CVE-2019-17050

An issue was discovered in the Voyager package through 1.2.7 for Laravel. An attacker with admin privileges and Compass access can read or delete arbitrary files, such as the .env file. NOTE: a software maintainer has suggested a solution in which Compass is switched off in a production environment.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:thecontrolgroup:voyager:*:*:*:*:*:laravel:*:*

History

No history.

Information

Published : 2019-09-30 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17050

Mitre link : CVE-2019-17050

CVE.ORG link : CVE-2019-17050


JSON object : View

Products Affected

thecontrolgroup

  • voyager
CWE
CWE-639

Authorization Bypass Through User-Controlled Key