8.8
CVSSv3

CVE-2017-5492

Published: 15/01/2017 Updated: 04/11/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 606
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Cross-site request forgery (CSRF) vulnerability in the widget-editing accessibility-mode feature in WordPress prior to 4.7.1 allows remote malicious users to hijack the authentication of unspecified victims for requests that perform a widgets-access action, related to wp-admin/includes/class-wp-screen.php and wp-admin/widgets.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wordpress wordpress

Vendor Advisories

Debian Bug report logs - #852767 wordpress: 472 security release (CVE-2017-5610 CVE-2017-5611 CVE-2017-5612) Package: src:wordpress; Maintainer for src:wordpress is Craig Small <csmall@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 27 Jan 2017 06:18:01 UTC Severity: grave Tags: fixed- ...
A cross-site request forgery (CSRF) vulnerability has been discovered in wordpress in the accessibility mode of widget editing ...

Github Repositories

For this week's assignment, discover and demonstrate similar proofs-of-concept for at least an additional three and (up to five) exploits affecting an older version of WP For each exploit, provide the following information in the READMEmd: • A small writeup indicating the steps you used to recreate • The types / classes of vulnerabilities involved and any relat

Testing certain penetration methods on WordPress

Pen Testing Report On Wordpress Testing certain penetration methods on WordPress 41 Intial Scan The first step in my initial scan was to have the docker images of both wordpress and kali running With kali invoked we will first update the WordPress scans database using wpscan --update Now, I ran wpscan against the running WordPress instance on my local host Using the foll