CVE-2018-19458

In PHP Proxy 3.0.3, any user can read files from the server without authentication due to an index.php?q=file:/// LFI URI, a different vulnerability than CVE-2018-19246.
References
Link Resource
https://pentest.com.tr/exploits/PHP-Proxy-3-0-3-Local-File-Inclusion.html Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45780/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:php-proxy:php-proxy:3.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-22 20:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-19458

Mitre link : CVE-2018-19458

CVE.ORG link : CVE-2018-19458


JSON object : View

Products Affected

php-proxy

  • php-proxy
CWE
CWE-287

Improper Authentication