openSIS 5.1 - 'ajax.php' Local File Inclusion

EDB-ID:

38039

CVE:

N/A




Platform:

PHP

Date:

2012-11-20


source: https://www.securityfocus.com/bid/56598/info

openSIS is prone to a local file-include vulnerability because it fails to sufficiently sanitize user-supplied data.

An attacker can exploit this vulnerability to obtain potentially sensitive information and execute arbitrary local scripts in the context of the Web server process. This may allow the attacker to compromise the application and computer; other attacks are also possible.

openSIS 5.1 is vulnerable; other versions may also be affected.

http://www.example.com/opensis5.1/opensis/ajax.php?modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php