CVE-2022-2886

A vulnerability, which was classified as critical, was found in Laravel 5.1. Affected is an unknown function. The manipulation leads to deserialization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-206688.
References
Link Resource
https://github.com/beicheng-maker/vulns/issues/3 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?id.206688 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*

History

22 Aug 2022, 16:11

Type Values Removed Values Added
CPE cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*
First Time Laravel laravel
Laravel
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-502
References (N/A) https://vuldb.com/?id.206688 - (N/A) https://vuldb.com/?id.206688 - Third Party Advisory
References (N/A) https://github.com/beicheng-maker/vulns/issues/3 - (N/A) https://github.com/beicheng-maker/vulns/issues/3 - Exploit, Issue Tracking, Third Party Advisory

19 Aug 2022, 12:50

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-19 12:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2886

Mitre link : CVE-2022-2886

CVE.ORG link : CVE-2022-2886


JSON object : View

Products Affected

laravel

  • laravel
CWE
CWE-502

Deserialization of Untrusted Data