Lucene search

K
cvelistWPScanCVELIST:CVE-2021-24140
HistoryMar 18, 2021 - 2:57 p.m.

CVE-2021-24140 Ajax Load More < 5.3.2 - Authenticated SQL Injection

2021-03-1814:57:49
CWE-89
WPScan
www.cve.org
1

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.0%

Unvalidated input in the Ajax Load More WordPress plugin, versions before 5.3.2, lead to SQL Injection in POST /wp-admin/admin-ajax.php with param repeater=’ or sleep(5)#&type=test.

CNA Affected

[
  {
    "product": "Ajax Load More",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "5.3.2",
        "status": "affected",
        "version": "5.3.2",
        "versionType": "custom"
      }
    ]
  }
]

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.0%

Related for CVELIST:CVE-2021-24140