Related Vulnerabilities: CVE-2017-6815  

A vulnerability has been discovered in WordPress before 4.7.3 (wp-includes/pluggable.php) that certain control characters can trick redirect URL validation.

Severity Medium

Remote Yes

Type Insufficient validation

Description

A vulnerability has been discovered in WordPress before 4.7.3 (wp-includes/pluggable.php) that certain control characters can trick redirect URL validation.

AVG-202 wordpress 4.7.2-1 4.7.3-1 Medium Fixed

16 Mar 2017 ASA-201703-14 AVG-202 wordpress Medium multiple issues

https://github.com/WordPress/WordPress/commit/288cd469396cfe7055972b457eb589cea51ce40e