Known Exploited Vulnerability
8.1
HIGH
CVE-2018-15133
Laravel Deserialization of Untrusted Data Vulnerab - [Actively Exploited]
Description

In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value. This involves the decrypt method in Illuminate/Encryption/Encrypter.php and PendingBroadcast in gadgetchains/Laravel/RCE/3/chain.php in phpggc. The attacker must know the application key, which normally would never occur, but could happen if the attacker previously had privileged access or successfully accomplished a previous attack.

INFO

Published Date :

Aug. 9, 2018, 7:29 p.m.

Last Modified :

June 10, 2024, 4:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Laravel Framework contains a deserialization of untrusted data vulnerability, allowing for remote command execution. This vulnerability may only be exploited if a malicious user has accessed the application encryption key (APP_KEY environment variable).

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://laravel.com/docs/5.6/upgrade#upgrade-5.6.30

Public PoC/Exploit Available at Github

CVE-2018-15133 has a 25 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-15133 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Laravel laravel
2 Laravel framework
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-15133.

URL Resource
http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html Exploit Third Party Advisory VDB Entry
https://laravel.com/docs/5.6/upgrade#upgrade-5.6.30 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

all laravel cve

Python

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 29, 2024, 1:32 p.m. This repo has been linked 6 different CVEs too.

None

Python Dockerfile PHP

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 6:48 p.m. This repo has been linked 2 different CVEs too.

None

Go

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 10, 2023, 6:57 a.m. This repo has been linked 1 different CVEs too.

Ejecución de exploit de deserialización con CVE-2017-5941

Go

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 10, 2023, 6:01 a.m. This repo has been linked 2 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 5 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

"Lavel Exploit CVE-2018-15133 is a powerful exploit that allows attackers to gain unauthorized access to vulnerable systems. This exploit was originally developed as part of a Capture The Flag (CTF) challenge and has since been used by security researchers and ethical hackers to identify and address vulnerabilities in web applications.

Shell C++

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 28, 2021, 2:33 a.m. This repo has been linked 1 different CVEs too.

None

Python Dockerfile PHP

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : July 22, 2021, 2:19 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 week, 4 days ago
62 stars 13 fork 13 watcher
Born at : May 25, 2021, 11:09 p.m. This repo has been linked 23 different CVEs too.

Laravel Automated Vulnerability Scanner

Python Dockerfile PHP

Updated: 1 week, 6 days ago
68 stars 14 fork 14 watcher
Born at : March 17, 2021, 2:58 p.m. This repo has been linked 2 different CVEs too.

A PHP dependency vulnerabilities scanner based on the Security Advisories Database.

php security security-scanner vulnerability-scanner vulnerability-scanning

PHP

Updated: 2 weeks, 1 day ago
309 stars 24 fork 24 watcher
Born at : Jan. 18, 2021, 5:35 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 month ago
3 stars 2 fork 2 watcher
Born at : Jan. 3, 2021, 8:06 a.m. This repo has been linked 1 different CVEs too.

Laravel RCE exploit. CVE-2018-15133

Python

Updated: 3 weeks ago
34 stars 12 fork 12 watcher
Born at : Dec. 21, 2020, 10:02 p.m. This repo has been linked 1 different CVEs too.

None

Python PHP

Updated: 3 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 17, 2020, 10:37 p.m. This repo has been linked 2 different CVEs too.

Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)

Python

Updated: 3 weeks ago
47 stars 16 fork 16 watcher
Born at : Nov. 13, 2020, 4:33 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-15133 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-15133 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jan. 17, 2024

    Action Type Old Value New Value
    Added Date Added 2024-01-16
    Added Vulnerability Name Laravel Deserialization of Untrusted Data Vulnerability
    Added Due Date 2024-02-06
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
  • CVE Modified by [email protected]

    Jul. 15, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://laravel.com/docs/5.6/upgrade#upgrade-5.6.30 No Types Assigned https://laravel.com/docs/5.6/upgrade#upgrade-5.6.30 Vendor Advisory
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* versions up to (including) 5.5.40 *cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.29
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-15133 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-15133 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.79 }} -0.11%

score

0.99702

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability