OptinMonster <= 2.12.1 - Authenticated (Subscriber+) Sensitive Information Disclosure via Shortcode

4.3
Authorization Bypass Through User-Controlled Key
CVE CVE-2023-0772
CVSS 4.3 (Medium)
Publicly Published March 3, 2023
Last Updated January 22, 2024
Researcher Erwan LR - WPScan

Description

The OptinMonster plugin for WordPress is vulnerable to unauthorized access of data due to insufficient post type validation on the 'prepare_campaign' function in versions up to 2.12.1. This makes it possible for authenticated attackers with subscriber-level access, and above, to access potentially sensitive information due to lack of protections and information restrictions that let campaign information or even private post and content information to be leaked.

References

Share

1 affected software package

Software Type Plugin
Software Slug optinmonster (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.12.2, or a newer patched version
Affected Version
  • <= 2.12.1
Patched Version
  • 2.12.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation