ghsa-pxcx-cprx-mr28
Vulnerability from github
Published
2022-05-14 01:29
Modified
2022-05-14 01:29
Severity ?
VLAI Severity ?
Details
In WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.
{ "affected": [], "aliases": [ "CVE-2018-6389" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-02-06T17:29:00Z", "severity": "HIGH" }, "details": "In WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.", "id": "GHSA-pxcx-cprx-mr28", "modified": "2022-05-14T01:29:43Z", "published": "2022-05-14T01:29:43Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6389" }, { "type": "WEB", "url": "https://baraktawily.blogspot.fr/2018/02/how-to-dos-29-of-world-wide-websites.html" }, { "type": "WEB", "url": "https://github.com/UltimateHackers/Shiva" }, { "type": "WEB", "url": "https://github.com/WazeHell/CVE-2018-6389" }, { "type": "WEB", "url": "https://thehackernews.com/2018/02/wordpress-dos-exploit.html" }, { "type": "WEB", "url": "https://wpvulndb.com/vulnerabilities/9021" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/43968" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/103060" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040347" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…