Vulnerability CVE-2019-17050


Published: 2019-09-30

Description:
An issue was discovered in the Voyager package through 1.2.7 for Laravel. An attacker with admin privileges and Compass access can read or delete arbitrary files, such as the .env file. NOTE: a software maintainer has suggested a solution in which Compass is switched off in a production environment.

Type:

CWE-639

(Authorization Bypass Through User-Controlled Key)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Thecontrolgroup -> Voyager 

 References:
https://github.com/the-control-group/voyager/issues/4322

Copyright 2024, cxsecurity.com

 

Back to Top