5.3
MEDIUM
CVE-2017-5491
WordPress wp-mail PHP Email Header Spoofing Vulnerability
Description

wp-mail.php in WordPress before 4.7.1 might allow remote attackers to bypass intended posting restrictions via a spoofed mail server with the mail.example.com name.

INFO

Published Date :

Jan. 15, 2017, 2:59 a.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-5491 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5491 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wordpress wordpress

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

WordPress Pen Testing

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : Oct. 23, 2022, 8:42 p.m. This repo has been linked 100 different CVEs too.

Documentation for TAMUSA CSCI 4349.

penetration-testing

Python Shell PHP Batchfile CSS JavaScript HTML Smarty Pascal C++

Updated: 1 year, 6 months ago
3 stars 1 fork 1 watcher
Born at : Nov. 16, 2018, 4:57 a.m. This repo has been linked 24 different CVEs too.

Revised

Updated: 6 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 7, 2018, 7:17 p.m. This repo has been linked 6 different CVEs too.

None

Updated: 6 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 11, 2018, 1:09 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5491 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5491 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-254 CWE-1188
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3779 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037591 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2017

    Action Type Old Value New Value
    Added Reference https://wpvulndb.com/vulnerabilities/8719 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/95406 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://github.com/WordPress/WordPress/commit/061e8788814ac87706d8b95688df276fe3c8596a No Types Assigned https://github.com/WordPress/WordPress/commit/061e8788814ac87706d8b95688df276fe3c8596a Patch
    Changed Reference Type https://codex.wordpress.org/Version_4.7.1 No Types Assigned https://codex.wordpress.org/Version_4.7.1 Release Notes, Vendor Advisory
    Changed Reference Type https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/ No Types Assigned https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/ Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/14/6 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/14/6 Third Party Advisory, Mailing List
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:4.7:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5491 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5491 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.66 }} 0.00%

score

0.76328

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability