Vulnerabilities > CVE-2018-8947 - Cleartext Storage of Sensitive Information vulnerability in Laravel LOG Viewer Project Laravel LOG Viewer

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
laravel-log-viewer-project
CWE-312
exploit available

Summary

rap2hpoutre Laravel Log Viewer before v0.13.0 relies on Base64 encoding for l, dl, and del requests, which makes it easier for remote attackers to bypass intended access restrictions, as demonstrated by reading arbitrary files via a dl request.

Vulnerable Configurations

Part Description Count
Application
Laravel_Log_Viewer_Project
45

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Lifting Data Embedded in Client Distributions
    An attacker can resort to stealing data embedded in client distributions or client code in order to gain certain information. This information can reveal confidential contents, such as account numbers, or can be used as an intermediate step in a larger attack (such as by stealing keys/credentials).

Exploit-Db

descriptionLaravel Log Viewer < 0.13.0 - Local File Download. CVE-2018-8947. Webapps exploit for PHP platform
fileexploits/php/webapps/44343.py
idEDB-ID:44343
last seen2018-05-24
modified2018-03-26
platformphp
port
published2018-03-26
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/44343/
titleLaravel Log Viewer < 0.13.0 - Local File Download
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/146906/laravellogviewer-download.txt
idPACKETSTORM:146906
last seen2018-03-28
published2018-03-26
reporterHaboob Team
sourcehttps://packetstormsecurity.com/files/146906/Laravel-Log-Viewer-Local-File-Download.html
titleLaravel Log Viewer Local File Download