Vulnerability CVE-2018-19458


Published: 2018-11-22

Description:
In PHP Proxy 3.0.3, any user can read files from the server without authentication due to an index.php?q=file:/// LFI URI, a different vulnerability than CVE-2018-19246.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Php-proxy -> Php-proxy 

 References:
https://pentest.com.tr/exploits/PHP-Proxy-3-0-3-Local-File-Inclusion.html
https://www.exploit-db.com/exploits/45780/

Copyright 2024, cxsecurity.com

 

Back to Top