https://github.com/laravel/framework/security/advisories/GHSA-66hf-2p6w-jqfw • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 9.8EPSS: 2%CPEs: 1EXPL: 4

Laravel Framework through 8.70.2 does not sufficiently block the upload of executable PHP content because Illuminate/Validation/Concerns/ValidatesAttributes.php lacks a check for .phar files, which are handled as application/x-httpd-php on systems based on Debian. NOTE: this CVE Record is for Laravel Framework, and is unrelated to any reports concerning incorrectly written user applications for image upload. Laravel Framework hasta la versión 8.70.2 no bloquea suficientemente la subida de contenido PHP ejecutable porque Illuminate/Validation/Concerns/ValidatesAttributes.php carece de una comprobación para los archivos .phar, que se manejan como application/x-httpd-php en sistemas basados en Debian. NOTA: este registro CVE es para Laravel Framework, y no está relacionado con ningún informe sobre aplicaciones de usuario escritas incorrectamente para la carga de imágenes • https://www.exploit-db.com/exploits/50525 https://github.com/kombat1/CVE-2021-43617 https://github.com/Sybelle03/CVE-2021-43617 https://github.com/aweiiy/CVE-2021-43617 https://github.com/laravel/framework/blob/2049de73aa099a113a287587df4cc522c90961f5/src/Illuminate/Validation/Concerns/ValidatesAttributes.php#L1331-L1333 https://salsa.debian.org/php-team/php/-/blob/dc253886b5b2e9bc8d9e36db787abb083a667fd8/debian/php-cgi.conf#L5-6 https://salsa.debian.org/php-team/php/-/commit/dc253886b5b2e9bc8d9e36db787abb083a667fd8 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Laravel 5.4.15 is vulnerable to Error based SQL injection in save.php via dhx_user and dhx_version parameters. Laravel, en su versión 5.4.15, es vulnerable a inyección SQL basada en errores en save.php mediante los parámetros dhx_user y dhx_version. • http://www.itblog.gbonanno.de/cve-2018-6330-laravel-sql-injection https://github.com/laravel/framework/blob/5.4/CHANGELOG-5.4.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •