6.8
CVSSv2

CVE-2018-15133

Published: 09/08/2018 Updated: 17/01/2024
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 691
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

In Laravel Framework up to and including 5.5.40 and 5.6.x up to and including 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value. This involves the decrypt method in Illuminate/Encryption/Encrypter.php and PendingBroadcast in gadgetchains/Laravel/RCE/3/chain.php in phpggc. The attacker must know the application key, which normally would never occur, but could happen if the attacker previously had privileged access or successfully accomplished a previous attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

laravel laravel

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, ...
This Metasploit module exploits a vulnerability in the PHP Laravel Framework for versions 5540, 56x up to 5629 Remote command execution is possible via a correctly formatted HTTP X-XSRF-TOKEN header, due to an insecure unserialize call of the decrypt method in Illuminate/Encryption/Encrypterphp Authentication is not required, however explo ...

Github Repositories

Ejecución de exploit de deserialización con CVE-2017-5941

Summary: MExploiting CVE-2018-15133 Deserialization Vulnerability This exploit takes advantage of a deserialization vulnerability in the Laravel Framework through 5540 and 56x through 5629 Description Remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value This involves the decrypt method in Illuminate/Encryptio

Todo Laravel Fingerprint Laravel Leak env Laravel Debug Mode Laravel CVE-2018-15133 Laravel Ignition CVE-2021-3129 Insecure Deserialization with APP_KEY leaked Interactive mode Install Clone repo and dependency git clone githubcom/carlosevieira/larasploit cd larasploit pip3 install -r requirementstxt Run python3

Shellshock CVE-2014-7169 Command Execution Laravel CVE-2018-15133 Command Execution Dependencies: phpggc, php-curl

CVE-2018-15133 (Webased)

laravel-rce-cve-2018-15133 CVE-2018-15133

POC - CVE-2018-15133 Uso: $ /CVE-2018-15133 -h Usage: /CVE-2018-15133 [options] Options: -API_KEY string API key del sitio web de Laravel, codificada en base64 -URL string URL del sitio web de Laravel a atacar -command string Comando a ejecutar en el sitio web vulnerable; si no se especifica, se enviará 'uname -a' (default &q

Usefull command used during CTF

CTF Usefull command used on HTB brute_force_pin_4py: python script to bruteforce a code in a simple windows socket program knocksh: shell script to open a knockd ssh port on nineveh HTB machine exploit_CVE-2018-15133sh: a simple script to automate CVE-2018-15133 exploitation

CVE-2018-15133 Laravel Unserialized RCE pip install requests colorama multiprocessing

Ejecución de exploit de deserialización con CVE-2017-5941

Summary: MExploiting CVE-2018-15133 Deserialization Vulnerability This exploit takes advantage of a deserialization vulnerability in the Laravel Framework through 5540 and 56x through 5629 Description Remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value This involves the decrypt method in Illuminate/Encryptio

A PHP dependency vulnerabilities scanner based on the Security Advisories Database.

Enlightn Security Checker The Enlightn Security Checker is a command line tool that checks if your application uses dependencies with known security vulnerabilities It uses the Security Advisories Database Installation Options You may install the Enlightn Security Checker with Composer globally, for use with multiple projects: composer global require enlightn/security-c

Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)

Laravel exploit for CVE-2018-15133 This code exploit CVE-2018-15133 and it is based on kosmiz's PoC and Metasploit's exploit for this vulnerability I pretty much just did this for a box in Hack The Box, because I did not want to use Metasploit at the moment and as a excuse for practicing Python From the CVE's Description: In Laravel Framework through 5540 and

Laravel Automated Vulnerability Scanner

Todo Laravel Fingerprint Laravel Leak env Laravel Debug Mode Laravel CVE-2018-15133 Laravel Ignition CVE-2021-3129 Insecure Deserialization with APP_KEY leaked Interactive mode Install Clone repo and dependency git clone githubcom/carlosevieira/larasploit cd larasploit pip3 install -r requirementstxt Run python3

