4.9
MEDIUM
CVE-2022-2943
WordPress Infinite Scroll - Ajax Load More Stored File Reading Vulnerability
Description

The WordPress Infinite Scroll – Ajax Load More plugin for Wordpress is vulnerable to arbitrary file reading in versions up to, and including, 5.5.3 due to insufficient file path validation on the alm_repeaters_export() function. This makes it possible for authenticated attackers, with administrative privileges, to download arbitrary files hosted on the server that may contain sensitive content, such as the wp-config.php file.

INFO

Published Date :

Sept. 6, 2022, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:47 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2022-2943 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Connekthq ajax_load_more
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2943.

URL Resource
https://gist.github.com/Xib3rR4dAr/f9a4b4838154854ec6cde7d5deb76bf9 Exploit Third Party Advisory
https://plugins.svn.wordpress.org/ajax-load-more/tags/5.5.4/README.txt Release Notes
https://www.wordfence.com/threat-intel/vulnerabilities/id/6d643d07-7533-430b-a1d8-8e66a2a2c5e6?source=cve Third Party Advisory
https://www.wordfence.com/vulnerability-advisories/#CVE-2022-2943 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2943 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2943 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CWE Wordfence CWE-22
  • Modified Analysis by [email protected]

    Nov. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://plugins.svn.wordpress.org/ajax-load-more/tags/5.5.4/README.txt Release Notes, Third Party Advisory https://plugins.svn.wordpress.org/ajax-load-more/tags/5.5.4/README.txt Release Notes
    Changed Reference Type https://www.wordfence.com/threat-intel/vulnerabilities/id/6d643d07-7533-430b-a1d8-8e66a2a2c5e6?source=cve No Types Assigned https://www.wordfence.com/threat-intel/vulnerabilities/id/6d643d07-7533-430b-a1d8-8e66a2a2c5e6?source=cve Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:connekthq:ajax_load_more:*:*:*:*:*:wordpress:*:* versions up to (including) 5.5.3 OR *cpe:2.3:a:connekthq:ajax_load_more:*:*:*:*:*:wordpress:*:* versions up to (excluding) 5.5.4
  • CVE Modified by [email protected]

    Oct. 26, 2023

    Action Type Old Value New Value
    Removed CWE Wordfence CWE-200
    Added CWE Wordfence CWE-22
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Added Reference https://www.wordfence.com/threat-intel/vulnerabilities/id/6d643d07-7533-430b-a1d8-8e66a2a2c5e6?source=cve [No Types Assigned]
    Removed CWE Wordfence CWE-73
    Added CWE Wordfence CWE-200
    Removed CWE Reason CWE-73 / More specific CWE option available
  • Reanalysis by [email protected]

    Jul. 20, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-610
    Added CWE NIST CWE-22
  • Initial Analysis by [email protected]

    Sep. 13, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://gist.github.com/Xib3rR4dAr/f9a4b4838154854ec6cde7d5deb76bf9 No Types Assigned https://gist.github.com/Xib3rR4dAr/f9a4b4838154854ec6cde7d5deb76bf9 Exploit, Third Party Advisory
    Changed Reference Type https://plugins.svn.wordpress.org/ajax-load-more/tags/5.5.4/README.txt No Types Assigned https://plugins.svn.wordpress.org/ajax-load-more/tags/5.5.4/README.txt Release Notes, Third Party Advisory
    Changed Reference Type https://www.wordfence.com/vulnerability-advisories/#CVE-2022-2943 No Types Assigned https://www.wordfence.com/vulnerability-advisories/#CVE-2022-2943 Third Party Advisory
    Added CWE NIST CWE-610
    Added CPE Configuration OR *cpe:2.3:a:connekthq:ajax_load_more:*:*:*:*:*:wordpress:*:* versions up to (including) 5.5.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2943 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} -0.01%

score

0.35844

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability