// For flags

CVE-2024-2346

FileBird – WordPress Media Library Folders & File Manager <= 5.6.3 - Authenticated (Author+) Insecure Direct Object Reference

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

The FileBird – WordPress Media Library Folders & File Manager plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 5.6.3 via folder deletion due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with author access or higher, to delete folders created by other users and make their file uploads visible.

El complemento FileBird – WordPress Media Library Folders &amp; File Manager para WordPress es vulnerable a la referencia directa de objetos inseguros en todas las versiones hasta la 5.6.3 incluida a través de la eliminación de carpetas debido a la falta de validación en una clave controlada por el usuario. Esto hace posible que atacantes autenticados, con acceso de autor o superior, eliminen carpetas creadas por otros usuarios y hagan visibles sus archivos cargados.

The FileBird – WordPress Media Library Folders & File Manager plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 5.6.3 via folder deletion due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with author access or higher, to delete folders created by other users and make their file uploads visible. CVE-2024-35166 may be a duplicate of this issue.

*Credits: Tim Coen
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-03-08 CVE Reserved
  • 2024-04-16 CVE Published
  • 2024-05-03 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-639: Authorization Bypass Through User-Controlled Key
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ninjateam
Search vendor "Ninjateam"
FileBird – WordPress Media Library Folders & File Manager
Search vendor "Ninjateam" for product "FileBird – WordPress Media Library Folders & File Manager"
<= 5.6.3
Search vendor "Ninjateam" for product "FileBird – WordPress Media Library Folders & File Manager" and version " <= 5.6.3"
en
Affected