An automated PoC for CVE 2018-15133

Better PoC for CVE-2018-15133 An automated PoC for CVE 2018-15133 All credits goes to kozmic who made the original PoC of CVE 2018-15133 This is just an automation script i made while doing some lab box having this vulnerability because i didnt want to make a new deserialized object with phpggc everytime i wanted to run a different command Requirements:- Just clone the repo In

Laravel RCE exploit. CVE-2018-15133

_ _ _ | | __ _ _ __ __ _ ___ ___ _ __ (_) _ __ | |_ | | / _` || '__| / _` |/ __| / __|| '__|| || '_ \ | __| | |___ | (_| || | | (_| |\__ \| (__ | | | || |_) || |_ |_____| \__,_||_| \__,_||___/ \___||_| |_|| __/ \__| |_| Authors: @pwnedshel

Laravel RCE exploit. CVE-2018-15133

_ _ _ | | __ _ _ __ __ _ ___ ___ _ __ (_) _ __ | |_ | | / _` || '__| / _` |/ __| / __|| '__|| || '_ \ | __| | |___ | (_| || | | (_| |\__ \| (__ | | | || |_) || |_ |_____| \__,_||_| \__,_||___/ \___||_| |_|| __/ \__| |_| Authors: @pwnedshel

Todo Laravel Fingerprint Laravel Leak env Laravel Debug Mode Laravel CVE-2018-15133 Laravel Ignition CVE-2021-3129 Insecure Deserialization with APP_KEY leaked Interactive mode Install Clone repo and dependency git clone githubcom/carlosevieira/larasploit cd larasploit pip3 install -r requirementstxt Run python3

About OSCP preperation and HackTheBox write ups.

Laravel exploit for CVE-2018-15133 This code exploit CVE-2018-15133 and it is based on kosmiz's PoC and Metasploit's exploit for this vulnerability I pretty much just did this for a box in Hack The Box, because I did not want to use Metasploit at the moment and as a excuse for practicing Python From the CVE's Description: In Laravel Framework through 5540 and

RCE_COLLECT githubcom/shengqi158/fastjson-remote-code-execute-poc CVE-2018-802: githubcom/r3dxpl0it/Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021 CVE-2018-11235: githubcom/JameelNabbo/git-remote-code-execution CVE-2018-15133: githubcom/kozmic/laravel-poc-CVE-2018-15133

A curated list of starred project sorted by languages

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents ASP Assembly Batchfile C C# C++ CMake CSS Cirru Clojure CoffeeScript Common Lisp Cuda D Dart Dockerfile Elixir Emacs Lisp Erlang F# Gherkin Gnuplot Go Groovy HCL HTML Haskell Inno Setup Java JavaScript Jsonnet Julia Jupyter Notebook Kotlin LLVM Lua Makefile Mathematica Nim OCaml Objective-C Othe

PoC for CVE-2018-15133 (Laravel unserialize vulnerability)

Laravel Remote Code Execution when APP_KEY is leaked PoC (CVE-2018-15133) This repository contains a simple Laravel 5629 application on PHP 7210 with one basic noop route added in routes/webphp (see Dockerfile) and Proof of Concept exploit (cve-2018-15133php) for CVE-2018-15133 that should successfully exploit the Laravel application and execute uname -a on the target sys

Recent Articles

FBI: Beware of thieves building Androxgh0st botnets using stolen creds
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Infecting networks via years-old CVEs that should have been patched by now

Crooks are exploiting years-old vulnerabilities to deploy Androxgh0st malware and build a cloud-credential stealing botnet, according to the FBI and the Cybersecurity and Infrastructure Security Agency (CISA). In a joint warning issued on Tuesday, the US government agencies said the Python-scripted malware primarily targets .env files that contain user credentials for AWS, Microsoft Office 365, SendGrid, and Twilio. After scanning and exploiting these stolen credentials, Androxgh0st can also be ...