CVE Vulnerabilities

CVE-2016-5836

Published: Jun 29, 2016 | Modified: Jul 31, 2018
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The oEmbed protocol implementation in WordPress before 4.5.3 allows remote attackers to cause a denial of service via unspecified vectors.

Affected Software

Name Vendor Start Version End Version
Wordpress Wordpress * 4.5.2 (including)

References