CVE-2018-6389

high

Description

In WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.

References

https://wpvulndb.com/vulnerabilities/9021

https://github.com/WazeHell/CVE-2018-6389

http://www.securitytracker.com/id/1040347

http://www.securityfocus.com/bid/103060

Details

Source: Mitre, NVD

Published: 2018-02-06

Updated: 2019-03-01

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High