Vulnerability CVE-2018-8947


Published: 2018-03-25

Description:
rap2hpoutre Laravel Log Viewer before v0.13.0 relies on Base64 encoding for l, dl, and del requests, which makes it easier for remote attackers to bypass intended access restrictions, as demonstrated by reading arbitrary files via a dl request.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Laravel Log Viewer Local File Download
Haboob Team
27.03.2018

Type:

CWE-312

(Cleartext Storage of Sensitive Information)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Laravel log viewer project -> Laravel log viewer 

 References:
https://github.com/rap2hpoutre/laravel-log-viewer/commit/cda89c06dc5331d06fab863d7cb1c4047ad68357
https://github.com/rap2hpoutre/laravel-log-viewer/releases/tag/v0.13.0
https://www.exploit-db.com/exploits/44343/

Copyright 2024, cxsecurity.com

 

Back to Top