MediaWiki 1.24.x before 1.24.2, when using PBKDF2 for password hashing, allows remote attackers to cause a denial of service (CPU consumption) via a long password.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-04-13T14:00:00

Updated: 2024-08-06T05:32:20.369Z

Reserved: 2015-04-07T00:00:00

Link: CVE-2015-2936

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-04-13T14:59:09.287

Modified: 2016-12-07T18:10:59.800

Link: CVE-2015-2936

cve-icon Redhat

No data.