CVE-2018-8947

rap2hpoutre Laravel Log Viewer before v0.13.0 relies on Base64 encoding for l, dl, and del requests, which makes it easier for remote attackers to bypass intended access restrictions, as demonstrated by reading arbitrary files via a dl request.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:laravel_log_viewer_project:laravel_log_viewer:*:*:*:*:*:*:*:*

Information

Published : 2018-03-25 09:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-8947

Mitre link : CVE-2018-8947


JSON object : View

CWE
CWE-312

Cleartext Storage of Sensitive Information

Advertisement

dedicated server usa

Products Affected

laravel_log_viewer_project

  • laravel_log_viewer