PHP-Proxy 5.1.0 allows remote attackers to read local files if the default "pre-installed version" (intended for users who lack shell access to their web server) is used. This occurs because the aeb067ca0aa9a3193dce3a7264c90187 app_key value from the default config.php is in place, and this value can be easily used to calculate the authorization data needed for local file inclusion.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-13T07:00:00

Updated: 2024-08-05T11:30:04.042Z

Reserved: 2018-11-13T00:00:00

Link: CVE-2018-19246

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-13T09:29:00.227

Modified: 2018-12-13T21:12:07.130

Link: CVE-2018-19246

cve-icon Redhat

No data.