Denial of Service Vulnerability in MediaWiki 1.24.x

Denial of Service Vulnerability in MediaWiki 1.24.x

CVE-2015-2936 · HIGH Severity

AV:N/AC:M/AU:N/C:N/I:N/A:C

MediaWiki 1.24.x before 1.24.2, when using PBKDF2 for password hashing, allows remote attackers to cause a denial of service (CPU consumption) via a long password.

Learn more about our Web Application Penetration Testing UK.