7.5
CVSSv3

CVE-2018-8947

Published: 25/03/2018 Updated: 03/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

rap2hpoutre Laravel Log Viewer before v0.13.0 relies on Base64 encoding for l, dl, and del requests, which makes it easier for remote malicious users to bypass intended access restrictions, as demonstrated by reading arbitrary files via a dl request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

laravel log viewer project laravel log viewer

Exploits

# Exploit Title: Laravel log viewer by rap2hpoutre local file download (LFD) # Date: 23/02/2018 # Exploit Author: Haboob Team # Software Link: githubcom/rap2hpoutre/laravel-log-viewer/tree/v0111 # Version: v0120 and below # CVE : CVE-2018-8947 1 Description Unauthorized user can access Laravel log viewer by rap2hpoutre and use ...
Laravel Log Viewer versions prior to 0130 suffers from a local file download vulnerability ...