Lucene search

K

Wp-jobhunt Security Vulnerabilities

cve
cve

CVE-2018-19487

The WP-jobhunt plugin before version 2.4 for WordPress does not control AJAX requests sent to the cs_employer_ajax_profile() function through the admin-ajax.php file, which allows remote unauthenticated attackers to enumerate information about...

7.5CVSS

7.5AI Score

0.011EPSS

2019-03-21 04:00 PM
25
cve
cve

CVE-2018-19488

The WP-jobhunt plugin before version 2.4 for WordPress does not control AJAX requests sent to the cs_reset_pass() function through the admin-ajax.php file, which allows remote unauthenticated attackers to reset the password of a user's...

9.8CVSS

9.6AI Score

0.022EPSS

2019-03-21 04:00 PM
25