cve-2018-6389

There are 3 repositories under cve-2018-6389 topic.

  • ItinerisLtd/trellis-cve-2018-6389

    Mitigate CVE-2018-6389 WordPress load-scripts / load-styles attacks

  • m3ssap0/wordpress_cve-2018-6389

    Tries to exploit a WordPress vulnerability (CVE-2018-6389) which can be used to cause a Denial of Service.

    Language:Java2200
  • DeyaaMuhammad/WPDOSLoader

    Unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.

    Language:Python0100