CVE

CVE-2018-8947

CVE-2018-8947

rap2hpoutre Laravel Log Viewer before v0.13.0 relies on Base64 encoding for l, dl, and del requests, which makes it easier for remote attackers to bypass intended access restrictions.

Source: CVE-2018-8947

Exit mobile version