Wordfence Security – Firewall & Malware Scan - Version 6.3.21

Version Description

  • Improvement: Updated bundled GeoIP database.
  • Fix: Fixed a log warning that could occur during the scan for plugins not in the wordpress.org repository.
Download this release

Release Info

Developer wfryan
Plugin Icon 128x128 Wordfence Security – Firewall & Malware Scan
Version 6.3.21
Comparing to
See all releases

Code changes from version 6.3.20 to 6.3.21

Files changed (6) hide show
  1. lib/GeoIP.dat +0 -0
  2. lib/GeoIPv6.dat +0 -0
  3. lib/menu_scan.php +1 -1
  4. lib/wfScanEngine.php +1 -1
  5. readme.txt +81 -1210
  6. wordfence.php +2 -2
lib/GeoIP.dat CHANGED
Binary file
lib/GeoIPv6.dat CHANGED
Binary file
lib/menu_scan.php CHANGED
@@ -309,7 +309,7 @@ $sigUpdateTime = wfConfig::get('signatureUpdateTime');
309
  <table border="0" class="wfIssue" cellspacing="0" cellpadding="0">
310
  <tr><th><span class="wf-hidden-xs">Plugin </span>Name:</th><td>${data.Name}</td></tr>
311
  {{if data.PluginURI}}<tr><th><span class="wf-hidden-xs">Plugin </span>Website:</th><td><a href="${data.PluginURI}" target="_blank" rel="noopener noreferrer"><span class="wf-hidden-xs wf-split-word">${data.PluginURI}</span><span class="wf-visible-xs">View</span></a></td></tr>{{/if}}
312
- <tr><th>Changelog:</th><td><a href="${data.wpURL}/#developers" target="_blank" rel="noopener noreferrer"><span class="wf-hidden-xs wf-split-word">${data.wpURL}/#developers</span><span class="wf-visible-xs">View</span></a></td></tr>
313
  <tr><th>Current <span class="wf-hidden-xs">Plugin </span>Version:</th><td>${data.Version}</td></tr>
314
  <tr><th>New <span class="wf-hidden-xs">Plugin </span>Version:</th><td>${data.newVersion}</td></tr>
315
  <tr><th>Severity:</th><td>{{if severity == '1'}}Critical{{else}}Warning{{/if}}</td></tr>
309
  <table border="0" class="wfIssue" cellspacing="0" cellpadding="0">
310
  <tr><th><span class="wf-hidden-xs">Plugin </span>Name:</th><td>${data.Name}</td></tr>
311
  {{if data.PluginURI}}<tr><th><span class="wf-hidden-xs">Plugin </span>Website:</th><td><a href="${data.PluginURI}" target="_blank" rel="noopener noreferrer"><span class="wf-hidden-xs wf-split-word">${data.PluginURI}</span><span class="wf-visible-xs">View</span></a></td></tr>{{/if}}
312
+ {{if data.wpURL}}<tr><th>Changelog:</th><td><a href="${data.wpURL}/#developers" target="_blank" rel="noopener noreferrer"><span class="wf-hidden-xs wf-split-word">${data.wpURL}/#developers</span><span class="wf-visible-xs">View</span></a></td></tr>{{/if}}
313
  <tr><th>Current <span class="wf-hidden-xs">Plugin </span>Version:</th><td>${data.Version}</td></tr>
314
  <tr><th>New <span class="wf-hidden-xs">Plugin </span>Version:</th><td>${data.newVersion}</td></tr>
315
  <tr><th>Severity:</th><td>{{if severity == '1'}}Critical{{else}}Warning{{/if}}</td></tr>
lib/wfScanEngine.php CHANGED
@@ -1639,7 +1639,7 @@ class wfScanEngine {
1639
  }
1640
  }
1641
 
1642
- if (isset($allPlugins[$slug])) {
1643
  $statusArray['wpURL'] = $allPlugins[$slug]['wpURL'];
1644
  }
1645
 
1639
  }
1640
  }
1641
 
1642
+ if (isset($allPlugins[$slug]) && isset($allPlugins[$slug]['wpURL'])) {
1643
  $statusArray['wpURL'] = $allPlugins[$slug]['wpURL'];
1644
  }
1645
 
readme.txt CHANGED
@@ -1,126 +1,116 @@
1
  === Wordfence Security ===
2
  Contributors: mmaunder
3
- Tags: security, secure, security plugin, wordpress security, login security, firewall, malware, antivirus, web application firewall, block hackers, country blocking
4
  Requires at least: 3.9
5
- Tested up to: 4.8.2
6
- Stable tag: 6.3.20
7
 
8
  Secure your website with the most comprehensive WordPress security plugin. Firewall, malware scan, blocking, live traffic, login security & more.
9
 
10
  == Description ==
11
- = THE MOST DOWNLOADED WORDPRESS SECURITY PLUGIN =
12
 
13
- WordPress security is all we do. Secure your WordPress website with Wordfence. Powered by the constantly updated Threat Defense Feed, our Web Application Firewall stops you from getting hacked. Wordfence Scan leverages the same proprietary feed, alerting you quickly in the event your site is compromised. Our Live Traffic view gives you real-time visibility into traffic and hack attempts on your WordPress website. A deep set of additional tools round out the most complete WordPress security solution available.
14
 
15
- With over 22 million downloads, Wordfence is the most popular WordPress security plugin available. Wordfence Security is 100% free and open source. We also offer a Premium API key that gives you Premium Support, Country Blocking, Scheduled Scans, Password Auditing, real-time updates to the Threat Defense Feed, two-factor authentication, and we even check if your website IP address is being used to Spamvertize. [Click here to sign-up for Wordfence Premium now](http://www.wordfence.com/) or simply install Wordfence free and start protecting your website.
16
 
17
- You can find our official documentation at [docs.wordfence.com](http://docs.wordfence.com/) and our Frequently Asked Questions on our support portal at [support.wordfence.com](https://support.wordfence.com/solution/categories/1000023037/folders/1000035543). We are also active in our community support forums on [wordpress.org](https://wordpress.org/support/plugin/wordfence) if you are one of our free users. Our Premium Support Ticket System is at [support.wordfence.com](https://support.wordfence.com/). Learn about WordPress security at [wordfence.com/learn](https://www.wordfence.com/learn/).
 
 
 
 
 
 
18
 
19
- This is a brief introductory video for Wordfence:
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
20
 
21
- [vimeo http://vimeo.com/134150724]
22
 
23
- Wordfence Security is Multi-Site compatible and includes Cellphone Sign-in which permanently secures your WordPress website from brute force hacks.
24
 
25
- = WORDPRESS SECURITY FEATURES =
26
 
27
- = WordPress Firewall =
28
  * Web Application Firewall stops you from getting hacked by identifying malicious traffic, blocking attackers before they can access your website.
29
  * Threat Defense Feed automatically updates firewall rules that protect you from the latest threats. Premium members receive the real-time version.
30
  * Block common WordPress security threats like fake Googlebots, malicious scans from hackers and botnets.
31
 
32
- = Blocking Features =
33
- * Real-time blocking of known attackers. If another site using Wordfence is attacked and blocks the attacker, your site is automatically protected.
34
- * Block entire malicious networks. Includes advanced IP and Domain WHOIS to report malicious IP's or networks and block entire networks using the firewall. Report WordPress security threats to network owner.
35
- * Rate limit or block WordPress security threats like aggressive crawlers, scrapers and bots doing security scans for vulnerabilities in your site.
36
- * Choose whether you want to block or throttle users and robots who break your WordPress security rules.
37
- * Premium users can also block countries and schedule scans for specific times and a higher frequency.
38
-
39
- = WordPress Login Security =
40
- * Sign-in using your password and your cellphone to vastly improve login security. This is called Two Factor Authentication and is used by banks, government agencies and military world-wide for highest security authentication.
41
- * Enforce strong passwords among your administrators, publishers and users. Improve login security.
42
- * Checks the strength of all user and admin passwords to enhance login security.
43
- * Includes login security to lock out brute force hacks and to stop WordPress from revealing info that will compromise WordPress security.
44
 
45
- = Security Scanning =
46
  * Scans core files, themes and plugins against WordPress.org repository versions to check their integrity. Verify security of your source.
47
  * See how files have changed. Optionally repair changed files that are security threats.
48
  * Scans for signatures of over 44,000 known malware variants that are known WordPress security threats.
49
- * Scans for many known backdoors that create security holes including C99, R57, RootShell, Crystal Shell, Matamu, Cybershell, W4cking, Sniper, Predator, Jackal, Phantasma, GFS, Dive, Dx and many many more.
50
- * Continuously scans for malware and phishing URL's including all URLs on the Google Safe Browsing List in all your comments, posts and files that are security threats.
51
- * Scans for heuristics of backdoors, trojans, suspicious code and other security issues.
 
 
52
 
53
- = Monitoring Features =
54
  * See all your traffic in real-time, including robots, humans, 404 errors, logins and logouts and who is consuming most of your content. Enhances your situational awareness of which security threats your site is facing.
55
  * A real-time view of all traffic including automated bots that often constitute security threats that Javascript analytics packages never show you.
56
  * Real-time traffic includes reverse DNS and city-level geolocation. Know which geographic area security threats originate from.
57
  * Monitor your DNS security for unauthorized DNS changes.
58
  * Monitors disk space which is related to security because many DDoS attacks attempt to consume all disk space to create denial of service.
59
 
60
- = Multi-Site WordPress Security =
61
- * Wordfence Security for multi-site also scans all posts and comments across all blogs from one admin panel.
62
- * WordPress Multi-Site (or WordPress MU in the older parlance) compatible.
63
-
64
- = IPv6 Compatible =
65
- * Fully IPv6 compatible including all whois lookup, location, blocking and security functions.
66
-
67
- = Major Theme and Plugins Supported =
68
- * Includes support for other major plugins and themes like WooCommerce.
69
-
70
- = Free Learning Center =
71
- * The Wordfence website includes an in-depth [WordPress Security Learning Center](https://www.wordfence.com/learn/).
72
-
73
- The Wordfence WordPress security plugin is full-featured and constantly updated by our team to incorporate the latest security features and to hunt for the newest security threats to your WordPress website.
74
-
75
- == Installation ==
76
 
