Lucene search

K
cve[email protected]CVE-2019-13396
HistoryJul 10, 2019 - 2:15 p.m.

CVE-2019-13396

2019-07-1014:15:11
CWE-22
web.nvd.nist.gov
45
cve-2019-13396
flightpath
directory traversal
local file inclusion
form_include parameter
system-handle-form-submit
post request
include_once
system.module.

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.048 Low

EPSS

Percentile

92.8%

FlightPath 4.x and 5.0-x allows directory traversal and Local File Inclusion through the form_include parameter in an index.php?q=system-handle-form-submit POST request because of an include_once in system_handle_form_submit in modules/system/system.module.

Affected configurations

NVD
Node
getflightpathflightpathRange4.04.8.3
OR
getflightpathflightpathMatch5.0beta1
OR
getflightpathflightpathMatch5.0beta2
OR
getflightpathflightpathMatch5.0dev1
OR
getflightpathflightpathMatch5.0dev2
OR
getflightpathflightpathMatch5.0rc1
OR
getflightpathflightpathMatch5.0rc2
OR
getflightpathflightpathMatch5.0rc3

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.048 Low

EPSS

Percentile

92.8%