Server-Side Request Forgery (SSRF) Vulnerability in WordPress XMLRPC API

Server-Side Request Forgery (SSRF) Vulnerability in WordPress XMLRPC API

CVE-2013-0235 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:P/A:N

The XMLRPC API in WordPress before 3.5.1 allows remote attackers to send HTTP requests to intranet servers, and conduct port-scanning attacks, by specifying a crafted source URL for a pingback, related to a Server-Side Request Forgery (SSRF) issue.

Learn more about our Wordpress Pen Testing.