Vulnerabilities > PHP Proxy

DATE CVE VULNERABILITY TITLE RISK
2018-12-01 CVE-2018-19785 Cross-site Scripting vulnerability in PHP-Proxy
PHP-Proxy through 5.1.0 has Cross-Site Scripting (XSS) via the URL field in index.php.
network
php-proxy CWE-79
4.3
2018-12-01 CVE-2018-19784 Inadequate Encryption Strength vulnerability in PHP-Proxy 5.1.0
The str_rot_pass function in vendor/atholn1600/php-proxy/src/helpers.php in PHP-Proxy 5.1.0 uses weak cryptography, which makes it easier for attackers to calculate the authorization data needed for local file inclusion.
network
low complexity
php-proxy CWE-326
5.0
2018-11-22 CVE-2018-19458 Improper Authentication vulnerability in PHP-Proxy 3.0.3
In PHP Proxy 3.0.3, any user can read files from the server without authentication due to an index.php?q=file:/// LFI URI, a different vulnerability than CVE-2018-19246.
network
low complexity
php-proxy CWE-287
5.0
2018-11-13 CVE-2018-19246 Information Exposure vulnerability in PHP-Proxy 5.1.0
PHP-Proxy 5.1.0 allows remote attackers to read local files if the default "pre-installed version" (intended for users who lack shell access to their web server) is used.
network
low complexity
php-proxy CWE-200
5.0