ID CVE-2017-1001000
Summary The register_routes function in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in the REST API in WordPress 4.7.x before 4.7.2 does not require an integer identifier, which allows remote attackers to modify arbitrary pages via a request for wp-json/wp/v2/posts followed by a numeric value and a non-numeric value, as demonstrated by the wp-json/wp/v2/posts/123?id=123helloworld URI.
References
Vulnerable Configurations
  • cpe:2.3:a:wordpress:wordpress:4.7:*:*:*:*:*:*:*
    cpe:2.3:a:wordpress:wordpress:4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wordpress:wordpress:4.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:wordpress:wordpress:4.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wordpress:wordpress:4.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:wordpress:wordpress:4.7.2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
refmap via4
confirm
misc
mlist [oss-security] 20170210 Re: Asking for a CVE id for the WordPress Privilege Escalation vulnerability (4.7/4.7.1)
sectrack 1037731
Last major update 03-10-2019 - 00:03
Published 03-04-2017 - 01:59
Last modified 03-10-2019 - 00:03
Back to Top