The Amministrazione Aperta WordPress plugin before 3.8 does not validate the open parameter before using it in an include statement, leading to a Local File Inclusion issue. The original advisory mentions that unauthenticated users can exploit this, however the affected file generates a fatal error when accessed directly and the affected code is not reached. The issue can be exploited via the dashboard when logged in as an admin, or by making a logged in admin open a malicious link
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-05-16T14:31:15

Updated: 2024-08-03T00:10:03.383Z

Reserved: 2022-05-03T00:00:00

Link: CVE-2022-1560

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-05-16T15:15:10.130

Modified: 2022-10-14T02:26:20.377

Link: CVE-2022-1560

cve-icon Redhat

No data.