CVE-2018-15133

In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value. This involves the decrypt method in Illuminate/Encryption/Encrypter.php and PendingBroadcast in gadgetchains/Laravel/RCE/3/chain.php in phpggc. The attacker must know the application key, which normally would never occur, but could happen if the attacker previously had privileged access or successfully accomplished a previous attack.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*
cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*

History

10 Jun 2024, 16:20

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html - () http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2018-08-09 19:29

Updated : 2024-06-10 16:20


NVD link : CVE-2018-15133

Mitre link : CVE-2018-15133

CVE.ORG link : CVE-2018-15133


JSON object : View

Products Affected

laravel

  • laravel
CWE
CWE-502

Deserialization of Untrusted Data