NA

CVE-2024-0868

Published: 17/04/2024 Updated: 17/04/2024

Vulnerability Summary

The coreActivity: Activity Logging plugin for WordPress plugin prior to 2.1 retrieved IP addresses of requests via headers such X-FORWARDED to log them, allowing users to spoof them by providing an arbitrary value