Local File Inclusion Vulnerability in PHP-Proxy 5.1.0

Local File Inclusion Vulnerability in PHP-Proxy 5.1.0

CVE-2018-19246 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

PHP-Proxy 5.1.0 allows remote attackers to read local files if the default "pre-installed version" (intended for users who lack shell access to their web server) is used. This occurs because the aeb067ca0aa9a3193dce3a7264c90187 app_key value from the default config.php is in place, and this value can be easily used to calculate the authorization data needed for local file inclusion.

Learn more about our Web App Pen Testing.