Lucene search

K
cve[email protected]CVE-2024-2346
HistoryMay 02, 2024 - 5:15 p.m.

CVE-2024-2346

2024-05-0217:15:16
web.nvd.nist.gov
33
filebird
wordpress
plugin
vulnerability
folder deletion
user controlled key
authenticated attackers
author access
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

14.1%

The FileBird – WordPress Media Library Folders & File Manager plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 5.6.3 via folder deletion due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with author access or higher, to delete folders created by other users and make their file uploads visible.

Affected configurations

Vulners
Node
ninjateamfilebirdRange5.6.3
VendorProductVersionCPE
ninjateamfilebird*cpe:2.3:a:ninjateam:filebird:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "ninjateam",
    "product": "FileBird – WordPress Media Library Folders & File Manager",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "5.6.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

14.1%

Related for CVE-2024-2346