CVE-2018-19487

The WP-jobhunt plugin before version 2.4 for WordPress does not control AJAX requests sent to the cs_employer_ajax_profile() function through the admin-ajax.php file, which allows remote unauthenticated attackers to enumerate information about users.
Configurations

Configuration 1

cpe:2.3:a:wp-jobhunt_project:wp-jobhunt:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-03-21 04:00

Updated : 2019-04-01 04:29


NVD link : CVE-2018-19487

Mitre link : CVE-2018-19487

Products Affected
No products.
CWE