CVE-2023-3063

The SP Project & Document Manager plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.67. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for authenticated attackers with subscriber privileges or above, to change user passwords and potentially take over administrator accounts.
Configurations

Configuration 1 (hide)

cpe:2.3:a:smartypantsplugins:sp_project_\&_document_manager:*:*:*:*:*:wordpress:*:*

History

06 Jul 2023, 18:57

Type Values Removed Values Added
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/6dc2e720-85d9-42d9-94ef-eb172425993d?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/6dc2e720-85d9-42d9-94ef-eb172425993d?source=cve - Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/browser/sp-client-document-manager/trunk/classes/ajax.php#L149 - (MISC) https://plugins.trac.wordpress.org/browser/sp-client-document-manager/trunk/classes/ajax.php#L149 - Patch
CPE cpe:2.3:a:smartypantsplugins:sp_project_\&_document_manager:*:*:*:*:*:wordpress:*:*

30 Jun 2023, 12:59

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-30 02:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-3063

Mitre link : CVE-2023-3063

CVE.ORG link : CVE-2023-3063


JSON object : View

Products Affected

smartypantsplugins

  • sp_project_\&_document_manager
CWE

No CWE.