CVE-2018-6389

In WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.
References
Link Resource
http://www.securityfocus.com/bid/103060 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040347 Third Party Advisory VDB Entry
https://baraktawily.blogspot.fr/2018/02/how-to-dos-29-of-world-wide-websites.html Exploit Issue Tracking Third Party Advisory
https://github.com/UltimateHackers/Shiva Exploit Third Party Advisory
https://github.com/WazeHell/CVE-2018-6389 Third Party Advisory
https://thehackernews.com/2018/02/wordpress-dos-exploit.html Exploit Third Party Advisory
https://wpvulndb.com/vulnerabilities/9021 Third Party Advisory
https://www.exploit-db.com/exploits/43968/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-06 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6389

Mitre link : CVE-2018-6389

CVE.ORG link : CVE-2018-6389


JSON object : View

Products Affected

wordpress

  • wordpress
CWE
CWE-400

Uncontrolled Resource Consumption