CVE-2018-19487

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The WP-jobhunt plugin before version 2.4 for WordPress does not control AJAX requests sent to the cs_employer_ajax_profile() function through the admin-ajax.php file, which allows remote unauthenticated attackers to enumerate information about users.
Overview
  • CVE ID
  • CVE-2018-19487
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-03-21T16:00:31
  • Last Modified Date
  • 2019-04-01T16:29:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:wp-jobhunt_project:wp-jobhunt:*:*:*:*:*:wordpress:*:* 1 OR 2.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://wpvulndb.com/vulnerabilities/9206 Exploit Third Party Advisory
https://github.com/Antho59/wp-jobhunt-exploit
History
Created Old Value New Value Data Type Notes
2022-05-10 17:44:50 Added to TrackCVE
2022-12-03 18:21:10 2019-03-21T16:00Z 2019-03-21T16:00:31 CVE Published Date updated
2022-12-03 18:21:10 2019-04-01T16:29:00 CVE Modified Date updated
2022-12-03 18:21:10 Modified Vulnerability Status updated