CVE-2018-6389 Information

Share on:

Description

In WordPress through 4.9.2 unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Reference

http://www.securityfocus.com/bid/103060 http://www.securitytracker.com/id/1040347 https://baraktawily.blogspot.fr/2018/02/how-to-dos-29-of-world-wide-websites.html https://github.com/UltimateHackers/Shiva https://github.com/WazeHell/CVE-2018-6389 https://thehackernews.com/2018/02/wordpress-dos-exploit.html https://wpvulndb.com/vulnerabilities/9021 https://www.exploit-db.com/exploits/43968/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

NONE

Availability Impact

NONE

Base Score

HIGH

Base Severity

7.5