Vulnerabilities (CVE)

Filtered by vendor Amministrazione Aperta Project Subscribe
Filtered by product Amministrazione Aperta
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1560 1 Amministrazione Aperta Project 1 Amministrazione Aperta 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
The Amministrazione Aperta WordPress plugin before 3.8 does not validate the open parameter before using it in an include statement, leading to a Local File Inclusion issue. The original advisory mentions that unauthenticated users can exploit this, however the affected file generates a fatal error when accessed directly and the affected code is not reached. The issue can be exploited via the dashboard when logged in as an admin, or by making a logged in admin open a malicious link