CVE-2022-2870

A vulnerability was found in laravel 5.1 and classified as problematic. This issue affects some unknown processing. The manipulation leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206501 was assigned to this vulnerability.
References
Link Resource
https://github.com/beicheng-maker/vulns/issues/2 Exploit Issue Tracking
https://vuldb.com/?id.206501 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*

Information

Published : 2022-08-17 07:15

Updated : 2022-08-19 01:41


NVD link : CVE-2022-2870

Mitre link : CVE-2022-2870

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data