Lucene search

K

Activity Log Security Vulnerabilities

cve
cve

CVE-2024-0868

The coreActivity: Activity Logging plugin for WordPress plugin before 2.1 retrieved IP addresses of requests via headers such X-FORWARDED to log them, allowing users to spoof them by providing an arbitrary...

7.2AI Score

0.0004EPSS

2024-04-17 05:15 AM
34
cve
cve

CVE-2024-32137

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Solwin User Activity Log Pro.This issue affects User Activity Log Pro: from n/a through...

8.5CVSS

8.2AI Score

0.0004EPSS

2024-04-15 08:15 AM
26
cve
cve

CVE-2024-31356

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Solwin Infotech User Activity Log.This issue affects User Activity Log: from n/a through...

7.6CVSS

8.2AI Score

0.0004EPSS

2024-04-10 05:15 PM
26
cve
cve

CVE-2024-2018

The WP Activity Log Premium plugin for WordPress is vulnerable to SQL Injection via the entry->roles parameter in all versions up to, and including, 4.6.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it...

8.8CVSS

8AI Score

0.0004EPSS

2024-04-09 07:15 PM
21
cve
cve

CVE-2023-50905

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Melapress WP Activity Log allows Stored XSS.This issue affects WP Activity Log: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-02-29 06:15 AM
60
cve
cve

CVE-2022-45350

Improper Neutralization of Formula Elements in a CSV File vulnerability in Pär Thernström Simple History – user activity log, audit tool.This issue affects Simple History – user activity log, audit tool: from n/a through...

8.8CVSS

7.4AI Score

0.001EPSS

2023-11-07 03:15 PM
21
cve
cve

CVE-2023-37966

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Solwin Infotech User Activity Log user-activity-log allows SQL Injection.This issue affects User Activity Log: from n/a through...

9.8CVSS

8.3AI Score

0.001EPSS

2023-10-31 03:15 PM
29
cve
cve

CVE-2023-5167

The User Activity Log Pro WordPress plugin before 2.3.4 does not properly escape recorded User-Agents in the user activity logs dashboard, which may allow visitors to conduct Stored Cross-Site Scripting...

5.4CVSS

7.5AI Score

0.0004EPSS

2023-10-16 08:15 PM
18
cve
cve

CVE-2023-5133

This user-activity-log-pro WordPress plugin before 2.3.4 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to hide the source of malicious...

7.5CVSS

8.6AI Score

0.0005EPSS

2023-10-16 08:15 PM
17
cve
cve

CVE-2023-4281

This Activity Log WordPress plugin before 2.8.8 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to hide the source of malicious...

5.3CVSS

9.3AI Score

0.0005EPSS

2023-09-25 04:15 PM
33
cve
cve

CVE-2023-4279

This User Activity Log WordPress plugin before 1.6.7 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to hide the source of malicious...

7.5CVSS

7.9AI Score

0.0005EPSS

2023-09-04 12:15 PM
25
cve
cve

CVE-2023-4269

The User Activity Log WordPress plugin before 1.6.6 lacks proper authorisation when exporting its activity logs, allowing any authenticated users, such as subscriber to perform such action and retrieve PII such as email...

4.3CVSS

5.5AI Score

0.0004EPSS

2023-09-04 12:15 PM
17
cve
cve

CVE-2023-4150

The User Activity Tracking and Log WordPress plugin before 4.0.9 does not have proper CSRF checks when managing its license, which could allow attackers to make logged in admins update and deactivate the plugin's license via CSRF...

4.3CVSS

5.5AI Score

0.0005EPSS

2023-08-30 03:15 PM
22
cve
cve

CVE-2023-3435

The User Activity Log WordPress plugin before 1.6.5 does not correctly sanitise and escape several parameters before using it in a SQL statement as part of its exportation feature, allowing unauthenticated attackers to conduct SQL injection...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-14 08:15 PM
38
cve
cve

CVE-2023-2761

The User Activity Log WordPress plugin before 1.6.3 does not properly sanitise and escape the txtsearch parameter before using it in a SQL statement in some admin pages, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.1AI Score

0.001EPSS

2023-07-24 11:15 AM
32
cve
cve

CVE-2023-2286

The WP Activity Log for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.0. This is due to missing or incorrect nonce validation on the ajax_run_cleanup function. This makes it possible for unauthenticated attackers to invoke this function via a forged...

4.3CVSS

5.1AI Score

0.001EPSS

2023-06-09 01:15 PM
21
cve
cve

CVE-2023-2261

The WP Activity Log plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the handle_ajax_call function in versions up to, and including, 4.5.0. This makes it possible for authenticated attackers, with subscriber-level access or higher, to obtain a list of....

4.3CVSS

4.6AI Score

0.001EPSS

2023-06-09 01:15 PM
30
cve
cve

CVE-2023-2284

The WP Activity Log Premium plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_switch_db function in versions up to, and including, 4.5.0. This makes it possible for authenticated attackers with subscriber-level or higher to make...

4.3CVSS

5.2AI Score

0.0004EPSS

2023-06-09 01:15 PM
23
cve
cve

CVE-2023-2285

The WP Activity Log Premium plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.0. This is due to missing or incorrect nonce validation on the ajax_switch_db function. This makes it possible for unauthenticated attackers to make changes to the...

4.3CVSS

5.2AI Score

0.001EPSS

2023-06-09 01:15 PM
20
cve
cve

CVE-2020-36716

The WP Activity Log plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the setup_page function in versions up to, and including, 4.0.1. This makes it possible for unauthenticated attackers to run the setup wizard (if it has not been run previously) and.....

7.3CVSS

7.3AI Score

0.001EPSS

2023-06-07 02:15 AM
11
cve
cve

CVE-2022-3941

A vulnerability has been found in Activity Log Plugin and classified as critical. This vulnerability affects unknown code of the component HTTP Header Handler. The manipulation of the argument X-Forwarded-For leads to improper output neutralization for logs. The attack can be initiated remotely....

5.3CVSS

5.5AI Score

0.001EPSS

2022-11-11 07:15 AM
19
8
cve
cve

CVE-2022-27858

CSV Injection vulnerability in Activity Log Team Activity Log <= 2.8.3 on...

9.8CVSS

9.6AI Score

0.002EPSS

2022-11-08 07:15 PM
43
4