#VU5612 Security bypass in WordPress


Published: 2020-03-18

Vulnerability identifier: #VU5612

Vulnerability risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2017-1001000

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG

Description

The vulnerability allows a remote attacker to inject arbitrary content.

The vulnerability exists due to web application fails to check privileges when processing requests sent via REST API in /wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php script. A remote attacker can send a specially crafted HTTP request to /wp-json/wp/v2/posts/{POST_ID} URL and post arbitrary content to your website.

Successful exploitation of the vulnerability may allow an attacker to perform phishing and drive-by-download attacks, spread spam content, etc. In certain cases this vulnerability can lead to remote PHP code execution leveraging functionality of third-party plugins.

Note: this vulnerability is being actively exploited in the wild.

Mitigation
Update to version 4.7.2.

Vulnerable software versions

WordPress: 4.7 - 4.7.1


External links
http://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/
http://blog.sucuri.net/2017/02/content-injection-vulnerability-wordpress-rest-api.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability