[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-2936Date: (C)2015-04-14   (M)2023-12-22


MediaWiki 1.24.x before 1.24.2, when using PBKDF2 for password hashing, allows remote attackers to cause a denial of service (CPU consumption) via a long password.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.1
Exploit Score: 8.6
Impact Score: 6.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: COMPLETE
  
Reference:
BID-73477
GLSA-201510-05
MDVSA-2015:200
https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html
http://www.openwall.com/lists/oss-security/2015/04/01/1
http://www.openwall.com/lists/oss-security/2015/04/07/3
https://phabricator.wikimedia.org/T64685

CPE    2
cpe:/a:mediawiki:mediawiki:1.24.1
cpe:/a:mediawiki:mediawiki:1.24.0
CWE    1
CWE-399

© SecPod Technologies