Opal Login History Plugin on WordPress HTTP Header X-Forwarded-For neutralization for logs 🚫 [False Positive]

A vulnerability was suspected in Opal Login History Plugin. Further analysis revealed that this issues is a false-positive. Please take a look at the sources mentioned and consider not using this entry at all.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

126

Field

exploit_price_0day2
source_cve_assigned1
advisory_falsepositive1
advisory_disputed1
vulnerability_cvss3_meta_tempscore1

Commit Conf

90%33
50%10
100%2
70%1

Approve Conf

90%33
80%10
100%2
70%1
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1341873012/21/2022VulD...cve_assigned1668898800 (11/20/2022)cve.mitre.org12/21/2022accepted
70
1329132511/20/2022VulD...price_0daysee exploit price documentation11/20/2022accepted
90
1329132411/20/2022VulD...falsepositive111/20/2022accepted
100
1329132311/20/2022VulD...disputed111/20/2022accepted
100
1329083411/20/2022VulD...price_0day$0-$5ksee exploit price documentation11/20/2022accepted
90
1329083311/20/2022VulD...cvss3_meta_tempscore4.8see CVSS documentation11/20/2022accepted
90
1329083211/20/2022VulD...cvss3_meta_basescore5.3see CVSS documentation11/20/2022accepted
90
1329083111/20/2022VulD...cvss3_vuldb_tempscore4.8see CVSS documentation11/20/2022accepted
90
1329083011/20/2022VulD...cvss3_vuldb_basescore5.3see CVSS documentation11/20/2022accepted
90
1329082911/20/2022VulD...cvss2_vuldb_tempscore4.3see CVSS documentation11/20/2022accepted
90
1329082811/20/2022VulD...cvss2_vuldb_basescore5.0see CVSS documentation11/20/2022accepted
90
1329082711/20/2022VulD...cvss3_vuldb_rlXderived from historical data11/20/2022accepted
80
1329082611/20/2022VulD...cvss2_vuldb_rlNDderived from historical data11/20/2022accepted
80
1329082511/20/2022VulD...cvss2_vuldb_rcURderived from vuldb v3 vector11/20/2022accepted
80
1329082411/20/2022VulD...cvss2_vuldb_ePOCderived from vuldb v3 vector11/20/2022accepted
80
1329082311/20/2022VulD...cvss2_vuldb_aiNderived from vuldb v3 vector11/20/2022accepted
80
1329082211/20/2022VulD...cvss2_vuldb_iiPderived from vuldb v3 vector11/20/2022accepted
80
1329082111/20/2022VulD...cvss2_vuldb_ciNderived from vuldb v3 vector11/20/2022accepted
80
1329082011/20/2022VulD...cvss2_vuldb_auNderived from vuldb v3 vector11/20/2022accepted
80
1329081911/20/2022VulD...cvss2_vuldb_acLderived from vuldb v3 vector11/20/2022accepted
80

26 more entries are not shown

Do you want to use VulDB in your project?

Use the official API to access entries easily!