---

CVE-2014-9034: Denial of Service Attack Proof of Concept PHP Exploit for WordPress

Proof of Concept PHP exploit for WordPress DoS Attack CVE-2014-9034 worked like a charm on my own WordPress website. Surprisingly, CVE-2014-9034 was published for sometime and it seems WordPress still hasn’t fixed this issue. I will explain how to use this Proof of Concept tool and test your own WordPress website for vulnerabilities.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis