Description

WordPress Plugin Stop User Enumeration is prone to a user enumeration vulnerability. An attacker may leverage this issue to disclose certain sensitive information and subsequently e.g. enumerate valid usernames which may aid in launching further attacks. WordPress Plugin Stop User Enumeration version 1.2.4 is vulnerable; other versions may also be affected.

Remediation

Update to plugin version 1.2.7 or latest

References

Related Vulnerabilities