Vulnerabilites related to Unknown - Ajax Load More
CVE-2015-10140 (GCVE-0-2015-10140)
Vulnerability from cvelistv5
Published
2025-07-22 13:20
Modified
2025-07-22 13:44
Severity ?
VLAI Severity ?
EPSS score ?
Summary
The Ajax Load More plugin before 2.8.1.2 does not have authorisation in some of its AJAX actions, allowing any authenticated users, such as subscriber, to upload and delete arbitrary files.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/9f0c926e-0609-4c89-a724-88e16bcfa82a | exploit, vdb-entry, technical-description |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | Ajax Load More |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2015-10140", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-22T13:43:52.521672Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-22T13:44:53.208Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Ajax Load More", "vendor": "Unknown", "versions": [ { "lessThan": "2.8.1.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "PizzaHatHacker" }, { "lang": "en", "type": "coordinator", "value": "WPScan" } ], "descriptions": [ { "lang": "en", "value": "The Ajax Load More plugin before 2.8.1.2 does not have authorisation in some of its AJAX actions, allowing any authenticated users, such as subscriber, to upload and delete arbitrary files." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-22T13:20:59.054Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/9f0c926e-0609-4c89-a724-88e16bcfa82a" } ], "source": { "discovery": "EXTERNAL" }, "title": "Ajax Load More \u003c 2.8.1.2 - Subscriber+ File Upload \u0026 Deletion", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2015-10140", "datePublished": "2025-07-22T13:20:59.054Z", "dateReserved": "2025-07-22T13:07:51.745Z", "dateUpdated": "2025-07-22T13:44:53.208Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-24140 (GCVE-0-2021-24140)
Vulnerability from cvelistv5
Published
2021-03-18 14:57
Modified
2024-08-03 19:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
Unvalidated input in the Ajax Load More WordPress plugin, versions before 5.3.2, lead to SQL Injection in POST /wp-admin/admin-ajax.php with param repeater=' or sleep(5)#&type=test.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/1876312e-3dba-4909-97a5-afbb76fbc056 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | Ajax Load More |
Version: 5.3.2 < 5.3.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:21:18.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/1876312e-3dba-4909-97a5-afbb76fbc056" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Ajax Load More", "vendor": "Unknown", "versions": [ { "lessThan": "5.3.2", "status": "affected", "version": "5.3.2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Nguyen Khanh" } ], "descriptions": [ { "lang": "en", "value": "Unvalidated input in the Ajax Load More WordPress plugin, versions before 5.3.2, lead to SQL Injection in POST /wp-admin/admin-ajax.php with param repeater=\u0027 or sleep(5)#\u0026type=test." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-18T14:57:49", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/1876312e-3dba-4909-97a5-afbb76fbc056" } ], "source": { "discovery": "UNKNOWN" }, "title": "Ajax Load More \u003c 5.3.2 - Authenticated SQL Injection", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2021-24140", "STATE": "PUBLIC", "TITLE": "Ajax Load More \u003c 5.3.2 - Authenticated SQL Injection" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Ajax Load More", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "5.3.2", "version_value": "5.3.2" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "Nguyen Khanh" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unvalidated input in the Ajax Load More WordPress plugin, versions before 5.3.2, lead to SQL Injection in POST /wp-admin/admin-ajax.php with param repeater=\u0027 or sleep(5)#\u0026type=test." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-89 SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/1876312e-3dba-4909-97a5-afbb76fbc056", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/1876312e-3dba-4909-97a5-afbb76fbc056" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2021-24140", "datePublished": "2021-03-18T14:57:49", "dateReserved": "2021-01-14T00:00:00", "dateUpdated": "2024-08-03T19:21:18.284Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }