505
VMScore

CVE-2018-19458

Published: 22/11/2018 Updated: 18/12/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

In PHP Proxy 3.0.3, any user can read files from the server without authentication due to an index.php?q=file:/// LFI URI, a different vulnerability than CVE-2018-19246.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php-proxy php-proxy 3.0.3

Exploits

# Exploit Title: PHP-Proxy 303 - Local File Inclusion # Date: 04112018 # Exploit Author: Özkan Mustafa Akkuş (AkkuS) # Contact: pentestcomtr # Vendor Homepage: wwwphp-proxycom/ # Software Link: githubcom/Athlon1600/php-proxy-app # Version: v303 # Category: Webapps # Tested on: XAMPP for Linux # Description: Any ...