CVE-2014-9034: Denial of Service Attack Proof of Concept PHP Exploit for WordPress

Posted by blackMOREOps on Jan 11, 2015 12:56 AM EDT
blackMORE Ops
Mail this story
Print this story

CVE-2014-9034 was published recently, highlighting an issue that “allows remote attackers to cause a denial of service (CPU consumption) via a long password that is improperly handled during hashing” due to phpass usage.

Full Story

  Nav
» Read more about: Story Type: Security; Groups: Community

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.