CVE-2017-1001000

high

Description

The register_routes function in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in the REST API in WordPress 4.7.x before 4.7.2 does not require an integer identifier, which allows remote attackers to modify arbitrary pages via a request for wp-json/wp/v2/posts followed by a numeric value and a non-numeric value, as demonstrated by the wp-json/wp/v2/posts/123?id=123helloworld URI.

References

https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/

https://make.wordpress.org/core/2017/02/01/disclosure-of-additional-security-fix-in-wordpress-4-7-2/

https://github.com/WordPress/WordPress/commit/e357195ce303017d517aff944644a7a1232926f7

https://gist.github.com/leonjza/2244eb15510a0687ed93160c623762ab

https://codex.wordpress.org/Version_4.7.2

https://blogs.akamai.com/2017/02/wordpress-web-api-vulnerability.html

https://blog.sucuri.net/2017/02/content-injection-vulnerability-wordpress-rest-api.html

http://www.securitytracker.com/id/1037731

http://www.openwall.com/lists/oss-security/2017/02/10/16

Details

Source: Mitre, NVD

Published: 2017-04-03

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High