CVE-2017-5487

wp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST API implementation in WordPress 4.7 before 4.7.1 does not properly restrict listings of post authors, which allows remote attackers to obtain sensitive information via a wp-json/wp/v2/users request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-15 02:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-5487

Mitre link : CVE-2017-5487

CVE.ORG link : CVE-2017-5487


JSON object : View

Products Affected

wordpress

  • wordpress
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor