CVE-2018-19458

In PHP Proxy 3.0.3, any user can read files from the server without authentication due to an index.php?q=file:/// LFI URI, a different vulnerability than CVE-2018-19246.
References
Configurations

Configuration 1

cpe:2.3:a:php-proxy:php-proxy:3.0.3:*:*:*:*:*:*:*

Information

Published : 2018-11-22 08:29

Updated : 2018-12-18 02:30


NVD link : CVE-2018-19458

Mitre link : CVE-2018-19458

Products Affected
No products.
CWE