FlightPath 4.x and 5.0-x allows directory traversal and Local File Inclusion through the form_include parameter in an index.php?q=system-handle-form-submit POST request because of an include_once in system_handle_form_submit in modules/system/system.module.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-10T13:45:05

Updated: 2024-08-04T23:49:25.027Z

Reserved: 2019-07-07T00:00:00

Link: CVE-2019-13396

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-10T14:15:11.887

Modified: 2019-07-17T16:36:29.407

Link: CVE-2019-13396

cve-icon Redhat

No data.