77
- Secure your website using the following steps to install Wordfence:
78
-
79
- 1. Install Wordfence Security automatically or by uploading the ZIP file.
80
- 1. Activate the security plugin through the 'Plugins' menu in WordPress.
81
- 1. Wordfence WordPress Security is now activated. Go to the scan menu and start your first security scan. Scheduled security scanning will also be enabled.
82
- 1. Once your first scan has completed a list of security threats will appear. Go through them one by one to secure your site.
83
- 1. Visit the Wordfence Security options page to enter your email address so that you can receive email security alerts.
84
- 1. Optionally change your security level or adjust the advanced options to set individual security scanning and protection options for your site.
85
- 1. Click the "Live Traffic" menu option to watch your site activity in real-time. Situational awareness is an important part of website security.
86
-
87
- To install the Wordfence WordPress security plugin on WordPress Multi-Site installations:
88
-
89
- 1. Install Wordfence Security via the plugin directory or by uploading the ZIP file.
90
- 1. Network Activate Wordfence Security. This step is important because until you network activate it, your sites will see the plugin option on their plugins menu. Once activated that option dissapears.
91
- 1. Now that Wordfence is network activated it will appear on your Network Admin menu. Wordfence Security will not appear on any individual site's menu.
92
- 1. Go to the "Scan" menu and start your first security scan.
93
- 1. Wordfence Security will do a security scan of all files in your WordPress installation including those in the blogs.dir directory of your individual sites.
94
- 1. Live Traffic will appear for ALL sites in your network. If you have a heavily trafficked system you may want to disable live traffic which will stop logging to the DB.
95
- 1. Firewall rules and login rules apply to the WHOLE system. So if you fail a login on site1.example.com and site2.example.com it counts as 2 failures. Crawler traffic is counted between blogs, so if you hit three sites in the network, all the hits are totalled and that counts as the rate you're accessing the system.
96
-
97
- == Frequently Asked Questions ==
98
-
99
- Secure your website with Wordfence.
100
-
101
- [Visit our documentation website which includes feature descriptions, common solutions and comprehensive help.](http://support.wordfence.com/)
102
-
103
- = How does Wordfence Security protect sites from attackers? =
104
-
105
- The WordPress security plugin provides the best protection available for your website. Powered by the constantly updated Threat Defense Feed, WordFence Firewall stops you from getting hacked. Wordfence Scan leverages the same proprietary feed, alerting you quickly in the event your site is compromised. The Live Traffic view gives you real-time visibility into traffic and hack attempts on your website. A deep set of additional tools round out the most comprehensive WordPress security solution available.
106
 
107
  = How will I be alerted if my site has a security problem? =
108
 
109
- Wordfence Security sends security alerts via email. Once you install Wordfence Security, you will configure a list of email addresses where security alerts will be sent. When you receive a security alert, make sure you deal with it promptly to ensure your site stays secure.
110
 
111
  = Do I need a security plugin like Wordfence if I’m using a cloud based firewall (WAF)? =
112
 
113
  Wordfence provides true endpoint security for your WordPress website. Unlike cloud based firewalls, Wordfence executes within the WordPress environment, giving it knowledge like whether the user is signed in, their identity and what access level they have. Wordfence uses the user’s access level in more than 80% of the firewall rules it uses to protect WordPress websites. Learn more about the [Cloud WAF identity problem here](https://www.wordfence.com/blog/2016/10/endpoint-vs-cloud-security-cloud-waf-user-identity-problem/). Additionally, cloud based firewalls can be bypassed, leaving your site exposed to attackers. Because Wordfence is an integral part of the endpoint (your WordPress website), it can’t be bypassed. Learn more about the [Cloud WAF bypass problem here](https://www.wordfence.com/blog/2016/10/endpoint-vs-cloud-security-cloud-waf-bypass-problem/). To fully protect the investment you’ve made in your website you need to employ a defense in depth approach to security. Wordfence takes this approach.
114
 
 
 
 
 
 
 
 
 
115
  = What differentiates Wordfence from other WordPress Security plugins? =
116
 
117
- * Wordfence security provides a WordPress Firewall developed specifically for WordPress and blocks attackers looking for vulnerabilities on your site. The Firewall is powered by our Threat Defense Feed which is continually updated as new threats emerge. Premium customers receive updates in real-time.
118
- * Wordfence Security verifies your website source code integrity against the official WordPress repository and shows you the changes.
119
- * Wordfence Security scans check all your files, comments and posts for URLs in Google's Safe Browsing list. We are the only plugin to offer this very important security enhancement.
120
- * Wordfence Security scans do not consume large amounts of your bandwidth because all security scans happen on your web server which makes them very fast.
121
- * Wordfence Security fully supports WordPress Multi-Site which means you can security scan every blog in your Multi-Site installation with one click.
122
- * Wordfence Security includes Two-Factor authentication, the most secure way to stop brute force attackers in their tracks.
123
- * Wordfence Security fully supports IPv6 including giving you the ability to look up the location of IPv6 addresses, block IPv6 ranges, detect IPv6 country and do a whois lookup on IPv6 addresses and more.
124
 
125
  = Will Wordfence slow down my website? =
126
 
@@ -128,7 +118,7 @@ No. Wordfence Security is extremely fast and uses techniques like caching its ow
128
 
129
  = What if my site has already been hacked? =
130
 
131
- Wordfence Security is able to repair core files, themes and plugins on sites where security is already compromised. You can follow this guide on [how to clean a hacked website](https://www.wordfence.com/docs/how-to-clean-a-hacked-wordpress-site-using-wordfence/) using Wordfence. However, please note that site security can not be assured unless you do a full reinstall if your site has been hacked. We recommend you only use Wordfence Security to get your site into a running state in order to recover the data you need to do a full reinstall. If you need help repairing a hacked site, we offer an affordable, high-quality [site cleaning service](https://www.wordfence.com/wordfence-site-cleanings/) that includes a Premium key for a year.
132
 
133
  = Does Wordfence Security support IPv6? =
134
 
@@ -136,11 +126,11 @@ Yes. We fully support IPv6 with all security functions including country blockin
136
 
137
  = Does Wordfence Security support Multi-Site installations? =
138
 
139
- Yes. WordPress Multi-Site is fully supported. Using Wordfence Security you can scan every blog in your network for malware with one click. If one of your customers posts a page or post with a known malware URL that threatens your whole domain with being blacklisted by Google, we will alert you in the next scan.
140
 
141
  = What support options are available for Wordfence users? =
142
 
143
- Providing excellent customer service is very important to us. We offer help to all our customers whether you are using the Premium or free version of Wordfence Security. For help with the free version, you can post in our [forum](https://wordpress.org/support/plugin/wordfence) where we have dedicated staff responding to questions. If you need faster or more in-depth help, Premium customers can submit a [support ticket](https://support.wordfence.com/support/home) to our Premium support team.
144
 
145
  = Where can I learn more about WordPress security? =
146
 
@@ -153,13 +143,17 @@ Secure your website with Wordfence.
153
  1. The dashboard gives you an overview of your site's security including notifications, attack statistics and Wordfence feature status.
154
  2. The Web Application Firewall protects your site from common types of attacks and known security vulnerabilities.
155
  3. The Wordfence Malware Scanner lets you know if your site has been compromised and alerts you to other security issues that need to be addressed.
156
- 4. The Wordfence Security Live Traffic view shows you real-time activity on your site including bot traffic and exploit attempts.
157
  5. Block IPs that are known to be malicious, manage IPs that have been locked out and see recently throttled IPs that violated security rules.
158
  6. The Wordfence Options page is where you manage high-level Wordfence features and upgrade your license to Premium.
159
  7. The Advanced Options page allows technically-minded users fine-tune their security settings.
160
 
161
  == Changelog ==
162
 
 
 
 
 
163
  = 6.3.20 =
164
  * Improvement: The scan will now alert for a publicly visible .user.ini file.
165
  * Fix: Fixed status code and human/bot tagging of block hit entries for live traffic and the Wordfence Security Network.
@@ -605,1127 +599,4 @@ Secure your website with Wordfence.
605
  * Publicly accessible common (database or wp-config.php) backup files
606
  * Improvement: Updated Live Traffic with filters and to include blocked requests in the feed.
607
 
