WP Dashboard Notes <= 1.0.10 - Insecure Direct Object References to Authenticated Private Note Deletion

4.3
Authorization Bypass Through User-Controlled Key
CVE CVE-2023-7198
CVSS 4.3 (Medium)
Publicly Published December 19, 2023
Last Updated March 22, 2024
Researcher Pedro Cuco (Illex)

Description

The WP Dashboard Notes plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.0.10 via the 'post_id' parameter due to missing validation on a user controlled key. This makes it possible for authenticated attackers to delete private notes associated with other user accounts.

References

Share

Vulnerability Details for WP Dashboard Notes

Software Type Plugin
Software Slug wp-dashboard-notes (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.0.11, or a newer patched version
Affected Version
  • <= 1.0.10
Patched Version
  • 1.0.11

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation