wp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST API implementation in WordPress 4.7 before 4.7.1 does not properly restrict listings of post authors, which allows remote attackers to obtain sensitive information via a wp-json/wp/v2/users request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-15T02:00:00

Updated: 2024-08-05T15:04:14.732Z

Reserved: 2017-01-14T00:00:00

Link: CVE-2017-5487

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-15T02:59:02.797

Modified: 2017-09-01T01:29:35.507

Link: CVE-2017-5487

cve-icon Redhat

No data.