CVE-2022-2945

The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 5.5.3 via the 'type' parameter found in the alm_get_layout() function. This makes it possible for authenticated attackers, with administrative permissions, to read the contents of arbitrary files on the server, which can contain sensitive information.
Configurations

Configuration 1

cpe:2.3:a:connekthq:ajax_load_more:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-09-06 06:15

Updated : 2022-09-13 10:58


NVD link : CVE-2022-2945

Mitre link : CVE-2022-2945

Products Affected
No products.
CWE