Vulnerability CVE-2018-19246


Published: 2018-11-13

Description:
PHP-Proxy 5.1.0 allows remote attackers to read local files if the default "pre-installed version" (intended for users who lack shell access to their web server) is used. This occurs because the aeb067ca0aa9a3193dce3a7264c90187 app_key value from the default config.php is in place, and this value can be easily used to calculate the authorization data needed for local file inclusion.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PHP-Proxy 5.1.0 Local File Inclusion
Ameer Pornillos
16.11.2018

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Php-proxy -> Php-proxy 

 References:
https://github.com/Athlon1600/php-proxy-app/issues/134
https://www.exploit-db.com/exploits/45861/

Copyright 2024, cxsecurity.com

 

Back to Top