CarSpot – Dealership Wordpress Classified Theme <= 2.2.3 - Insecure Direct Object Reference

7.5
Improper Access Control
CVSS 7.5 (High)
Publicly Published January 27, 2020
Last Updated January 22, 2024
Researcher Vladislav Pokrovsky (ΞX.MI) - Independent AppSec Researcher

Description

The CarSpot – Dealership Wordpress Classified Theme for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 2.2.3 via the 'ad_id' parameter passed via the sb_remove_ad AJAX action. This makes it possible for unauthenticated attackers to delete any posting, page, or ad.

References

Share

1 affected software package

Software Type Theme
Software Slug carspot (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.2.4, or a newer patched version
Affected Version
  • <= 2.2.3
Patched Version
  • 2.2.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation