• caglararli@hotmail.com
  • 05386281520

CVE-2023-7198 | WP Dashboard Notes Plugin up to 1.0.10 on WordPress post_id authorization

Çağlar Arlı      -    13 Views

CVE-2023-7198 | WP Dashboard Notes Plugin up to 1.0.10 on WordPress post_id authorization

A vulnerability was found in WP Dashboard Notes Plugin up to 1.0.10 on WordPress and classified as problematic. This issue affects some unknown processing. The manipulation of the argument post_id leads to authorization bypass. The identification of this vulnerability is CVE-2023-7198. The attack needs to be initiated within the local network. There is no exploit available. It is recommended to upgrade the affected component.