608
- = 6.0.25 =
609
- * Improvement: Added help callout for compromised sites.
610
- * Improvement: Updated local GeoIP database.
611
- * Improvement: Updated local browser data cache to support newer browsers and user-agents.
612
-
613
- = 6.0.24 =
614
- * Enhancement: Added automatic whitelisting for Facebook crawlers.
615
- * Improvement: Added styling to premium callouts.
616
- * Improvement: Updated local GeoIP database.
617
- * Improvement: Updated local browser data cache to support newer browsers and user-agents.
618
-
619
- = 6.0.23 =
620
- * Improvement: Updated local GeoIP database.
621
- * Improvement: Updated local browser data cache to support newer browsers and user-agents.
622
-
623
- = 6.0.22 =
624
- * Security Fix: Fixed stored XSS vulnerability discovered internally (thanks to Matt Rusnak).
625
- * Enhancement: Added additional Sucuri scanner IP to our whitelist.
626
-
627
- = 6.0.21 =
628
- * Enhancement: Added better handling of Googlebot verification.
629
-
630
- = 6.0.20 =
631
- * Fix: Fixed bug with options that are enabled by default but disabled by the user are reset to defaults.
632
-
633
- = 6.0.19 =
634
- * Fix: Added check to verify pluggable.php is included before calling wp_hash.
635
-
636
- = 6.0.18 =
637
- * Fix: Resolved issue with some admin links not using the network admin URL.
638
- * Fix: Resolved issue with slashes not being stripped from Advanced Blocking usernames, reasons.
639
- * Enhancement: Added ability to Block any requests from IPs matching a PTR record.
640
- * Fix: Updated the GeoIP lib to use the wfUtils::inet_pton functions instead of the PHP default for installs that do not have IPv6 support.
641
- * Fix: Added help link for whitelisted 404's entry on options page.
642
- * Fix: Automatically exclude files that crash the scan.
643
- * Fix: Clear the wfHoover database table after scan is killed.
644
- * Enhancement: Added notice about false positives when running a scan with HIGH SENSITIVITY enabled.
645
- * Fix: Removed WordPress version from style and script loaders. Hid the readme.html.
646
- * Fix: Alert email for "lost password" did not send when the user used their username.
647
- * Enhancement: Exclude zip files from scans by default, and add that as option under 'Scan image and binary files'.
648
- * Fix: Fixed edge case where .htaccess became garbled when using Falcon cache.
649
-
650
- = 6.0.17 =
651
- * Fix: Resolved issue where 301 redirects count as 404s with throttling applied.
652
- * Fix: Fixed Falcon .htaccess code writing to .htaccess when 'Immediately block IP's that access these URLs' option is modified.
653
- * Fix: Fixed issue where filtering posts by author in wp-admin no longer works due to change in /?author=N scan prevention logic.
654
- * Fix: Fixed issue in Live Traffic where 404s display as 200s.
655
- * Fix: Resolved issue with throttling logins via XMLRPC are not applied.
656
-
657
- = 6.0.16 =
658
- * Fix: Resolved issue with some variations of author=N scans not being caught. Thanks James Golovich.
659
- * Fix: Updated typo in author=N option.
660
- * Fix: Resolved issue with Falcon not writing to .htaccess with WP installed in subdirectory.
661
- * Fix: Added width to logo in activity report email.
662
- * Fix: Resolved issue with Live Traffic endpoint in cases where WordPress is installed into a subdirectory.
663
- * Improvement: Optimized database query with in unlocking user email routine.
664
- * Improvement: Moved firewall logic into 'wp_loaded' hook.
665
-
666
- = 6.0.15 =
667
- * Fix: Resolved issue with GoogleBot being erroneously flagged as human in Live Traffic.
668
- * Fix: Added better handling of human/bot detection.
669
- * Improvement: Verified humans are flagged via cookie to prevent false positives.
670
-
671
- = 6.0.14 =
672
- * Fix: Live Traffic endpoint moved to site root to prevent issues with GoogleBot.
673
-
674
- = 6.0.12 =
675
- * Improvement: Updated local GeoIP database.
676
- * Improvement: Updated local browser data cache to support newer browsers and user-agents.
677
- * Improvement: Added option to exclude URLs from 404 throttling, and included some common 404s.
678
- * Improvement: Added new branded logos.
679
- * Fix: Fixed bug with live traffic ajax call being indexed by Google.
680
-
681
- = 6.0.11 =
682
- * Improvement: Updated local GeoIP database to July version.
683
- * Improvement: Updated local browser data cache to support newer browsers and user-agents.
684
- * Fix: Hooked up network ranges in CIDR format (192.168.0.0/16) in Whois to support data coming back from whois that includes CIDR network format.
685
- * Fix: Fixed 2 PHP notices in wfUtils.
686
-
687
- = 6.0.10 =
688
- * Improvement: Removed locked out IPs from locked out list when permanently blocking all locked out IPs.
689
- * Improvement: Added admin-configured blocked IPs and blocked network ranges to import/export.
690
- * Fix: Fixed PHP warnings in activity report where an array is not returned.
691
- * Fix: Fixed PHP notice in IP spam check portion of scan.
692
-
693
- = 6.0.9 =
694
- * Fix: Fixed bug in Live Traffic where v5 style blocked ranges generated PHP warning breaking the JSON response.
695
- * Fix: Fixed invalid date bug in Live Traffic: Top Consumers and Top 404s.
696
- * Fix: Fixed edge case bug with author=N scans redirecting to author archives page.
697
-
698
- = 6.0.8 =
699
- * Improvement: Added the local time stamp to 'time since' labels in Live Traffic and Blocked IPs pages.
700
- * Improvement: Added a check to prompt the admin to download a backup copy of the wp-config.php in the event it's flagged as containing malware.
701
- * Improvement: Added option in Live Traffic to remove a blocked network range defined in Advanced Blocking in the Live Traffic feed for IPs within that range.
702
- * Improvement: Added option to permanently block all IPs that are currently temporarily blocked or locked out from the Blocked IPs page.
703
- * Improvement: Updated local GeoIP database.
704
- * Fix: Fixed double forward slash in file path in the 'View the File' action of malicious code scan.
705
- * Fix: Fixed notice in block IP JSON callback.
706
-
707
- = 6.0.7 =
708
- * Fix: Fixed bug with Top 5 Logins displaying all failed logins opposed to timeframe set by email frequency.
709
- * Fix: Fixed bug with /?author=N scan protection not working for authors with no published posts.
710
- * Improvement: Fixed Wordfence logo width in dashboard widget on smaller screens.
711
- * Improvement: Added country names to flag icons in widget dashboard.
712
- * Improvement: Updated issues email to use WordPress' charset instead of ISO-8859-1.
713
- * Improvement: Added check to see if premium API key is set to auto-renew and send email reminder prior to renewal.
714
- * Improvement: Updated to API version 2.17.
715
- * Improvement: Changed auto-renew reminder email to go out 10 days before renewal, 12 days before expiration.
716
-
717
- = 6.0.6 =
718
- * Improvement: Handled uncaught exception when noc1 is not available in 2FA.
719
- * Improvement: Fixed issue with limit-logins mu-plugin on GoDaddy counting first login attempt in 2FA against total allowed login attempts.
720
- * Fix: Fixed bug with IPs not resolving to countries when printable IP passed to logBlockedIP.
721
- * Fix: Fixed issue with free users country blocking redirects working after downgrade.
722
- * Fix: Encoded URL field in country blocking options.
723
- * Fix: Added a check to verify field has not already been altered prior to calling ALTER in runInstall.
724
- * Fix: Fixed issue with scan_options method being called after method has been removed.
725
- * Fix: Fixed bug in scan when dns_get_record fails and error condition was not handled.
726
- * Fix: Fixed PHP notice when 'Crawler' not included in browser pcap result.
727
-
728
- = 6.0.5 =
729
- * Fix: Removed anonymous function to ensure PHP 5.2 compatability.
730
-
731
- = 6.0.4 =
732
- * Improvement: Added option to disable SSL verification for hosts that have outdated versions cURL.
733
- * Improvement: Added default of 127.0.0.1 when $_SERVER['REMOTE_ADDR'] is not set. Helps if you're running WordPress cron from Linux cron.
734
- * Improvement: Added compatability with Godaddy's MU (must use) limit login plugin and our two factor. Change makes sure you can see the message from Wordfence to enter your cellphone code.
735
- * Improvement: Added direction: ltr; to admin pages.
736
- * Improvement: Added focus/blur events to scan activity log ajax to improve server performance.
737
- * Improvement: Merged wp_option charset and database vulnerability scans to improve performance and make UI more intuitive.
738
- * Improvement: Opened 'See recent traffic' in a new window from the Live Traffic page.
739
- * Improvement: Updated browser pcap cache file for compatibility with detecting newer Firefox browsers.
740
- * Fix: Fixed bug in directories excluded from scans (escaped directory separator).
741
- * Fix: Updated known files and outdated plugins/themes to use wp_get_themes.
742
- * Fix: Fixed bug with wfScanEngine where scans forked between scan_database_main and scan_database_finish would not display results of database scan.
743
- * Fix: Added return false; to wfScan::error_handler to allow default error handler to process error.
744
- * Fix: Fixed notice with wfUserIPRange::isValidIPv4Range.
745
- * Fix: Fixed bug with 'Allow HTTPS pages to be cached' setting being unset after saving options.
746
- * Fix: Fixed a couple of typos and spelling.
747
- * Fix: Fixed errors upon plugin activation where wfConfig was queried before it was created.
748
- * Fix: Fixed issue with notices from serializing wordfenceDBScanner and private properties belonging to parent class.
749
-
750
- = 6.0.3 =
751
- * Fix: Fix for hosts that don't have IPv6 compiled into PHP (which is rare) we not manually define certain functions.
752
-
753
- = 6.0.2 =
754
- * Fix: Fixed an issue with the schema not updating when customers migrate to IPv6 schema to store IP's.
755
- * Improvement: Added additional safety checks during the schema update.
756
-
757
- = 6.0.1 =
758
- * Feature: IPv6 fully supported. This includes whois, range blocking, IPv6 city lookup in live traffic, country blocking and all other security functions. See www.wordfence.com/blog/ for more info.
759
- * Feature: New scanning routine examines the wp_options table for executable code based on a new infection we are seeing that is well hidden.
760
- * Improvement: Prevent Googlebot from being blocked if user has configured a banned URL and Google tries to crawl it.
761
- * Improvement: Improved detection for additional Google crawlers especially if an IP PTR resolves to a .googlebot.com domain.
762
- * Fix: Fixed bug with https:// URLs not allowed in country blocking.
763
- * Fix: Fixed typos.
764
-
765
- = 5.3.12 =
766
- * Fix: Wordfence no longer can appear on sub-sites on multi-site installs, only on the network admin panel.
767
- * Fix: Wordfence dashboard widget only can appear on network admin dashboard in multi-site installs.
768
- * Fix: No more multiple scheduled scans on multi-site.
769
- * Fix: Fixed mixed-protocol warning if you're using SSL and Wordfence - our static assets are loaded without specifying protocol now.
770
- * Fix: Fixed issue where non-existent users were shown in dashboard widget and email summary as valid users.
771
- * Fix: Removed /e modifier in preg_replace for Diff_Renderer_Html_Array::formatLines since it is deprecated in PHP 5.5.
772
