/Wordpress-DOS-Attack-CVE-2018-6389

load-scripts.php file, which purpose is to retrieve several JavaScript packages through one single request.

Primary LanguagePythonGNU General Public License v3.0GPL-3.0

Wordpress-DOS-Attack-CVE-2018-6389

Build Status

Load-scripts.php file, which purpose is to retrieve several JavaScript packages through one single request.

$ chmod +x Execute.sh
$ ./Execute.sh

How it Works!

  • The problem lies upon the load-scripts.php file, which purpose is to retrieve several Javascript packages through one single request, such as bootstrap, jquery, and jqueryUI, among others.

  • It is possible to create a special request to retrieve a huge quantity of different Javascripts, resulting in a high CPU resource and high bandwidth usage.

  • Using a simple tool, it is possible to send hundreds of requests per second, which can easily increase RAM and CPU usage to the limit, resulting in a web server failure that would prevent users from accessing the attacked website or any other websites hosted on the same server.

accessibility text