Directory Traversal and Local File Inclusion Vulnerability in FlightPath 4.x and 5.0-x

Directory Traversal and Local File Inclusion Vulnerability in FlightPath 4.x and 5.0-x

CVE-2019-13396 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

FlightPath 4.x and 5.0-x allows directory traversal and Local File Inclusion through the form_include parameter in an index.php?q=system-handle-form-submit POST request because of an include_once in system_handle_form_submit in modules/system/system.module.

Learn more about our Web Application Penetration Testing UK.