Lucene search

K

WordPress Infinite Scroll Security Vulnerabilities

cve
cve

CVE-2024-4711

The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ajax_load_more shortcode in versions up to, and including, 7.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,.....

6.4CVSS

6AI Score

0.001EPSS

2024-06-01 03:15 AM
6
cve
cve

CVE-2024-1790

The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 7.0.1 via the 'type' parameter. This makes it possible for authenticated attackers, with administrator-level access and above, to read the contents of arbitrary....

4.9CVSS

8.9AI Score

0.0004EPSS

2024-04-09 07:15 PM
40
cve
cve

CVE-2023-50874

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Darren Cooney WordPress Infinite Scroll – Ajax Load More allows Stored XSS.This issue affects WordPress Infinite Scroll – Ajax Load More: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-28 10:15 AM
27
cve
cve

CVE-2022-4466

The WordPress Infinite Scroll WordPress plugin before 5.6.0.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.5AI Score

0.001EPSS

2023-03-13 05:15 PM
24
cve
cve

CVE-2022-2943

The WordPress Infinite Scroll – Ajax Load More plugin for Wordpress is vulnerable to arbitrary file reading in versions up to, and including, 5.5.3 due to insufficient file path validation on the alm_repeaters_export() function. This makes it possible for authenticated attackers, with...

4.9CVSS

4.9AI Score

0.001EPSS

2022-09-06 06:15 PM
36
3
cve
cve

CVE-2022-2945

The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 5.5.3 via the 'type' parameter found in the alm_get_layout() function. This makes it possible for authenticated attackers, with administrative permissions, to.....

4.9CVSS

3.9AI Score

0.002EPSS

2022-09-06 06:15 PM
36
4
cve
cve

CVE-2022-2433

The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to deserialization of untrusted input via the 'alm_repeaters_export' parameter in versions up to, and including 5.5.3. This makes it possible for unauthenticated users to call files using a PHAR wrapper, granted they....

8.8CVSS

8.6AI Score

0.003EPSS

2022-09-06 06:15 PM
31
6