[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-1001000Date: (C)2017-04-03   (M)2023-12-22


The register_routes function in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in the REST API in WordPress 4.7.x before 4.7.2 does not require an integer identifier, which allows remote attackers to modify arbitrary pages via a request for wp-json/wp/v2/posts followed by a numeric value and a non-numeric value, as demonstrated by the wp-json/wp/v2/posts/123?id=123helloworld URI.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
-1037731
http://www.openwall.com/lists/oss-security/2017/02/10/16
https://blog.sucuri.net/2017/02/content-injection-vulnerability-wordpress-rest-api.html
https://blogs.akamai.com/2017/02/wordpress-web-api-vulnerability.html
https://codex.wordpress.org/Version_4.7.2
https://gist.github.com/leonjza/2244eb15510a0687ed93160c623762ab
https://github.com/WordPress/WordPress/commit/e357195ce303017d517aff944644a7a1232926f7
https://make.wordpress.org/core/2017/02/01/disclosure-of-additional-security-fix-in-wordpress-4-7-2/
https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/

© SecPod Technologies