Lucene search

K
cveWordfenceCVE-2024-4711
HistoryJun 01, 2024 - 3:15 a.m.

CVE-2024-4711

2024-06-0103:15:08
CWE-79
Wordfence
web.nvd.nist.gov
11
cve-2024-4711
security vulnerability
nvd

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

26.2%

The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ajax_load_more shortcode in versions up to, and including, 7.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Nvd
Vulners
Node
connekthqajax_load_moreRange<7.1.2wordpress
VendorProductVersionCPE
connekthqajax_load_more*cpe:2.3:a:connekthq:ajax_load_more:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "connekthq",
    "product": "WordPress Infinite Scroll – Ajax Load More",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "7.1.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

26.2%