Unauthenticated User Enumeration Vulnerability in WP-jobhunt Plugin

Unauthenticated User Enumeration Vulnerability in WP-jobhunt Plugin

CVE-2018-19487 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

The WP-jobhunt plugin before version 2.4 for WordPress does not control AJAX requests sent to the cs_employer_ajax_profile() function through the admin-ajax.php file, which allows remote unauthenticated attackers to enumerate information about users.

Learn more about our Wordpress Pen Testing.