Executive Summary

Informations
Name CVE-2023-5561 First vendor Publication 2023-10-16
Vendor Cve Last vendor Modification 2023-11-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

WordPress does not properly restrict which user fields are searchable via the REST API, allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5561

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 698

Sources (Detail)

https://lists.debian.org/debian-lts-announce/2023/11/msg00014.html
Source Url
MISC https://wpscan.com/blog/email-leak-oracle-vulnerability-addressed-in-wordpres...
https://wpscan.com/vulnerability/19380917-4c27-4095-abf1-eba6f913b441

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-02-02 02:50:55
  • Multiple Updates
2024-02-01 12:31:34
  • Multiple Updates
2023-11-21 05:27:55
  • Multiple Updates
2023-11-09 00:28:18
  • Multiple Updates
2023-11-07 21:27:36
  • Multiple Updates
2023-10-21 00:27:25
  • Multiple Updates
2023-10-17 17:27:21
  • Multiple Updates
2023-10-17 00:27:20
  • First insertion