remote file inclusion (rfi)

Remote File Inclusion (RFI) refers to a vulnerability in web applications where an attacker is able to include and execute malicious files from a web server on a remote website or server. This allows the attacker to exploit the application and potentially gain unauthorized access to sensitive information or execute malicious code.

Requires login.