// For flags

CVE-2015-2936

 

Severity Score

7.1
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

MediaWiki 1.24.x before 1.24.2, when using PBKDF2 for password hashing, allows remote attackers to cause a denial of service (CPU consumption) via a long password.

MediaWiki 1.24.x anterior a 1.24.2 cuando se utiliza PBKDF2 para el hash de contraseñas, permite a atacantes remotos causar una denegación de servicio (consumo de CPU) con una contraseña larga.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-04-07 CVE Reserved
  • 2015-04-13 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-399: Resource Management Errors
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mediawiki
Search vendor "Mediawiki"
Mediawiki
Search vendor "Mediawiki" for product "Mediawiki"
1.24.0
Search vendor "Mediawiki" for product "Mediawiki" and version "1.24.0"
-
Affected
Mediawiki
Search vendor "Mediawiki"
Mediawiki
Search vendor "Mediawiki" for product "Mediawiki"
1.24.1
Search vendor "Mediawiki" for product "Mediawiki" and version "1.24.1"
-
Affected