- * Fix: Removed ssl_verify => false from wp_remote_post connectivity test since some versions of cURL will throw an error since WordPress uses their own certificate bundle.
773
- * Fix: Fixed bug with activity report email date range (was one week ahead).
774
- * Fix: Removed email summary report from cron on deactivation.
775
- * Fix: Fixed an off-by-one bug in wfDirectoryIterator for maximum total files and max files per directory.
776
- * Fix: Updated our browser data to fix an issue that caused newer browsers to appear in live traffic with version 0.0.
777
- * Improvement: Updated the country database used for country blocking to April 2015 version.
778
- * Improvement: Added an additional check for disabling script execution in the uploads directory that the .htaccess file actually contains our protection code before removing it.
779
- * Improvement: Paused Live Traffic ajax request when the window/document loses focus to reduce server load.
780
- * Improvement: Better error handling when making API calls to noc1 to help our support personell help you.
781
- * Improvement: Added locked out IP's and IP's restricted through advanced blocking to the blocked IP log for dashboard and email summary.
782
- * Improvement: Excluded whitelisted IP's from dashboard and widget email summary.
783
-
784
- = 5.3.11 =
785
- * Fix: Dasboard widget no longer appearing for all users.
786
-
787
- = 5.3.10 =
788
- * Fix: Removed .htaccess file the previous release created in wfcache directory that caused problems.
789
-
790
- = 5.3.9 =
791
- * Premium Feature: Password Auditing. Audit the strength of your admin and user-level passwords against our GPU based auditing cluster. Easily alert users to weak passwords or force a password change.
792
- * Feature: Activity email summary. See options page to enable a weekly, bi-weekly or monthly activity summary.
793
- * Feature: Activity summary dashboard widget.
794
- * Fix: Fixed bug on plugin activation where the configuration table was being queried before it was created.
795
- * Improvement: Added .htaccess to wfcache directory.
796
- * Improvement: Switched to using wp_remote_post for Wordfence cloud API calls to improved SSL support and a more standards based approach.
797
-
798
- = 5.3.8 =
799
- * Customers running WP versions older than 3.9 don't support wp_normalize_path(). Added support for older WP versions to fix an error being thrown.
800
-
801
- = 5.3.7 =
802
- * Improvement: Updated country blocking database to the newest version (March 2015)
803
- * Improvement: Added detection for many new samples we received (thanks all!) including a nasty polymorphic infection.
804
- * Fix: Changed the way we find the plugin directory to fix a possible issue that would cause alerts to return blank plugin names.
805
- * Fix: Improved Nginx detection so that we don't accidentally detect Nginx if you're running Apache.
806
-
807
- = 5.3.6 =
808
- * Feature: You can now block POST requests to your WordPress site that have an empty User-Agent and Referer header. This is a common pattern among badly written brute force bots.
809
- * Feature: Added cron viewer at bottom of Wordfence options page. The plugin we were using to help diagnose customer issues is broken. Use this instead.
810
- * Feature: Added DB table viewer at bottom of Wordfence options page. This is a read-only utility to view table names and detailed status. Also for customer diagnostic purposes.
811
- * Improvement: Code cleanup after in-depth code analysis. Removed unused functions and variables and re-indented selected code.
812
- * Fix: Fixed issue that appeared after last release where raw HTML tags were appearing in email alerts.
813
- * Fix: Tour behaved inconsistently under some conditions. Fixed.
814
- * Fix: Mismatched HTML tags in some presentation code. Fixed.
815
- * Fix: When fetching theme list the interator had the same name as the array. Fixed.
816
- * Fix: Detection for malware URLs in comments had a partial description in the issue. Was being overwritten when it should have been appended. Fixed.
817
- * Fix: Check if dns_get_record() exists before using it to avoid warnings.
818
- * Fix: If you have the wordfence security network disabled, the _wfVulnScanners table may have grown indefinitely. Fixed so it's regularly truncated.
819
- * Fix: wordfence::getLog() was private and should be public. Fixed.
820
- * Fix: Removed warning about _wfsf not being an element of GET params. Usually hidden, but in case something checks error_get_last()
821
-
822
- = 5.3.5 =
823
- * Update: Upgraded the geoIP country database to Jan 2015 version.
824
- * Improvement: Added an option to disable execution of PHP code in the uploads directory as an added level of protection. Under "Other Options" on the Wordfence options page.
825
- * Improvement: We now email you any malware URLs encountered and they won't be filtered by your spam filter because the URL is included in the alert email as an image.
826
- * Fix: Fixed an issue that would cause multiple scans to be scheduled if the plugin was disabled and then reenabled.
827
- * Fix: The name of malicious files detected are now included in the alert email sent containing the issues.
828
-
829
- = 5.3.4 =
830
- * Changed FAQ link when locked out and email unlock doesn't work to correct link.
831
- * Falcon cache now creates files as mode 0644 for improved security.
832
- * Updated GeoIP database to December 2014 version.
833
-
834
- = 5.3.3 =
835
- * Security fix. Thanks Matt Barry.
836
- * Changed what we consider to be private addresses to a smaller range of addresses. See current range at: http://docs.wordfence.com/en/How_Wordfence_handles_Private_Addresses
837
- * Fixed a warning about an undefined value which appeared after we added referer blocking in 5.3.2.
838
-
839
- = 5.3.2 =
840
- * Feature: Advanced blocking now includes referer blocking. i.e. you can block visitors arriving from certain websites or pretending to. See updated http://docs.wordfence.com/en/Advanced_Blocking
841
- * Feature: Developers, you can now ask Wordfence to whitelist your server IP by calling wordfence::whitelistIP(). See http://docs.wordfence.com/en/WhitelistIP
842
-
843
- = 5.3.1 =
844
- * IP to Country database updated to November 4th 2014 version.
845
- * Options export and import now also exports Country Blocking and Scan Schedule configuration.
846
- * Scans fully documented at docs.wordfence.com. Link on 'Scan' page under heading.
847
- * Live Traffic fully documented at docs.wordfence.com. Link on Live Traffic page.
848
- * Falcon Engine/Wordfence Caching fully documented. Link on Performance Setup page.
849
- * Blocked IPs, locking and throttling fully documented. Link on Blocked IPs page.
850
- * Cellphone Sign-in fully documented. Link under title on Cellphone sign-in page.
851
- * Country blocking fully documented. Link on Country blocking page.
852
- * Scan Scheduling fully documented. Link on Scan Scheduling page under title.
853
- * Whois and Advanced Blocking documented including how Live Traffic, Whois and Advanced blocking work together.
854
- * Removed unnecessary text from several menu items and moved into official docs where needed.
855
-
856
- = 5.2.9 =
857
- * Added ability to export Wordfence settings and reimport on one or many sites using secure token.
858
- * Added API function to programatically import Wordfence settings from another WordPress site.
859
- * Upgraded to Wordfence API version 2.14.
860
-
861
- = 5.2.8 =
862
- * Detailed documentation for all options on the Wordfence options page. Launching docs.wordfence.com wiki.
863
- * Fixed server-side issue where diff'ing certain files would give a blank page or an API error.
864
- * Removed now unused whois library because we're now using Wordfence API server to get around whois port blocking.
865
-
866
- = 5.2.7 =
867
- * Fixed issue that would cause infected files with identical content to only have the first file found show up in scans and the rest would not appear.
868
- * Whois queries now go via our own server as a workaround for hosting providers who block your web server's access to port 43 preventing you from making a direct whois query.
869
- * Fixed issue that caused litespeed users to receive multiple warnings about the noabort issue.
870
- * Added detection for 5 new malware variants. Thanks to Dave M. and others for the samples. Keep them coming folks!
871
- * Updated Wordfence server API to version 2.12.
872
- * Added facility at bottom of Wordfence options page to send a test email from your WordPress system to check if email sending is working.
873
- * Suppress LOCK_EX flock() warnings in falcon engine that were being generated by sites that use NFS and don't support flock() or reliable file locking.
874
- * Updated to the October 2014 version of the Geo IP country DB. (newest edition)
875
-
876
- = 5.2.6 =
877
- * Fixed bug that caused country blocking and redirecting to an external URL to not work if the external URL's relative path matched the current page's relative path.
878
- * Made it clear that country blocking URL's require absolute URL's.
879
-
880
- = 5.2.5 =
881
- * Security release. Update immediately. Thanks to Julio Potier.
882
- * Code hardening including improved sanitization and an additional nonce for unlock email form. Special thanks to Ryan Satterfield for the hard work.
883
- * Stability of auto-update improved for LiteSpeed customers. We auto-detect if you don't have E=noabort:1 in your .htaccess and give you instructions.
884
- * Auto-update also disabled now for LiteSpeed customers who don't have E=noabort:1 and you will get an email alert with an explanation.
885
- * Fixed a bug that may cause you to have advanced blocking patterns disabled with falcon engine enabled that should not be disabled.
886
- * Removed a benign warning in wfCache.php.
887
- * Added clarity to the banned URL option on the options page. All URL's must be relative.
888
- * Added a primary key to the wp_wfStatus table which is required for certain incremental backup plugins and utilities.
889
- * Fixed advanced country blocking which was not correctly displaying advanced options.
890
- * Migrated to using wp_kses() for sanitization.
891
- * Prevent IP spoofing in default Wordfence IP configuration.
892
- * Change explanations of how Wordfence gets IP's to make it clear which to use to prevent spoofing.
893
- * Make it clear that the option to have IP's immediately blocked when they access a URL requires relative URL's starting with a forward slash.
894
- * Whitelist Sucuri's scanning IP addresses which were getting blocked because they triggered Wordfence blocking during a scan.
895
- * Improved Wordfence's code that acquires the visitor IP to block certain spoofing attacks, be more platform agnostic and deal with visits from private IP's more elegantly.
896
-
897
- = 5.2.4 =
898
- * Security release. Upgrade immediately.
899
- * This release fixes an XSS vunlerability on Wordfence "view all traffic from IP" page.
900
- * Also fixes a hard to exploit XSS which exists if you have your site as the default site on your web server, falcon enabled and debugging comments enabled.
901
- * Improves Revolution Slider proteciton.
902
- * Fixed bypass for fake googlebot blocking.
903
-
904
- = 5.2.3 =
905
- * Updated Geo IP country database to newest version (September 2014 edition)
906
- * Security fix. Improved referrer sanitization in live traffic.
907
- * Changed scan success messaging for clarity.
908
- * Fixed minor bug in IP validation which manifested when users use IPv6 to IPv4 translation which produces 255.x.x.x addrs.
909
-
910
- = 5.2.2 =
911
