Open Parameter Local File Inclusion Vulnerability in Amministrazione Aperta WordPress Plugin

Open Parameter Local File Inclusion Vulnerability in Amministrazione Aperta WordPress Plugin

CVE-2022-1560 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

The Amministrazione Aperta WordPress plugin before 3.8 does not validate the open parameter before using it in an include statement, leading to a Local File Inclusion issue. The original advisory mentions that unauthenticated users can exploit this, however the affected file generates a fatal error when accessed directly and the affected code is not reached. The issue can be exploited via the dashboard when logged in as an admin, or by making a logged in admin open a malicious link

Learn more about our Wordpress Pen Testing.