A vulnerability was found in laravel 5.1 and classified as problematic. This issue affects some unknown processing. The manipulation leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-206501 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-17T18:45:14

Updated: 2024-08-03T00:52:59.011Z

Reserved: 2022-08-17T00:00:00

Link: CVE-2022-2870

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-17T19:15:07.497

Modified: 2022-08-19T01:41:40.760

Link: CVE-2022-2870

cve-icon Redhat

No data.