Ignition before 2.5.2, as used in Laravel and other products, allows unauthenticated remote attackers to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel before 8.4.2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-12T14:07:38

Updated: 2024-08-03T16:45:51.293Z

Reserved: 2021-01-12T00:00:00

Link: CVE-2021-3129

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-01-12T15:15:16.453

Modified: 2022-02-22T10:15:18.317

Link: CVE-2021-3129

cve-icon Redhat

No data.