CVE-2018-6389

In WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.
Configurations

Configuration 1

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Information

Published : 2018-02-06 05:29

Updated : 2019-03-01 07:07


NVD link : CVE-2018-6389

Mitre link : CVE-2018-6389

Products Affected
No products.
CWE