Stop User Enumeration <= 1.3.8 - Unauthenticated Username Enumeration

5.3
Information Exposure
CVE CVE-2017-1000226
CVSS 5.3 (Medium)
Publicly Published January 4, 2017
Last Updated January 22, 2023
Researchers Glyn Wintle
dwxsupport - DXW Security

Description

The Stop User Enumeration plugin for WordPress is vulnerable to Username Enumeration in versions up to, and including, 1.3.8 via the due to the REST API. This makes it possible for unauthenticated attackers to generate lists of usernames gathered from vulnerable services.

References

Share

Vulnerability Details for Stop User Enumeration

Software Type Plugin
Software Slug stop-user-enumeration (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.3.9, or a newer patched version
Affected Version
  • <= 1.3.8
Patched Version
  • 1.3.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation