Vulnerabilities > Getflightpath > Flightpath > 4.6

DATE CVE VULNERABILITY TITLE RISK
2019-07-10 CVE-2019-13396 Path Traversal vulnerability in Getflightpath Flightpath
FlightPath 4.x and 5.0-x allows directory traversal and Local File Inclusion through the form_include parameter in an index.php?q=system-handle-form-submit POST request because of an include_once in system_handle_form_submit in modules/system/system.module.
network
low complexity
getflightpath CWE-22
5.0