Vulnerability Details : CVE-2017-1001000
Public exploit exists!
The register_routes function in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in the REST API in WordPress 4.7.x before 4.7.2 does not require an integer identifier, which allows remote attackers to modify arbitrary pages via a request for wp-json/wp/v2/posts followed by a numeric value and a non-numeric value, as demonstrated by the wp-json/wp/v2/posts/123?id=123helloworld URI.
Products affected by CVE-2017-1001000
- cpe:2.3:a:wordpress:wordpress:4.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:wordpress:wordpress:4.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:wordpress:wordpress:4.7:*:*:*:*:*:*:*
Threat overview for CVE-2017-1001000
Top countries where our scanners detected CVE-2017-1001000
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-1001000 4
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-1001000!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-1001000
45.95%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2017-1001000
-
WordPress REST API Content Injection
Disclosure Date: 2017-02-01First seen: 2020-04-26auxiliary/scanner/http/wordpress_content_injectionThis module exploits a content injection vulnerability in WordPress versions 4.7 and 4.7.1 via type juggling in the REST API. Authors: - Marc Montpas - wvu <wvu@metasploit.com>
CVSS scores for CVE-2017-1001000
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
3.9
|
3.6
|
NIST |
References for CVE-2017-1001000
-
https://codex.wordpress.org/Version_4.7.2
Version 4.7.2 | WordPress.orgPatch;Vendor Advisory
-
https://gist.github.com/leonjza/2244eb15510a0687ed93160c623762ab
Wordpress 4.7.0/4.7.1 Unauthenticated Content Injection PoC · GitHubIssue Tracking;Patch;Third Party Advisory
-
https://blog.sucuri.net/2017/02/content-injection-vulnerability-wordpress-rest-api.html
Content Injection Vulnerability in WordPress 4.7 and 4.7.1Technical Description;Third Party Advisory
-
https://make.wordpress.org/core/2017/02/01/disclosure-of-additional-security-fix-in-wordpress-4-7-2/
Disclosure of Additional Security Fix in WordPress 4.7.2 – Make WordPress CorePatch;Vendor Advisory
-
https://blogs.akamai.com/2017/02/wordpress-web-api-vulnerability.html
WordPress Web API Vulnerability - The Akamai BlogExploit;Third Party Advisory
-
https://github.com/WordPress/WordPress/commit/e357195ce303017d517aff944644a7a1232926f7
REST API: Unify object access handling for simplicity. · WordPress/WordPress@e357195 · GitHubIssue Tracking;Patch;Third Party Advisory
-
http://www.securitytracker.com/id/1037731
WordPress Bugs Let Remote Users Conduct Cross-Site Scripting and SQL Injection Attacks, Obtain Potentially Sensitive Information, and Gain Elevated Privileges - SecurityTracker
-
http://www.openwall.com/lists/oss-security/2017/02/10/16
oss-security - Re: Asking for a CVE id for the WordPress Privilege Escalation vulnerability (4.7/4.7.1)Mailing List;Patch;Third Party Advisory
-
https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/
News – WordPress 4.7.2 Security Release – WordPress.orgPatch;Release Notes;Vendor Advisory
Jump to