Amministrazione Aperta <= 3.7.3 - Admin+ Local File Inclusion

5.4
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE CVE-2022-1560
CVSS 5.4 (Medium)
Publicly Published March 23, 2022
Last Updated January 22, 2024
Researcher Hassan Khan Yusufzai

Description

The Amministrazione Aperta WordPress plugin through 3.7.3 does not validate the open parameter before using it in an include statement, leading to a Local File Inclusion issue. The original advisory mentions that unauthenticated users can exploit this, however the affected file generates a fatal error when accessed directly and the affected code is not reached. The issue can be exploited via the dashboard when logged in as an admin, or by making a logged in admin open a malicious link

References

Share

1 affected software package

Software Type Plugin
Software Slug amministrazione-aperta (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.8, or a newer patched version
Affected Version
  • <= 3.7.3
Patched Version
  • 3.8

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation