The oEmbed protocol implementation in WordPress before 4.5.3 allows remote attackers to cause a denial of service via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2016-06-29T14:00:00

Updated: 2024-08-06T01:15:10.037Z

Reserved: 2016-06-23T00:00:00

Link: CVE-2016-5836

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-06-29T14:10:07.943

Modified: 2018-07-31T01:29:00.253

Link: CVE-2016-5836

cve-icon Redhat

No data.