The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ajax_load_more shortcode in versions up to, and including, 7.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-06-01T02:32:47.560Z

Updated: 2024-08-01T20:47:41.665Z

Reserved: 2024-05-10T00:26:57.911Z

Link: CVE-2024-4711

cve-icon Vulnrichment

Updated: 2024-08-01T20:47:41.665Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-01T03:15:08.413

Modified: 2024-07-18T16:32:23.447

Link: CVE-2024-4711

cve-icon Redhat

No data.