Vulnerability CVE-2024-0868


Published: 2024-04-17

Description:
The coreActivity: Activity Logging plugin for WordPress plugin before 2.1 retrieved IP addresses of requests via headers such X-FORWARDED to log them, allowing users to spoof them by providing an arbitrary value

 References:
https://wpscan.com/vulnerability/bb7c2d2b-cdfe-433b-96cf-714e71d12b22/

Copyright 2024, cxsecurity.com

 

Back to Top