CVE-2017-5487 Information

Share on:

Description

wp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST API implementation in WordPress 4.7 before 4.7.1 does not properly restrict listings of post authors which allows remote attackers to obtain sensitive information via a wp-json/wp/v2/users request.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Reference

http://www.openwall.com/lists/oss-security/2017/01/14/6 http://www.securityfocus.com/bid/95391 http://www.securitytracker.com/id/1037591 https://codex.wordpress.org/Version_4.7.1 https://github.com/WordPress/WordPress/commit/daf358983cc1ce0c77bf6d2de2ebbb43df2add60 https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/ https://wpvulndb.com/vulnerabilities/8715 https://www.exploit-db.com/exploits/41497/ https://www.wordfence.com/blog/2016/12/wordfence-blocks-username-harvesting-via-new-rest-api-wp-4-7/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

LOW

Availability Impact

NONE

Base Score

NONE

Base Severity

5.3