CVE Vulnerabilities

CVE-2017-1001000

Published: Apr 03, 2017 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

The register_routes function in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in the REST API in WordPress 4.7.x before 4.7.2 does not require an integer identifier, which allows remote attackers to modify arbitrary pages via a request for wp-json/wp/v2/posts followed by a numeric value and a non-numeric value, as demonstrated by the wp-json/wp/v2/posts/123?id=123helloworld URI.

Affected Software

Name Vendor Start Version End Version
Wordpress Wordpress 4.7 (including) 4.7 (including)
Wordpress Wordpress 4.7.1 (including) 4.7.1 (including)
Wordpress Wordpress 4.7.2 (including) 4.7.2 (including)

References