- * Protection from the Slider Revolution Plugin arbitrary file download vulnerability announced today. Attempts to download any .php file including wp-config.php are denied.
912
- * Changed the Wordfence Memory config option's label to make it clearer what the option does.
913
- * Moved screenshots out of plugin distro directory to reduce plugin payload size.
914
-
915
- = 5.2.1 =
916
- * Fix: Users with large lists of blocked IP's (over 2,100) would receive a browser error "Uncaught RangeError: Maximum call stack size exceeded". Fixed.
917
- * Improvement: Added detection for FOPO obfuscation often used by hackers to obfuscate PHP code. Will detect a range of newer infections. (Server-side code change)
918
-
919
- = 5.1.9 =
920
- * Fix: Crawler triggering update cron job threw error about show_message() being redeclared at end of update. Fixed.
921
- * Fix: Live traffic cities were incorrect and did not match country blocking block effects under certain conditions. Fixed.
922
- * Fix: If a site database contained a table with dashes in the table name, we would throw an error at the end of every scan. Fixed.
923
- * Improvement: Upgraded country DB to newest version.
924
- * Improvement: Changed live traffic geo location caching to be 24 hours instead of a week so that geo DB updates for live traffic on our servers take effect sooner.
925
- * Improvement: Ignoring .sql files in scans which are usually backups and contain many false positives, unless high sensitivity scanning is enabled.
926
-
927
- = 5.1.8 =
928
- * Fix: Option to disable config caching. You can find this new option at the bottom of the Wordfence options page.
929
- * Note: If you are seeing the "cron key does not match the saved key" error, check the box to disable config caching at the bottom of the Wordfence options page, save and this will fix it.
930
- * Note: If you are trying to save your Wordfence options and the options keep reverting, enable the "disable config caching" at the bottom of your Wordfence options page, save and this will fix it.
931
-
932
- = 5.1.7 =
933
- * Improvement: Wordfence now supports websites behind proxy servers when communicating with the Wordfence API servers.
934
- * Fix: Removed old image files that were unused.
935
-
936
- = 5.1.6 =
937
- * Feature: Country blocking now lets you block login page OR rest of site or any combination. So you can now block the login page only for example.
938
- * Improvement: Upgraded the country blocking database to the newest version which is July 2014.
939
- * Improvement: Improved server-side performance for Wordfence scanning.
940
- * Improvement: Offer the option to keep Wordfence up-to-date automatically.
941
- * Improvement: If file contains malicious code, include filename in email alert summary info.
942
- * Fix: Removed strings in readme.txt that were causing false positives in hosts own scanning software.
943
- * Fix: Prevent lockout email alerts being sent for blank usernames.
944
-
945
- = 5.1.5 =
946
- * Fix: Bing crawler was being misidentified as human. Fixed.
947
- * Fix: Escaping HTML on whois records. Thanks Nikhil Srivastava, TechDefencelabs (http://techdefencelabs.com)
948
-
949
- = 5.1.4 =
950
- * Feature: Auto updates for Wordfence! This is a much-requested feature by our power admin's. Enable the "Update Wordfence automatically when a new version is released" option on the Wordfence options page.
951
- * Fix: Security fix. Thanks to Narendra Bhati from Suma Soft.
952
-
953
- = 5.1.2 =
954
- * Feature: You can now specify one or more URL's that if accessed will cause the IP to immediately be blocked. See below "Other Options" for the new feature.
955
- * Improvement: Added additional debugging info when cron key does not match saved key to help diagnose any problems.
956
- * Improvement: New Issues email now contains site URL rather than just hostname to help identify subdirectory sites.
957
- * Improvement: Upgraded the country blocking database to the newest version which is June 2014.
958
- * Fix: Some browser versions were being reported as 0.0. Updated browser detection.
959
-
960
- = 5.1.1 =
961
- * Improvement: WooCommerce now officially supported out of the box.
962
- * Feature: Added the wordfence:doNotCache() function that you can call in your themes and plugins to prevent caching of items.
963
- * Fix: Fixed the warning appearing in lib/wfUtils.php about a scalar being treated as an array which appeared in 5.0.9.
964
- * Fix: Failed logins were not being logged for non-existent usernames that were set to immediatelly block. Fixed.
965
- * Fix: Removed several warnings/notices that would appear when WP_DEBUG is enabled.
966
- * Fix: Added default character set to .htaccess which fixes garbled international characters being served from cache on sites with no default apache charset.
967
-
968
- = 5.0.9 =
969
- * Feature: (Premium) Advanced Comment Spam Filter. Checks comment source IP, author URL and hosts and IP's in body against additional spam lists.
970
- * Feature: (Premium) Check if your site is being Spamvertised i.e. your domain is being included in spam emails. Usually indicates you've been hacked.
971
- * Feature: (Premium) Check if your website IP is generating spam. Checks against spam lists if your IP is a known source of spam.
972
- * Improvement: Cache clearing errors are nown shown with clear explanations.
973
- * Improvement: Added lightweight stats logging internally in preparation for displaying them on the admin UI in the next release.
974
- * Fix: If a non-existent user tries to sign in it is not logged in the live logins tab. Fixed.
975
- * Fix: Removed warning "Trying to get property of non-object" that would occur under certain conditions.
976
- * Fix: Removed call to is_404() which was not having any effect and would issue a warning if debug mode is enabled.
977
- * Fix: Check if CURL is installed as part of connectivity test.
978
-
979
- = 5.0.8 =
980
- * Feature: Support for Jetpack Mobile Theme in Falcon Caching engine. Regular pages are cached, mobile pages are served direct to browser.
981
- * Improvement: Pages that are less than 1000 bytes will not be cached. The avg web page size in 2014 is 1246,000 bytes. Anything less than 1000 bytes is usually an error.
982
- * Improvement: Wordfence will now request 128M on hosts instead of 64M where memory in php.ini is set too low.
983
- * Fix: Wordfence was caching 404's under certain conditions. Fixed.
984
- * Fix: Nginx/FastCGI users would sometimes receive an error about not being able to edit .htaccess. Fixed.
985
-
986
- = 5.0.7 =
987
- * Feature: Immediately block IP if hacker tries any of the following usernames. (Comma separated list that you can specify on the Wordfence options page)
988
- * Feature: Exclude exact URL's from caching. Specifically, this allows you to exclude the home page which was not possible before.
989
- * Feature: Exclude browsers or partial browser matches and specific cookies from caching.
990
- * Fix: Fixed issue where /.. dirs would be included in certain scandir operations.
991
- * Fix: logHuman function was not analyzing user-agent strings correctly which would allow some crawlers that execute JS to be logged as humans.
992
- * Fix: Removed ob_end_clean warnings about empty buffers when a human is being logged.
993
- * Fix: Removed warning in lib/wfCache.php caused by unset $_SERVER['QUERY_STRING'] when we check it.
994
- * Fix: Fixed "logged out as ''" blank username logout messages.
995
- * Fix: Improved security of config cache by adding a PHP header to file that we strip. Already secure because we have a .htaccess denying access, but more is better.
996
- * Fix: Falcon Engine option to clear Falcon cache when a post scheduled to be published in future is published.
997
- * Fix: Fixed Heartbleed scans hanging.
998
-
999
- = 5.0.6 =
1000
- * Feature: Prevent discovery of usernames through '?/author=N' scans. New option under login security which you can enable.
1001
- * Fix: Introduced new global hash whitelist on our servers that drastically reduces false positives in all scans especially theme and plugin scans.
1002
- * Fix: Fixed issue that corrupted .htaccess because stat cache would store file size and cause filesize() to report incorrect size when reading/writing .htaccess.
1003
- * Fix: Fixed LiteSpeed issue where Falcon Engine would not serve cached pages under LiteSpeed and LiteSpeed warned about unknown server variable in .htaccess.
1004
- * Fix: Fixed issue where Wordfence Security Network won't block known bad IP after first login attempt if "Don't let WordPress reveal valid users in login errors" option is not enabled.
1005
- * Fix: Sites installed under a directory would sometimes see Falcon not serving cached docs.
1006
- * Fix: If you are a premium customer and you have 2FA enabled and your key expires, fixed issue that may have caused you to get locked out.
1007
- * Improvement: If your Premium API key now expires, we simply downgrade you to free scanning and continue rather than disabling Wordfence.
1008
- * Improvement: Email warnings a few days before your Premium key expires so you have a chance to upgrade for uninterrupted service.
1009
-
1010
- = 5.0.5 =
1011
- * Fix: Removed mysql_real_escape_string because it’s deprecated. Using WP’s internal escape.
1012
- * Fix: Wordfence issues list would be deleted halfway through scan under certain conditions.
1013
- * Fix: Connection tester would generate php error under certain conditions.
1014
-
1015
- = 5.0.4 =
1016
- * Feature: We now scan for the infamous heartbleed openssl vulnerability using a non-intrusive scan method safe for production servers.
1017
- * Improvement: We now check if .htaccess is writable and if not we give you rules to manually enable Falcon.
1018
- * Improvement: Once Falcon is enabled, if we can’t write to .htaccess, we fall back to PHP based IP blocking.
1019
- * Feature: You can now clear pages and posts from the cache on the list-posts page under each item or on their edit pages next to the Update button.
1020
- * Fix: We now support sites who use a root URI but store their files and .htaccess in a subdirectory of the web root.
1021
- * Fix: Added an additional filter to prevent crawlers like Bing who execute javascript from being logged as humans.
1022
- * Fix: Changed the extension of the backup .htaccess to be .txt to avoid anti-virus software alerting on a download with .com extension. [Props to Scott N. for catching this]
1023
-
1024
- = 5.0.3 =
1025
- * Removed ability to disable XML-RPC. The feature broke many mobile apps and other remote services.
1026
-
1027
- = 5.0.2 =
1028
- * Fix: Issue that caused users running WordPress in debug mode to see a is_404 warning message.
1029
- * Fix: Issue that caused Call to undefined function wp_get_current_user warning.
1030
- * Fix: Issue that caused caching to not work on sites using subdirectories.
1031
- * Fix: Issue that caused SQL errors to periodically appear about wfPerfLog table.
1032
- * Fix: Issue that caused warnings about array elements not being declared.
1033
-
1034
- = 5.0.1 =
1035
- * To see a video introduction of Falcon Engine included with Wordfence 5, [please watch this video](https://vimeo.com/91217997)
1036
- * SUMMARY: This is a major release which includes Falcon Engine which provides the fastest WordPress caching available today. It also includes many other improvements and fixes. Upgrade immediatelly to get a massive performance boost for your site, many new features and fixes.
1037
- * Feature: Falcon Engine provides the fastest caching algorithm for WordPress. Get up to a 50x site speedup now when you use Wordfence.
