Lucene search

K
patchstackN/APATCHSTACK:76ABCB2A5AD17014EEF11299E25DA5BA
HistoryJun 23, 2016 - 12:00 a.m.

WordPress <= 4.5.2 - Denial of Service Attacks

2016-06-2300:00:00
N/A
patchstack.com
9

0.012 Low

EPSS

Percentile

85.2%

Because of oEmbed protocol implementation in WordPress, an attacker can cause a denial of service via unspecified vectors.

Solution

           Update WordPress. 
CPENameOperatorVersion
wordpressle4.5.2

0.012 Low

EPSS

Percentile

85.2%