The WP-jobhunt plugin before version 2.4 for WordPress does not control AJAX requests sent to the cs_employer_ajax_profile() function through the admin-ajax.php file, which allows remote unauthenticated attackers to enumerate information about users.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-17T21:36:47

Updated: 2024-08-05T11:37:11.508Z

Reserved: 2018-11-23T00:00:00

Link: CVE-2018-19487

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-21T16:00:31.140

Modified: 2019-04-01T16:29:00.307

Link: CVE-2018-19487

cve-icon Redhat

No data.