Laravel Laravel PHP Web Application Development Framework

Do you want an email whenever new security vulnerabilities are reported in Laravel?

By the Year

In 2024 there have been 0 vulnerabilities in Laravel . Last year Laravel had 1 security vulnerability published. Right now, Laravel is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 9.80
2022 2 9.30
2021 1 5.30
2020 2 7.50
2019 0 0.00
2018 1 8.10

It may take a day or so for new Laravel vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Laravel Security Vulnerabilities

A deserialization vulnerability in the destruct() function of Laravel v8.5.9

CVE-2021-28254 9.8 - Critical - April 19, 2023

A deserialization vulnerability in the destruct() function of Laravel v8.5.9 allows attackers to execute arbitrary commands.

Marshaling, Unmarshaling

A vulnerability, which was classified as critical, was found in Laravel 5.1

CVE-2022-2886 8.8 - High - August 19, 2022

A vulnerability, which was classified as critical, was found in Laravel 5.1. Affected is an unknown function. The manipulation leads to deserialization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-206688.

Marshaling, Unmarshaling

A vulnerability was found in laravel 5.1 and classified as problematic

CVE-2022-2870 9.8 - Critical - August 17, 2022

A vulnerability was found in laravel 5.1 and classified as problematic. This issue affects some unknown processing. The manipulation leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206501 was assigned to this vulnerability.

Marshaling, Unmarshaling

Laravel is a web application framework

CVE-2021-21263 5.3 - Medium - January 19, 2021

Laravel is a web application framework. Versions of Laravel before 6.20.11, 7.30.2 and 8.22.1 contain a query binding exploitation. This same exploit applies to the illuminate/database package which is used by Laravel. If a request is crafted where a field that is normally a non-array value is an array, and that input is not validated or cast to its expected type before being passed to the query builder, an unexpected number of query bindings can be added to the query. In some situations, this will simply lead to no results being returned by the query builder; however, it is possible certain queries could be affected in a way that causes the query to return unexpected results.

SQL Injection

An issue was discovered in Laravel before 6.18.34 and 7.x before 7.23.2

CVE-2020-24940 7.5 - High - September 04, 2020

An issue was discovered in Laravel before 6.18.34 and 7.x before 7.23.2. Unvalidated values are saved to the database in some situations in which table names are stripped during a mass assignment.

Improper Input Validation

An issue was discovered in Laravel before 6.18.35 and 7.x before 7.24.0

CVE-2020-24941 7.5 - High - September 04, 2020

An issue was discovered in Laravel before 6.18.35 and 7.x before 7.24.0. The $guarded property is mishandled in some situations involving requests with JSON column nesting expressions.

Improper Input Validation

In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29

CVE-2018-15133 8.1 - High - August 09, 2018

In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value. This involves the decrypt method in Illuminate/Encryption/Encrypter.php and PendingBroadcast in gadgetchains/Laravel/RCE/3/chain.php in phpggc. The attacker must know the application key, which normally would never occur, but could happen if the attacker previously had privileged access or successfully accomplished a previous attack.

Marshaling, Unmarshaling

In Laravel framework through 5.5.21, remote attackers can obtain sensitive information (such as externally usable passwords)

CVE-2017-16894 7.5 - High - November 20, 2017

In Laravel framework through 5.5.21, remote attackers can obtain sensitive information (such as externally usable passwords) via a direct request for the /.env URI. NOTE: this CVE is only about Laravel framework's writeNewEnvironmentFileWith function in src/Illuminate/Foundation/Console/KeyGenerateCommand.php, which uses file_put_contents without restricting the .env permissions. The .env filename is not used exclusively by Laravel framework.

Information Disclosure

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Laravel or by Laravel? Click the Watch button to subscribe.

Laravel
Vendor

Laravel
PHP Web Application Development Framework

subscribe