CVE-2018-19246

PHP-Proxy 5.1.0 allows remote attackers to read local files if the default "pre-installed version" (intended for users who lack shell access to their web server) is used. This occurs because the aeb067ca0aa9a3193dce3a7264c90187 app_key value from the default config.php is in place, and this value can be easily used to calculate the authorization data needed for local file inclusion.
References
Link Resource
https://github.com/Athlon1600/php-proxy-app/issues/134 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45861/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:php-proxy:php-proxy:5.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-13 09:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-19246

Mitre link : CVE-2018-19246

CVE.ORG link : CVE-2018-19246


JSON object : View

Products Affected

php-proxy

  • php-proxy
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor