#If you report a succesfull coordinated vulnarability disclosure, we'll give you credits here ######### #Vulnerability Report #1: #Vulnerability Report date:20231212 #Vulnerability Name : Wordpress Users Disclosure (/wp-json/wp/v2/users/) #Vulnerable URL : https://eerlijkdigitaalonderwijs.nl/wp-json/wp/v2/users #Description : Using REST API, we can see all the WordPress users/authors with some of their information. #Steps to Reproduce: # Navigate to the given URL : https://eerlijkdigitaalonderwijs.nl/wp-json/wp/v2/users # you will be able to see all the details of the wordpress users. #Solution: # Installed the plugin: https://nl.wordpress.org/plugins/disable-json-api/ #Reported by: # Vikas Anand (kingcoolvikas) #Thank you for reporting this! #########