![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-24941
https://notcve.org/view.php?id=CVE-2020-24941
04 Sep 2020 — An issue was discovered in Laravel before 6.18.35 and 7.x before 7.24.0. The $guarded property is mishandled in some situations involving requests with JSON column nesting expressions. Se detectó un problema en Laravel versiones anteriores a 6.18.35 y versiones 7.x anteriores a 7.24.0. La propiedad $guarded se maneja inapropiadamente en algunas situaciones que involucran peticiones con expresiones de anidación de columnas JSON • https://blog.laravel.com/security-release-laravel-61835-7240 • CWE-863: Incorrect Authorization •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-17494
https://notcve.org/view.php?id=CVE-2019-17494
10 Oct 2019 — laravel-bjyblog 6.1.1 has XSS via a crafted URL. laravel-bjyblog versión 6.1.1, presenta una vulnerabilidad de tipo XSS por medio de una URL especialmente diseñada. • https://github.com/baijunyao/laravel-bjyblog/issues/118 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-17433
https://notcve.org/view.php?id=CVE-2019-17433
10 Oct 2019 — z-song laravel-admin 1.7.3 has XSS via the Slug or Name on the Roles screen, because of mishandling on the "Operation log" screen. z-song laravel-admin versión 1.7.3, presenta una vulnerabilidad de tipo XSS por medio de Slug o Name en la pantalla Roles, debido a un manejo inapropiado en la pantalla "Operation log". • https://github.com/z-song/laravel-admin/issues/3847 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-6330
https://notcve.org/view.php?id=CVE-2018-6330
28 Mar 2019 — Laravel 5.4.15 is vulnerable to Error based SQL injection in save.php via dhx_user and dhx_version parameters. Laravel, en su versión 5.4.15, es vulnerable a inyección SQL basada en errores en save.php mediante los parámetros dhx_user y dhx_version. • http://www.itblog.gbonanno.de/cve-2018-6330-laravel-sql-injection • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-15133 – Laravel Deserialization of Untrusted Data Vulnerability
https://notcve.org/view.php?id=CVE-2018-15133
09 Aug 2018 — In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value. This involves the decrypt method in Illuminate/Encryption/Encrypter.php and PendingBroadcast in gadgetchains/Laravel/RCE/3/chain.php in phpggc. The attacker must know the application key, which normally would never occur, but could happen if the attacker previously had privileged access or successfully accomplished a previous attack... • https://packetstorm.news/files/id/153641 • CWE-502: Deserialization of Untrusted Data •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-8947 – Laravel Log Viewer < 0.13.0 - Local File Download
https://notcve.org/view.php?id=CVE-2018-8947
25 Mar 2018 — rap2hpoutre Laravel Log Viewer before v0.13.0 relies on Base64 encoding for l, dl, and del requests, which makes it easier for remote attackers to bypass intended access restrictions, as demonstrated by reading arbitrary files via a dl request. rap2hpoutre Laravel Log Viewer en versiones anteriores a la v0.13.0 confía en la codificación Base64 para peticiones l, dl y del, lo que facilita a los atacantes remotos omitir las restricciones de acceso planeadas, tal y como queda demostrado al leer archivos arbitr... • https://packetstorm.news/files/id/146906 • CWE-312: Cleartext Storage of Sensitive Information •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-16894 – PHP Laravel Framework 5.5.40 / 5.6.x < 5.6.30 - token Unserialize Remote Command Execution
https://notcve.org/view.php?id=CVE-2017-16894
20 Nov 2017 — In Laravel framework through 5.5.21, remote attackers can obtain sensitive information (such as externally usable passwords) via a direct request for the /.env URI. NOTE: this CVE is only about Laravel framework's writeNewEnvironmentFileWith function in src/Illuminate/Foundation/Console/KeyGenerateCommand.php, which uses file_put_contents without restricting the .env permissions. The .env filename is not used exclusively by Laravel framework. En el framework Laravel hasta la versión 5.5.21, los atacantes re... • https://packetstorm.news/files/id/153641 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-14775
https://notcve.org/view.php?id=CVE-2017-14775
27 Sep 2017 — Laravel before 5.5.10 mishandles the remember_me token verification process because DatabaseUserProvider does not have constant-time token comparison. Las versiones anteriores a la 5.5.10 de Laravel gestionan incorrectamente el proceso de verificación del token remember_me porque DatabaseUserProvider no compara los tokens constantemente. • https://github.com/laravel/framework/pull/21320 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-9303
https://notcve.org/view.php?id=CVE-2017-9303
29 May 2017 — Laravel 5.4.x before 5.4.22 does not properly constrain the host portion of a password-reset URL, which makes it easier for remote attackers to conduct phishing attacks by specifying an attacker-controlled host. Laravel 5.4.x anterior a 5.4.22 no restringe adecuadamente la parte del host de una URL de restablecimiento de contraseña, lo que facilitaría a un atacante remoto realizar ataques de phishing especificando un host controlado por dicho atacante. • http://www.securityfocus.com/bid/98776 • CWE-20: Improper Input Validation •