CVE-2018-6389

CVE-2018-6389

In WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.

Source: CVE-2018-6389

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다