CVE-2018-19246

CVE-2018-19246

PHP-Proxy 5.1.0 allows remote attackers to read local files if the default "pre-installed version" (intended for users who lack shell access to their web server) is used. This occurs because the aeb067ca0aa9a3193dce3a7264c90187 app_key value from the default config.php is in place, and this value can be easily used to calculate the authorization data needed for local file inclusion.

Source: CVE-2018-19246

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다