Full title: OsClass 3.4.1 (index.php, file param) - Local File Inclusion Vulnerability Category: web applications Platform: php # 0day.today @ http://0day.today/