CVE-2018-19246

PHP-Proxy 5.1.0 allows remote attackers to read local files if the default "pre-installed version" (intended for users who lack shell access to their web server) is used. This occurs because the aeb067ca0aa9a3193dce3a7264c90187 app_key value from the default config.php is in place, and this value can be easily used to calculate the authorization data needed for local file inclusion.
References
Link Resource
https://github.com/Athlon1600/php-proxy-app/issues/134 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45861/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:php-proxy:php-proxy:5.1.0:*:*:*:*:*:*:*

Information

Published : 2018-11-13 09:29

Updated : 2018-12-13 09:12


NVD link : CVE-2018-19246

Mitre link : CVE-2018-19246

Products Affected
No products.
CWE