Description
MediaWiki 1.24.x before 1.24.2, when using PBKDF2 for password hashing, allows remote attackers to cause a denial of service (CPU consumption) via a long password.
Remediation
References
Related Vulnerabilities
Oracle Database Server CVE-2006-5333 Vulnerability (CVE-2006-5333)
WordPress Plugin spideranalyse Cross-Site Scripting (0.0.1)
WordPress Plugin WP DoNotTrack Cross-Site Scripting (0.8.8)
PHP HTML entity encoder heap overflow vulnerability
MediaWiki Missing Authorization Vulnerability (CVE-2019-12470)