CVE-2016-5836

The oEmbed protocol implementation in WordPress before 4.5.3 allows remote attackers to cause a denial of service via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-29 14:10

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5836

Mitre link : CVE-2016-5836

CVE.ORG link : CVE-2016-5836


JSON object : View

Products Affected

wordpress

  • wordpress