Full title: WordPress 4.0 Denial Of Service Exploit Category: dos / poc Platform: php WordPress versions 4.0 and below suffer from a denial of service vulnerability. # 0day.today @ http://0day.today/