1038
- * Feature: PHP based caching as an alternative to Falcon.
1039
- * Feature: IP, browser and IP range blocking is now done using .htaccess if Falcon Engine is enabled providing a big performance boost.
1040
- * Feature: Falcon and PHP caching includes ability to exclude URL patterns from cache along with cache management.
1041
- * Feature: Disable XML-RPC in WordPress to prevent your site from being used as a drone in a DDoS attack.
1042
- * Feature: Option to disable Wordfence cookies from being sent.
1043
- * Feature: Option to start all scans using the remote start-scan option. This may fix some customers who can’t start scans.
1044
- * Feature: Falcon Engine includes the ability to block IP ranges using .htaccess. We take your ranges and convert them into CIDR compatible .htaccess lines that very efficiently block the ranges you’ve specified. Another great performance improvement.
1045
- * Feature: If user disables permalinks we automatically disable Falcon Engine caching.
1046
- * Feature: Before you enable Falcon Engine we make you download a backup of your .htaccess file just in case.
1047
- * Improvement: Real-time traffic monitoring loads asynchronously to provide a faster user experience.
1048
- * Improvement: All Wordfence configuration variables are now cached on disk rather than repeatedly looked up on the database providing a big performance improvement.
1049
- * Improvement: Updated browser detection algorithms for new browsers.
1050
- * Improvement: Updated country GeoIP database to the April edition.
1051
- * Improvement: Improved performance by only loading routines required for logged in users if they have a login cookie. No DB lookup required.
1052
- * Improvement: Added on-off switches to top of live traffic to make it easy to turn on/off.
1053
- * Improvement: Removed marketing message from Wordfence email alerts.
1054
- * Improvement: Added ability to exclude files from scan that match patterns. Multiple excludes using wildcards allowed.
1055
- * Improvement: Improved performance by moving all actions that would only be used by a logged in user to be set up using add_action if the user actually has a login cookie.
1056
- * Fix: Added a throttle to prevent identical email alerts being sent repeatedly.
1057
- * Fix: Changed order of IP blocking and alerting code to prevent multiple email alerts being sent in a race condition.
1058
- * Fix: Cleaned up legacy code including removing all array_push statements.
1059
- * Fix: Added try/catch block to fileTooBig() function when we encounter files that we can’t seek on and that throw an IO error to prevent scans from crashing.
1060
- * Fix: Resolved issue that may have caused wfhits table to grow continuously on some sites.
1061
- * Fix: Ensured that runInstall() isn’t called multiple times.
1062
- * Fix: Moved register_activation_hook to only be called if the user has a login cookie and has a likelihood of being actually logged in as admin. Performance improvement.
1063
- * Fix: Added doEarlyAccessLogging routine to move logging before caching so we can have both.
1064
- * Fix: Removed the “update LOW_PRIORITY” sql statement when updating wfHits which was intended to speed up MySQL performance but may have actually caused queries to queue up and slow things down.
1065
- * Fix: Whitelisted IP’s are no longer put through two factor authentication as one would expect.
1066
- * Fix: Changed our wp_enqueue_script calls to add a ‘wf’ prefix to our script names so that another plugin doesn’t cause our scripts to not load.
1067
- * Fix: Removed code that would cause all alerts to be turned on for some users under certain conditions.
1068
- * Fix: Automatically excluding backup files and log files from URL scans to reduce false positives on referring URLs in logs and backups.
1069
-
1070
- = 4.0.3 =
1071
- * Improvement: Added "high sensitivity" scanning which catches evals with other bad functions but may give false positives. Not enabled by default.
1072
- * Fix: Removed code that caused error message during scan initialization.
1073
- * Fix: IP to number conversation code had a problem with IP's with a single 0 in them. Bug was introduced in 4.0.2.
1074
- * Fix: Very fast attacks would generate a lot of email alerts due to race condition. Fixed.
1075
-
1076
-
1077
- = 4.0.2 =
1078
- * Feature: Ability to bulk repair or delete files when cleaning a site.
1079
- * Feature: You can now limit the number of emails per hour that Wordfence sends.
1080
- * Feature: You can now scan image files as if they are executables when cleaning a site. See the option under scanning options.
1081
- * Feature: New connectivity test for wp_remote_post to our servers.
1082
- * Feature: New detection for backdoors that were previously missed in scans.
1083
- * Improvement: Added a link to the Wordfence admin URL for a site when an email alert is received.
1084
- * Improvement: Removed "buy premium" message from the alert emails which was causing confusion and irritation.
1085
- * Improvement: Improved private address detection by making it faster and adding all private subnets, not just RFC1918 nets.
1086
- * Improvement: Switched to wp_remote_get for triggering scans instead of wp_remote_post()
1087
- * Improvement: Added some more verbose debugging for scan starts when in debug mode.
1088
- * Improvement: No longer include private addresses when checking malware URL's and scanning IP's.
1089
- * Improvement: Added code to disable Wordfence if WordPress is installing.
1090
- * Fix: Text change because not all "scan" buttons are blue.
1091
- * Fix: Removed URL from wfBrowscapCache.php which was causing false positives during scans.
1092
- * Fix: Fixed SQL bug that triggered when we logged a vulnerability scan.
1093
- * Fix: IP range blocks where a digit is preceded by a '0' char will no longer generate an error.
1094
- * Fix: The getIP() routine will no longer use the IP closest to a visitor in network topology if that IP is a private address and behind a proxy.
1095
-
1096
-
1097
- = 4.0.1 =
1098
- * Real-time WordPress Security Network Launched.
1099
- * If another site is attacked and blocks the attacker, your site also blocks the attacker. Shared data among Wordfence sites.
1100
- * See our home page on www.wordfence.com for a live map of attacks being blocked. Then blog about us!!
1101
- * Fixed bug where wfBrowscapCache.php is reported as malicious.
1102
- * Big improvement in scanning speed and efficiency of URL's and IP addresses.
1103
- * Fixed preg_replace() warning by using newer preg_replace_callback() func.
1104
-
1105
-
1106
- = 3.9.1 =
1107
- * Fixed issue that caused Wordfence security to not log 404's.
1108
- * Made 404's more visible on the live traffic page.
1109
- * Fixed panel width that was too narrow for WP 3.8 on live traffic and issues pages.
1110
- * Report hack attempts to Wordfence Security scanning server for DDoS protection.
1111
- * Remind admin if security alert email is blank and tour is closed.
1112
- * Updated links to new Wordfence Security support website at support.wordfence.com.
1113
- * Made Wordfence Security paid-users-only message a little more user friendly.
1114
-
1115
- = 3.8.9 =
1116
- * Fix: Fixed issue that caused certain Wordfence Security login functions to not work. Was a PHP 5.4 vs older version incompatability issue.
1117
- * Updated GeoIP location database to new version for country blocking.
1118
- * Fix: Resolved issue that caused the Issues that Wordfence Security found to not be displayed in some cases.
1119
- * Updated Wordfence Security to WordPress 3.8 Compatability.
1120
-
1121
- = 3.8.8 =
1122
- * Fix: We now truncate the wfHoover table after scans to save disk space on servers with huge numbers of URLs in files.
1123
- * Fix: isStrongPasswd function was being called statically but not declared as static.
1124
- * Fix: Improved error reporting when we can't connect to Wordfence Security API servers.
1125
- * Fix: Fixed code that was causing an error log warning when we read the requested URL.
1126
- * Fix: Disable and clear cellphone sign-in if you downgrade to free from paid to prevent lockouts.
1127
-
1128
- = 3.8.7 =
1129
- * Fixed issue that caused cellphone sign-in to not work with PHP version 5.4 or greater.
1130
- * Fixed conflict with other plugins that also use the Whois PHP library.
1131
- * Fixed an unsanitized user-agent string.
1132
- * Added new malware signatures for string rot13 heuristics.
1133
- * Updated compatibility to 3.7.
1134
-
1135
- = 3.8.6 =
1136
- * Fixed issue that caused scheduled scans to run even if disabled.
1137
- * Fixed display bug when signin fails.
1138
-
1139
- = 3.8.5 =
1140
- * Fixed issue that caused Human traffic to not be logged in Wordfence Security live traffic view.
1141
-
1142
- = 3.8.4 =
1143
- * Removed Wordfence Security .htaccess because it doesn't offer any security functionality and increases incompatibility.
1144
- * Fixed spelling errors.
1145
- * Added check to see if HTTP_USER_AGENT server variable is defined before using it to suppress large number of warnings on some sites.
1146
- * Changed the way we call admin_url to the correct syntax.
1147
- * Correctly escaped HTML on error messages.
1148
- * Fixed issue that generated non-compliant query string.
1149
- * Updated GeoIP database to newest version.
1150
-
1151
- = 3.8.3 =
1152
- * Updated GeoIP database for country blocking security.
1153
- * Fixed bug in Wordfence Security where we called reverseLookup in wfUtils statically and it's a non-static method. Thanks Juliette.
1154
- * Removed characters that are invalid in an IP address or domain from the Whois facility to improve security.
1155
- * Prevent users from creating 1 character passwords to improve security.
1156
- * Fixed issue that caused an invalid variable to be used in an error message and improved Wordfence Security temporary file implementation for get_ser/ser_ser functions. Thanks R.P.
1157
- * Fixed issue that caused IP to output as integer in status msg. Not security related but display issue.
1158
- * Declared Wordfence Security reverseLookup function as static to remove warning.
1159
- * Fixed returnARr syntax error in Wordfence Security class.
1160
- * Note, there is no Wordfence Security version 3.8.2.
1161
-
1162
- = 3.8.1 =
1163
- * Added Cellphone Sign-in (Two Factor Authentication) for paid Wordfence Security members. Stop brute-force attacks permanently! See new "Cellphone Sign-in" menu option.
1164
- * Added ability to enforce strong passwords using Wordfence Security when accounts are created or users change their password. See Wordfence Security 'options' page under 'Login Security Options'.
1165
- * Added new backdoor/malware signatures to Wordfence Security scanning including detection for spamming scripts, youtube spam scripts and a new attack shell.
1166
- * Fixed issue: Under some conditions, files not part of core or a known theme or plugin would be excluded from a Wordfence Security scan.
1167
- * Fixes from Juliette R. F. Remove warnings for unset variables. Fix options 'save' spinner spinning infinitely on some platforms. Removed redundant error handling code in Wordfence Security.
1168
- * Added ability to downgrade a paid Wordfence Security license to free.
1169
-
1170
- = 3.7.2 =
1171
- * Fixed issue that caused locked out IP's to not appear, or to appear with incorrect "locked out until" time.
1172
-
1173
- = 3.7.1 =
1174
- * Moved global firewall, login security and live traffic options to top of options page.
1175
