ITA-Dnipro / Dp-230-Golang-Retraining

1 stars 0 forks source link

Investigate LFI vulnerability #2

Closed okutsen closed 2 years ago

okutsen commented 2 years ago

An attacker can use Local File Inclusion (LFI) to trick the web application into exposing or running files on the web server. An LFI attack may lead to information disclosure, remote code execution, or even Cross-site Scripting (XSS). Typically, LFI occurs when an application uses the path to a file as input. If the application treats this input as trusted, a local file may be used in the include statement.

Local File Inclusion is very similar to Remote File Inclusion (RFI). However, an attacker using LFI may only include local files (not remote files like in the case of RFI).

Source and examples More examples from HackTricks

Useful links: