A vulnerability, which was classified as critical, was found in Laravel 5.1. Affected is an unknown function. The manipulation leads to deserialization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-206688.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-19T12:00:17

Updated: 2024-08-03T00:53:00.444Z

Reserved: 2022-08-18T00:00:00

Link: CVE-2022-2886

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-19T12:15:08.140

Modified: 2022-08-22T16:11:09.710

Link: CVE-2022-2886

cve-icon Redhat

No data.