2024-12-08 03:06:42 +00:00

173 lines
6.4 KiB
JSON

{
"id": "CVE-2017-8295",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-05-04T14:29:00.200",
"lastModified": "2024-11-21T03:33:43.077",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "WordPress through 4.7.4 relies on the Host HTTP header for a password-reset e-mail message, which makes it easier for remote attackers to reset arbitrary passwords by making a crafted wp-login.php?action=lostpassword request and then arranging for this message to bounce or be resent, leading to transmission of the reset key to a mailbox on an attacker-controlled SMTP server. This is related to problematic use of the SERVER_NAME variable in wp-includes/pluggable.php in conjunction with the PHP mail function. Exploitation is not achievable in all cases because it requires at least one of the following: (1) the attacker can prevent the victim from receiving any e-mail messages for an extended period of time (such as 5 days), (2) the victim's e-mail system sends an autoresponse containing the original message, or (3) the victim manually composes a reply containing the original message."
},
{
"lang": "es",
"value": "WordPress hasta la versi\u00f3n 4.7.4 se basa en el encabezado HOST de HTTP para un mensaje de correo electr\u00f3nico de restablecimiento de contrase\u00f1a, lo que hace m\u00e1s f\u00e1cil para los atacantes remotos restablecer contrase\u00f1as arbitrarias mediante una solicitud wp-login.php?action=lostpassword especialmente dise\u00f1ada y despu\u00e9s hacer lo necesario para que dicho mensaje se devuelva o sea reenviado, dando lugar a la transmisi\u00f3n de la clave de restablecimiento a un buz\u00f3n en un servidor SMTP controlado por el atacante. Esto est\u00e1 relacionado con el uso problem\u00e1tico de la variable SERVER_NAME en wp-includes/pluggable.php junto con la funci\u00f3n de correo de PHP. La explotaci\u00f3n no es posible en todos los casos porque requiere al menos uno de los siguientes: (1) el atacante puede evitar que la v\u00edctima reciba mensajes de correo electr\u00f3nico durante un per\u00edodo de tiempo prolongado (como 5 d\u00edas), (2) el sistema de correo electr\u00f3nico de la v\u00edctima env\u00eda una respuesta autom\u00e1tica que contiene el mensaje original, o (3) la v\u00edctima compone manualmente una respuesta que contiene el mensaje original."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-640"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*",
"versionEndIncluding": "4.7.4",
"matchCriteriaId": "0F07CF70-A29C-490E-8728-C51AED224D76"
}
]
}
]
}
],
"references": [
{
"url": "http://www.debian.org/security/2017/dsa-3870",
"source": "cve@mitre.org"
},
{
"url": "http://www.securityfocus.com/bid/98295",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securitytracker.com/id/1038403",
"source": "cve@mitre.org"
},
{
"url": "https://exploitbox.io/vuln/WordPress-Exploit-4-7-Unauth-Password-Reset-0day-CVE-2017-8295.html",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Technical Description",
"Third Party Advisory"
]
},
{
"url": "https://wpvulndb.com/vulnerabilities/8807",
"source": "cve@mitre.org"
},
{
"url": "https://www.exploit-db.com/exploits/41963/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "http://www.debian.org/security/2017/dsa-3870",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/98295",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securitytracker.com/id/1038403",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exploitbox.io/vuln/WordPress-Exploit-4-7-Unauth-Password-Reset-0day-CVE-2017-8295.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Technical Description",
"Third Party Advisory"
]
},
{
"url": "https://wpvulndb.com/vulnerabilities/8807",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.exploit-db.com/exploits/41963/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}