CVE-2024-0868

high

Description

The coreActivity: Activity Logging plugin for WordPress plugin before 2.1 retrieved IP addresses of requests via headers such X-FORWARDED to log them, allowing users to spoof them by providing an arbitrary value

References

https://wpscan.com/vulnerability/bb7c2d2b-cdfe-433b-96cf-714e71d12b22/

Details

Source: Mitre, NVD

Published: 2024-04-17

Updated: 2024-04-17

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High