FileBird – WordPress Media Library Folders & File Manager <= 5.6.3 - Authenticated (Author+) Insecure Direct Object Reference

5.4
Authorization Bypass Through User-Controlled Key
CVE CVE-2024-2346
CVSS 5.4 (Medium)
Publicly Published April 16, 2024
Last Updated April 16, 2024
Researcher Tim Coen

Description

The FileBird – WordPress Media Library Folders & File Manager plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 5.6.3 via folder deletion due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with author access or higher, to delete folders created by other users and make their file uploads visible.

References

Share

1 affected software package

Software Type Plugin
Software Slug filebird (view on wordpress.org)
Patched? Yes
Remediation Update to version 5.6.4, or a newer patched version
Affected Version
  • <= 5.6.3
Patched Version
  • 5.6.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation