5.9
MEDIUM
CVE-2017-8295
WordPress SMTP Server Header Manipulation Password Reset Vulnerability
Description

WordPress through 4.7.4 relies on the Host HTTP header for a password-reset e-mail message, which makes it easier for remote attackers to reset arbitrary passwords by making a crafted wp-login.php?action=lostpassword request and then arranging for this message to bounce or be resent, leading to transmission of the reset key to a mailbox on an attacker-controlled SMTP server. This is related to problematic use of the SERVER_NAME variable in wp-includes/pluggable.php in conjunction with the PHP mail function. Exploitation is not achievable in all cases because it requires at least one of the following: (1) the attacker can prevent the victim from receiving any e-mail messages for an extended period of time (such as 5 days), (2) the victim's e-mail system sends an autoresponse containing the original message, or (3) the victim manually composes a reply containing the original message.

INFO

Published Date :

May 4, 2017, 2:29 p.m.

Last Modified :

Nov. 4, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2017-8295 has a 22 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-8295 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wordpress wordpress
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-8295.

URL Resource
http://www.debian.org/security/2017/dsa-3870
http://www.securityfocus.com/bid/98295 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038403
https://exploitbox.io/vuln/WordPress-Exploit-4-7-Unauth-Password-Reset-0day-CVE-2017-8295.html Exploit Technical Description Third Party Advisory
https://wpvulndb.com/vulnerabilities/8807
https://www.exploit-db.com/exploits/41963/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

WordPress Pen Testing

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : Oct. 23, 2022, 8:42 p.m. This repo has been linked 100 different CVEs too.

criando um ambiente WordPress

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 22, 2022, 6:07 p.m. This repo has been linked 1 different CVEs too.

A curated list of my GitHub Stars

Updated: 2 months, 4 weeks ago
1 stars 1 fork 1 watcher
Born at : July 5, 2022, 7:40 p.m. This repo has been linked 32 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : May 9, 2022, 1:43 p.m. This repo has been linked 32 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 2 weeks ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Updated: 1 year, 8 months ago
1 stars 1 fork 1 watcher
Born at : April 30, 2021, 9:29 a.m. This repo has been linked 4 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

Alien-Framework, it is a framework with many CVE exploits and tools to use in pen-testing.

Python

Updated: 4 years, 6 months ago
1 stars 1 fork 1 watcher
Born at : May 5, 2019, 1:45 a.m. This repo has been linked 15 different CVEs too.

None

Updated: 10 months, 3 weeks ago
12 stars 4 fork 4 watcher
Born at : Nov. 26, 2018, 7:17 a.m. This repo has been linked 4 different CVEs too.

Documentation for TAMUSA CSCI 4349.

penetration-testing

Python Shell PHP Batchfile CSS JavaScript HTML Smarty Pascal C++

Updated: 1 year, 6 months ago
3 stars 1 fork 1 watcher
Born at : Nov. 16, 2018, 4:57 a.m. This repo has been linked 24 different CVEs too.

My WPS scan Results

Updated: 5 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 2, 2018, 11:29 p.m. This repo has been linked 3 different CVEs too.

Sample project showing how to hack your own servers

security hacking education kali-linux

Shell

Updated: 5 years, 4 months ago
3 stars 1 fork 1 watcher
Born at : May 20, 2018, 11:20 a.m. This repo has been linked 2 different CVEs too.

Demonstrations of exploits for week 7

Shell Python

Updated: 6 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 16, 2018, 3:58 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-8295 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-8295 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3870 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2017

    Action Type Old Value New Value
    Added Reference https://wpvulndb.com/vulnerabilities/8807 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038403 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 16, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/98295 No Types Assigned http://www.securityfocus.com/bid/98295 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/41963/ No Types Assigned https://www.exploit-db.com/exploits/41963/ Exploit, Third Party Advisory
    Changed Reference Type https://exploitbox.io/vuln/WordPress-Exploit-4-7-Unauth-Password-Reset-0day-CVE-2017-8295.html No Types Assigned https://exploitbox.io/vuln/WordPress-Exploit-4-7-Unauth-Password-Reset-0day-CVE-2017-8295.html Exploit, Technical Description, Third Party Advisory
    Added CWE CWE-640
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:4.7.4:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    May. 06, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98295 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2017

    Action Type Old Value New Value
    Changed Description WordPress through 4.7.4 relies on the Host HTTP header for a password-reset e-mail message, which makes it easier for user-assisted remote attackers to reset arbitrary passwords by making a crafted wp-login.php?action=lostpassword request and then arranging for this e-mail to bounce or be resent, leading to transmission of the reset key to a mailbox on an attacker-controlled SMTP server. This is related to problematic use of the SERVER_NAME variable in wp-includes/pluggable.php in conjunction with the PHP mail function. WordPress through 4.7.4 relies on the Host HTTP header for a password-reset e-mail message, which makes it easier for remote attackers to reset arbitrary passwords by making a crafted wp-login.php?action=lostpassword request and then arranging for this message to bounce or be resent, leading to transmission of the reset key to a mailbox on an attacker-controlled SMTP server. This is related to problematic use of the SERVER_NAME variable in wp-includes/pluggable.php in conjunction with the PHP mail function. Exploitation is not achievable in all cases because it requires at least one of the following: (1) the attacker can prevent the victim from receiving any e-mail messages for an extended period of time (such as 5 days), (2) the victim's e-mail system sends an autoresponse containing the original message, or (3) the victim manually composes a reply containing the original message.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-8295 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-8295 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.62 }} -0.21%

score

0.90401

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability