Stop User Enumeration plugin <1.3.9 - User Enumeration

5.3
Information Exposure
CVE CVE-2017-1000226
CVSS 5.3 (Medium)
Publicly Published May 16, 2017
Last Updated January 22, 2024
Researcher Mallory Adams - DXW Security

Description

The Stop User Enumeration plugin for WordPress is vulnerable to User Enumeration in versions up to, and including, 1.3.8. This is due to a flaw that was found in the REST API. This makes it possible for unauthenticated attackers to perform a POST request in the REST API allows simulating different request types. As such, attackers can perform a POST request with the “users” string in the body of the request, and tell the REST API to act like it’s received a GET request.

References

Share

1 affected software package

Software Type Plugin
Software Slug stop-user-enumeration (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.3.9, or a newer patched version
Affected Version
  • < 1.3.9
Patched Version
  • 1.3.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation