Vulnerability CVE-2019-13396


Published: 2019-07-10

Description:
FlightPath 4.x and 5.0-x allows directory traversal and Local File Inclusion through the form_include parameter in an index.php?q=system-handle-form-submit POST request because of an include_once in system_handle_form_submit in modules/system/system.module.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
FlightPath < 4.8.2 / < 5.0-rc2 Local File Inclusion
Mohammed Althiby...
15.07.2019

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Getflightpath -> Flightpath 

 References:
http://getflightpath.com/node/2650
http://packetstormsecurity.com/files/153626/FlightPath-Local-File-Inclusion.html

Copyright 2024, cxsecurity.com

 

Back to Top