- * Made it clear that if you have Wordfence Security firewall disabled, IP's won't be blocked, country blocking won't work and advanced blocking won't work with warnings on each page.
1176
-
1177
- = 3.6.9 =
1178
- * Fixed JS error in Wordfence Security that occurs occasionally when users are viewing Wordfence Security activity log in real-time.
1179
- * New Feature: Prevent users registering 'admin' username if it doesn't exist to improve security. Recommended if you've deleted 'admin'. Enable on 'options' page.
1180
- * Check if Wordfence Security GeoIP library is already declared for all functions. Fixes Fatal error: Cannot redeclare geoip_country_code_by_name.
1181
- * Fixed a Wordfence Security compatibility issue with sites and hosts using Varnish front-end cache to ensure legit users don't get blocked. Added two HTTP no-cache and Expires headers.
1182
- * Fixed bug when using Wordfence Security Advanced User-Agent blocking with certain patterns this would appear: Warning: preg_match() [function.preg-match]: Unknown modifier
1183
- * Vastly improved speed of Wordfence Security Advanced User-Agent blocking security feature. No longer using regex but still support wildcards using fnmatch()
1184
- * We now support usernames with spaces in the list of users to ignore in the live traffic config on 'options' page.
1185
- * Improved language in status messages to avoid confusion. Changed "unrecognized files" to "additional files" to describe non-core/theme/plugin files.
1186
-
1187
- = 3.6.8 =
1188
- * Fixed bug in Wordfence Security that caused IP range blocking to not block.
1189
- * Fixed bug that caused unblocking a permanently blocked IP to work, but not refresh the list.
1190
- * Added usernames to the email you receive when a user is locked out.
1191
- * Added a few more status messages for Wordfence Security URL malware scanning.
1192
- * Removed the sockets function call from connection testing because some hosts don't allow calls to socket_create()
1193
- * Added detection in the Wordfence Security Whois page to check if the server has the fsockopen() function available with helpful message if it's disabled.
1194
- * Whitelisted IP's now override Wordfence Security country blocking and range blocking.
1195
- * Removed Bluehost affiliate links for free customers
1196
- * Fixed issue that caused scans to crash when checking URLs for malware.
1197
- * Fixed issue that caused scans with large numbers of posts that contain the same URL to crash.
1198
- * Updated the Wordfence Security GeoIP database for country blocking to newest version.
1199
-
1200
- = 3.6.7 =
1201
- * Improved security for Cloudflare customers to prevent spoofing attacks and protect when a hacker bypasses Cloudflare proxies.
1202
- * Added clear explanation of what increasing AJAX polling time does on options page.
1203
- * Fixed issue with Wordfence Security detecting itself as malware. We messed up the version number in previous release.
1204
-
1205
- = 3.6.6 =
1206
- * Added option to change AJAX polling frequency
1207
- * Fixed issue that caused whitelisted IP's to not be whitelisted.
1208
- * Added code that prevents blocking of Wordfence's API server (or Wordfence Security will cease to function)
1209
- * Added link at bottom of 'options' page to test connectivity to our API servers.
1210
- * Include any CURL error numbers in error reporting.
1211
- * Fixed issue that caused IP range blocking to not block access to login page.
1212
- * Fixed issue that caused cache files to be flagged as malicious.
1213
-
1214
- = 3.6.5 =
1215
- * Fixed Fatal error: func_get_args(): Can't be used as a function parameter.
1216
- * This bug affected users using PHP older than 5.3.0
1217
-
1218
- = 3.6.4 =
1219
- * Fixed a major javascript bug that snuck in 2 releases ago and has disabled many features for Internet Explorer browsers.
1220
- * Clarified range blocking examples.
1221
-
1222
- = 3.6.3 =
1223
- * Fixed 'max_user_connections' issue.
1224
- * Wordfence Security now uses WordPress's WPDB and this halves the number of DB connections Wordfence Security establishes to your DB.
1225
- * Wordfence Security is now HyperDB compatible.
1226
- * Advanced blocking i.e. Browser and IP Range blocking is now a free feature.
1227
- * We no longer disable Live Traffic if we detect a caching plugin. Based on user feedback, apparently live traffic actually works with those plugins.
1228
- * Fixed issue that causes site to crash if a conflicting GeoIP library is installed.
1229
- * Changed logHuman routine to do a LOW_PRIORITY MySQL update to speed things up.
1230
- * Login failure counter is now reset if you send yourself an unlock email so you're not locked out again after 1 failure.
1231
- * The free version of Wordfence Security is now supported with ads at the top of the admin pages. Please visit our sponsors and help keep Wordfence Security free!
1232
- * Fixed issue that may cause scans to not be scheduled using the default schedule for new users.
1233
- * There was no 3.6.2 release, in case you're wondering about the version skip.
1234
-
1235
- = 3.6.1 =
1236
- * Major new release that includes the much asked for IP Range blocking with ISP blocking ability and browser blocking.
1237
- * Added Wordfence Security feature: WHOIS for IP's and Domains. Supports all registries and local rWhois
1238
- * Added Wordfence Security feature: Advanced Blocking to block IP ranges and browser patterns.
1239
- * Added Wordfence Security feature: WHOIS on live traffic pages.
1240
- * Added Wordfence Security feature: network blocking links on live traffic pages.
1241
- * Fixed bug where W3 Total Cache and WP Super Cache cache blocked Wordfence Security pages.
1242
- * Added explanation of how caching affects live traffic logging if we detect a caching plugin.
1243
- * Fixed AJAX loading to deal with multiple parallel ajax requests.
1244
- * Updated tour to include info on new WHOIS and Advanced Blocking features.
1245
- * Changed manual IP blocks to be permanent by default.
1246
- * Fixed issue in Wordfence Security that caused live traffic page not to reload when IP is unblocked.
1247
- * Modified "How does your site get IP's" config to avoid confusing new users.
1248
- * Changed 503 block message to be more helpful with link to FAQ on how to unblock.
1249
- * Removed redundant code in wfAPI.php
1250
- * Optimized code by moving firewall specific code to execute only if firewall is enabled.
1251
- * Fixed issue that caused "last attempted access" to show over 500 months ago.
1252
- * Fixed issue that was causing warning in getIP() code.
1253
- * Upgraded to Wordfence Security API version 2.6.
1254
-
1255
- = 3.5.3 =
1256
- * This is the dev version. Stable is 3.5.2.
1257
- * Added detection for "hacked by badi" hack. Check if wp_options has been changed to UTF-7.
1258
-
1259
- = 3.5.2 =
1260
- * IP detection is now much more robust. Admins must specify how their site gets IP addresses.
1261
- * Fixed issue that would throw Ajax ticker into a hard loop and put load on a server if user is on "options" page and WF can't detect IPs.
1262
- * Added support for Cloudflare proxies when getting client's real IP address.
1263
- * If we fail to get an IP and then get an IP succesfully, we update the activity log.
1264
- * Activity log update in case of successful IP acquisition will warn if we're getting internal RFC1918 IP's e.g. the IP of your firewall.
1265
-
1266
- = 3.5.1 =
1267
- * Fixed issue with twentyten, twentyeleven, twentytwelve themes showing up as modified in 3.5.
1268
- * Fixed issue with wpdb->prepare throwing warnings. WordPress changed their code and we have now caught up.
1269
- * Fixed issue of files containing "silence is golden" showing up as being changed with no executable content.
1270
-
1271
- = 3.4.5 =
1272
- * Fixed security issue of being able to list wordfence Security's own virtual dir on some server configurations.
1273
- * Fixed issue of WF using deprecated function which caused warnings or errors on install.
1274
- * Added link to security alert mailing list on "Scan" page next to manual start scan button and in tour.
1275
-
1276
- = 3.4.4 =
1277
- * Fixed issue that caused scans to not complete.
1278
- * Fixed issue that caused scans to launch a large number of child processes due to very short scan timeout.
1279
- * Fixed issue that caused websites that don't know their own hostname to not be able to scan.
1280
- * Added workaround for a bug in Better WP Security breaking Wordfence Security due to their code overwriting the WP version.
1281
- * Optimized the way we calculate max execution time for each process while scanning.
1282
-
1283
- = 3.4.1 =
1284
- * Removed wfscan.php script and now using pseudo-ajax calls to fire off scans. Much more reliable.
1285
- * Removed visitor.php script and now using pseudo-ajax calls to log human visits.
1286
- * Added config option to allow admin to specify max execution time (advanced only!!).
1287
- * Fixed issue that caused API calls to fail on MultiSite installs.
1288
- * Fixed issue that caused comments to break on MultiSite installs under certain conditions.
1289
- * Fixed issue that caused incorrect domain to be shown in live traffic view on multi-site installs.
1290
- * Fixed issue where some proxies/firewalls send space delimited IP addresses in HTTP headers and Wordfence Security now handles that.
1291
- * Fixed issue that caused Wordfence Security to capture activation errors of other plugins.
1292
- * Geo IP database update to November 7th edition.
1293
-
1294
- = 3.3.7 =
1295
- * Upgrade immediately. Fixes possible XSS vulnerability in Wordfence Security "firewall unlock" form.
1296
- * Also added rate limiting to max of 10 requests per second to the unlock form.
1297
-
1298
- = 3.3.5 =
1299
- * Re-releasing to try and fix an issue with the WordPress plugin distro system.
1300
-
1301
- = 3.3.4 =
1302
- * Fixed bug that caused malformed URLs to be sent to scanning server which caused errors on some installations.
1303
- * Fixed issue that caused scans to "hang" or stall on larger sites during "Analyzing" phase when we hash files. Sites of arbitrary size can now be scanned.
1304
- * Fixed issue that caused "plugin generated X characters of unexpected output" error during install or upgrade.
1305
-
1306
- = 3.3.3 =
1307
- * Fixed errors caused by ini_set being disabled on certain servers.
1308
- * Removed error logging messages in certain cases because some badly configured hosts write these errors to the web browser.
1309
- * Fixed getIP code that was evaluating arrays as strings in some cases.
1310
- * Added error logging so that if there is an activation error, the Wordfence Security will display the actual error to you.
1311
- * Fixed issue that caused scan to output "Could not get the administrator's user ID." when a user has changed their table prefixes under certain conditions.
1312
-
1313
- = 3.3.2 =
1314
- * A complete rearchitecture of Wordfence Security scanning to massively improve performance.
1315
- * Our free customers are now 100% back in business. Apologies for the delay, but this was worth the wait.
1316
- * Wordfence Security is now 4X faster for both free and paid customers.
1317
- * Significantly reduced CPU and memory overhead.
1318
- * Significantly reduced network througput when communicating with Wordfence Security scanning servers.
1319
- * Big performance improvement on our own scanning servers which allows us to continue to provide Wordfence Security free for the forseeable future.
1320
- * Upgraded scanning API to version 2.4
1321
- * Upgraded Geo IP database to October version.
1322
