Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-2945 First vendor Publication 2022-09-06
Vendor Cve Last vendor Modification 2024-01-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 2.7
Base Score 2.7 Environmental Score 2.7
impact SubScore 1.4 Temporal Score 2.7
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 5.5.3 via the 'type' parameter found in the alm_get_layout() function. This makes it possible for authenticated attackers, with administrative permissions, to read the contents of arbitrary files on the server, which can contain sensitive information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2945

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://www.wordfence.com/threat-intel/vulnerabilities/id/8957413c-95e0-49c8-...
Source Url
MISC https://gist.github.com/Xib3rR4dAr/f9a4b4838154854ec6cde7d5deb76bf9
https://plugins.svn.wordpress.org/ajax-load-more/tags/5.5.4/README.txt
https://www.wordfence.com/vulnerability-advisories/#CVE-2022-2945

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-01-11 13:27:44
  • Multiple Updates
2022-09-14 05:27:17
  • Multiple Updates
2022-09-07 00:27:14
  • First insertion