CVE-2022-2870

A vulnerability was found in laravel 5.1 and classified as problematic. This issue affects some unknown processing. The manipulation leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206501 was assigned to this vulnerability.
References
Link Resource
https://github.com/beicheng-maker/vulns/issues/2 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?id.206501 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*

History

19 Aug 2022, 01:41

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.206501 - (MISC) https://vuldb.com/?id.206501 - Third Party Advisory
References (MISC) https://github.com/beicheng-maker/vulns/issues/2 - (MISC) https://github.com/beicheng-maker/vulns/issues/2 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*
First Time Laravel laravel
Laravel

17 Aug 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-17 19:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2870

Mitre link : CVE-2022-2870

CVE.ORG link : CVE-2022-2870


JSON object : View

Products Affected

laravel

  • laravel
CWE
CWE-502

Deserialization of Untrusted Data