WordPress Cron Enabled

medium Web App Scanning Plugin ID 113449

Synopsis

WordPress Cron Enabled

Description

The wp-cron.php file is responsible for scheduled events in a WordPress website. By default, when a request is made, WordPress will generate an additional request from it to the wp-cron.php file. By generating a large number of requests to the website, it is therefore possible to make the site perform a DoS attack on itself.

Solution

Add the variable DISABLE_WP_CRON to true in the file wp-config.php and restrict access to the file wp-cron.php.

See Also

https://medium.com/@thecpanelguy/the-nightmare-that-is-wpcron-php-ae31c1d3ae30

Plugin Details

Severity: Medium

ID: 113449

Type: remote

Published: 12/21/2022

Updated: 7/13/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 4.3

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Vector: CVSS2#AV:A/AC:H/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-22622

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS Score Source: CVE-2023-22622

Vulnerability Information

Exploit Available: true

Reference Information

CVE: CVE-2023-22622