A vulnerability classified as problematic has been found in WP Dashboard Notes Plugin up to 1.0.10 on WordPress. This affects an unknown part. The manipulation leads to missing authorization.

This vulnerability is uniquely identified as CVE-2023-7239. The attack needs to be done within the local network. There is no exploit available.