CVE-2015-2936

MediaWiki 1.24.x before 1.24.2, when using PBKDF2 for password hashing, allows remote attackers to cause a denial of service (CPU consumption) via a long password.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mediawiki:mediawiki:1.24.0:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.24.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-04-13 14:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2936

Mitre link : CVE-2015-2936

CVE.ORG link : CVE-2015-2936


JSON object : View

Products Affected

mediawiki

  • mediawiki
CWE
CWE-399

Resource Management Errors