5
CVSSv2

CVE-2017-1001000

Published: 03/04/2017 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 516
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

The register_routes function in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in the REST API in WordPress 4.7.x prior to 4.7.2 does not require an integer identifier, which allows remote malicious users to modify arbitrary pages via a request for wp-json/wp/v2/posts followed by a numeric value and a non-numeric value, as demonstrated by the wp-json/wp/v2/posts/123?id=123helloworld URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wordpress wordpress 4.7.1

wordpress wordpress 4.7

wordpress wordpress 4.7.2

Vendor Advisories

Check Point Reference: CPAI-2017-1720 Date Published: 20 Nov 2023 Severity: High ...

Nmap Scripts

http-vuln-cve2017-1001000

Attempts to detect a privilege escalation vulnerability in Wordpress 4.7.0 and 4.7.1 that allows unauthenticated users to inject content in posts.

nmap --script http-vuln-cve2017-1001000 --script-args http-vuln-cve2017-1001000="uri" <target>
nmap --script http-vuln-cve2017-1001000 <target>

PORT STATE SERVICE REASON 80/tcp open http syn-ack | http-vuln-cve2017-1001000: | VULNERABLE: | Content Injection in Wordpress REST API | State: VULNERABLE (Exploitable) | IDs: CVE:CVE-2017-1001000 | Risk factor: Medium CVSSv2: 5.0 (MEDIUM) | The privilege escalation vulnerability in WordPress REST API allows | the visitors to edit any post on the site | Versions 4.7.0 and 4.7.1 are known to be affected | | References: |_ https://blog.sucuri.net/2017/02/content-injection-vulnerability-wordpress-rest-api.html

Github Repositories

Codepath assignment 7

Project 7 - WordPress Pentesting Time spent: 5 hours spent in total Objective: Find, analyze, recreate, and document five vulnerabilities affecting an old version of WordPress Pentesting Report CVE-2017-1001000 Summary: The register_routes function in wp-includes/rest-api/endpoints/class-wp-rest-posts-controllerphp in the REST API in WordPress 47x before 472 does no

WordPress codepath week seven Presentation on week7 EXPOIT 1:- Vulnerabilty CVE-2015-3440 WP version: 42 Remediation; Update to version: 475 Steps to exploit creat some post on the blog and logout visit the blog let go to the post and add a comment, and your coment shloud include xss &lt;svg/onload-alert('XSS')&gt; 1 Then view page source to confirm c

Wordpress 47 This repository is used to demonstrate the XSS vulnerability in Wodpress 470 allowing the attacker to gain complete control over the site Known as CVE-2017-1001000 Metasploit: auxiliary/scanner/http/wordpress_content_injection Fixed: in the 471 and 472 patches Setup Run docker compose to run Wordpress 470 on port 8080 docker-compose up