- * Moved core, theme, plugin and malware scanning into hashing recursive routine for big performance gain.
1323
- * Removed need for fileQ in hashing routine for reduction in memory usage and reduction in DB write size.
1324
- * Removed send-packet architecture and now processing files locally by fetching comparison data from scanning server instead.
1325
- * Removed wfModTracker - old module that is no longer used.
1326
- * Malware is now scanned by fetching hash prefixes from WF server instead of sending hashes of every file to our server. Much more efficient.
1327
- * Made status messages in summary console a little more user friendly.
1328
-
1329
- = 3.2.7 =
1330
- * Fixed dates and times in activity log alert emails and other emails to be in site's local timezone.
1331
- * Added advanced country blocking options which allow bypass if a special URL is hit.
1332
- * Added warning in options page if alert email is not configured under alert checkboxes.
1333
- * Modified scan times to be within 60 minute window after scheduled time to prevent stampede at the top of the hour on our scanning server.
1334
- * Fixed bug on Godaddy and a few other hosts where viewing list of files not in the repo caused error. This was caused by posix functions not being supported on Godaddy and some other hosts.
1335
-
1336
- = 3.2.6 =
1337
- * Paid feature: Remote site vulnerability and infection scanning.
1338
-
1339
- = 3.2.5 =
1340
- * Moved all attack signatures out of the plugin to prevent Wordfence Security being detected as malicious in a false positive.
1341
-
1342
- = 3.2.4 =
1343
- * Improved country blocking to make bulk adding/deleting of countries much easier.
1344
- * Fixed bug that caused Google feed fetcher and other Google UA bots to get blocked if blocking of unverified Googlebots was enabled.
1345
- * Fixed issue where Locked out users were shown having the same expiry time as Blocked IP's.
1346
- * Fixed issue where Locked out users were not shown in the locked out list, but were still locked out if Blocked IP and Locked out expiry was different.
1347
- * Improved performance of whitelisting so if whitelisted, all rules are bypassed.
1348
- * Fixed issue that caused twentyten and twentyeleven themes to be shown as missing core files if they have been removed and theme scanning is enabled.
1349
- * Fixed issue that made it impossible to end the tour for Firefox users.
1350
-
1351
- = 3.2.1 =
1352
- * Theme and plugin scanning is now free. Woohoo!
1353
- * Added introductory tour for Wordfence Security.
1354
- * Upgraded to Wordfence Security scanning API version 2.0 to allow free theme and plugin scanning.
1355
- * Fixed two issue with scheduled scanning for premium users that would cause scans to not run or run at wrong times under certain conditions.
1356
- * Added feature to view unknown files on system to help clean badly infected systems. See on scanning page in "Tools" under yellow box.
1357
- * Fixed blocked countries overflowing their container in the user interface.
1358
- * Fixed case where if user is using MySQL >= 5.1.16 and doesn't have the "drop" privilege, they can't truncate the wfFileQueue table and it could grow uncontrollably.
1359
- * Updated to the new Libyan flag.
1360
- * Fixed mysql_ping() reconnection to DB generating warnings.
1361
- * Fixed issue that caused scans to hang. Wordfence Security now processes smaller batches of files before checking if it needs to fork.
1362
- * NOTE: We removed a list of shells we're scanning for because they were yielding false positives on some host scanning software.
1363
- * DNS fix from previous release backed out because it's no longer needed. (We temporarily hardcoded an IP)
1364
-
1365
- = 3.1.6 =
1366
- * Emergency release to deal with DNS issue.
1367
-
1368
- = 3.1.4 =
1369
- * Fixed SQL error in code that checks if IP blockedTime has expired. Changed column type to signed.
1370
- * Added detection of malicious injected titles with scripts or meta redirects.
1371
- * Fixed bug introduced in previous release that prevents blocked IP's from being blocked.
1372
-
1373
- = 3.1.2 =
1374
- * Fixed permanent IP blocking bug which caused permanently blocked IP's to no longer display in the list after some time, even though there were still blocked. (Incorrect SQL query)
1375
- * Fixed "Can't get admin ID" on scan starts for both MU and single site installs.
1376
- * Improved status messages for sites with very large numbers of comments.
1377
- * Fixed bug that caused sites in subdirectories to not be able to view site config or run the memory test on the Wordfence Security "options" page.
1378
- * Fixed database disconnect bug (mysql server has gone away). An additional fix was required to finally squash this bug.
1379
- * Removed the code that prevented you from installing Wordfence Security on Windows. Sorry Windows customers!
1380
- * Improved scheduling so that it is now more reliable.
1381
- * Fixed bug that caused a loop for customers who could not contact the Wordfence Security servers on install.
1382
- * Added helpful message if you get the "can't connect to itself" error message with some additional documentation to help solve this issue.
1383
- * Improved error reporting when Wordfence Security can't connect to the scanning servers. Now features a helpful explanation rather than a generic message.
1384
- * Added Country Geo-Blocking feature for paid customers.
1385
- * Added Scan Scheduling feature for paid customers.
1386
-
1387
- = 3.1.1 =
1388
- * Added another fix for "mysql server has gone away" error. Wordfence Security now makes sure the DB is still connected and reconnects if not.
1389
- * Added new detection for encoded malicious code in files.
1390
- * Fixed bug introduced yesterday that prevented permanent blocking of IP's.
1391
- * Improved ability to detect if we're running on Windows (but we don't support Windows yet).
1392
- * Issue intelligent warning if Wordfence Security can't read base WordPress directory.
1393
- * Don't activate Wordfence Security if user is running Windows.
1394
- * Cleaned up errors if a file can't be scanned due to permission restrictions.
1395
- * Improved reporting of which user scan is running as and how we determined who the admin user is.
1396
-
1397
- = 3.1.0 =
1398
- * Changed the way we monitor disk space from % to warning on 20 megs and critical on 5 megs remaining. This deals with very large disks in a more rational way. (Thanks Yael M. and Ola A.)
1399
- * We now deal with cases where the $_SERVER variable contains an array instead of string for IP address. It seems that some installations modify the value into an array. (Thanks S.S.)
1400
- * The Wordfence Security DB connection now more reliably changes the mysql timeout for the session to prevent "mysql server has gone away" errors. (Thanks Peter A.)
1401
-
1402
- = 3.0.9 =
1403
- * Fixed problem where scan process can't get admin ID.
1404
- * Fixed issue that caused permanent IP's to not be permanent.
1405
- * Fixed SQL error when calculating if IP block has expired.
1406
- * Fixed incorrect calling of is_404 that caused intermittent issues.
1407
- * Fixed basedir warnings when scan tries to scan files it does not have access to.
1408
- * Fixed warning and incorrect calculation of rows in DB.
1409
- * Added ability to get IP from "HTTP_X_REAL_IP" header of a front-end proxy is sending it.
1410
- * Fixed warning about HTTPS element not existing in getRequestedURL()
1411
- * Fixed problem with paid vs free keys getting confused.
1412
- * Fixed error with fetching vulnerability patterns.
1413
-
1414
- = 3.0.8 =
1415
- * Fixed bug that caused "Could not get the administrator’s user ID. Scan can’t continue."
1416
-
1417
- = 3.0.7 =
1418
- * Fixed bug that caused scan to loop, stop halfway or not start for many sites.
1419
- * Fix bug that caused scan to not start on sites with thousands (over 20,000 in one case) users.
1420
- * Scan start is now faster for sites with large numbers of users.
1421
- * Fix bug that caused scan to get killed when checking passwords on sites with thousands of users.
1422
- * Wordfence Security now intelligently determines how to do a loopback request to kick off a scan.
1423
- * Scan is no longer called with a cron key in HTTP header but uses a query string value to authenticate itself which is more reliable.
1424
-
1425
- = 3.0.6 =
1426
- * Improved malware and phishing URL detection.
1427
- * Upgraded to Wordfence Security API version 1.9
1428
- * Fixed issue that caused large files to slow or crash a scan.
1429
- * Added workaround for PHP's broken filesize() function on 32 bit systems.
1430
- * Added an improved test mode for URL scanner for better unit testing on our end.
1431
- * Suppressed warnings issued when a reverse DNS lookup fails.
1432
- * Added improved debug output to becomeAdmin() function in scans to help diagnose scans not starting.
1433
-
1434
- = 3.0.5 =
1435
- * Fixed "The key used to start a scan has expired." error and added data to help diagnose future issues like this.
1436
- * Removed HTTPHeaders from wfHits table which was using a lot of disk space and not used much.
1437
- * Removed limiting wfHits table size because it was unreliable.
1438
- * We're now limiting wfHits to 20,000 rows and the rows are much smaller. About 2 to 8 megs.
1439
- * Fixed bug that could have caused install routine to run repeatedly.
1440
- * Fixed typo bug in blocking code that didn't have any impact but was sloppy.
1441
- * Changed wfscan.php message when accessed directly to be more helpful.
1442
-
1443
- = 3.0.4 =
1444
- * Detects if the Wordfence Security app (not scanner) is short on memory and requests more
1445
- * Fixes an issue where scan breaks if all scanning options are disabled
1446
-
1447
- = 3.0.3 =
1448
- * Issue that caused all core files to show as missing has been fixed.
1449
- * We now handle all API server errors gracefully using exceptions.
1450
- * If your installation didn't activate correctly you now get a friendly message.
1451
- * Removed unused menu_config.php code.
1452
- * The 503 message now tells you why your access to the site has been limited so that admin's can tune firewall rules better.
1453
- * We no longer reuse the WordPress wpdb handle because we get better stability with our own connection.
1454
-
1455
- = 3.0.2 =
1456
- * Overall this release is a very important upgrade. It drastically reduces memory usage on systems with large files from hundreds of megs to around 8 megs max memory used per scan.
1457
- * Moved queue of files that get processed to a new DB table to save memory.
1458
- * Reduced max size of tables before we truncate to avoid long DB queries.
1459
- * Reduced max size of wfStatus table from 100,000 rows to 1,000 rows.
1460
- * Introduced feature to kill hung or crashed scans reliably.
1461
- * Made scan locking much more reliable to avoid multiple concurrent scans hogging resources.
1462
- * Debug status messages are no longer written to the DB in non-debug mode.
1463
- * Modified the list of unknown files we receive back from the WF scanning servers to be a packed string rather than an array which is more memory efficient.
1464
- * Added summary at the end of scans to show the peak memory that Wordfence Security used along with server peak memory.
1465
- * Hashes are now progressively sent to Wordfence Security servers during scan to drastically reduce memory usage.
1466
- * Upgraded to Wordfence Security server API version 1.8
1467
- * List of hosts that Wordfence Security URL scanner compiles now uses wfArray which is a very memory efficient packed binary structure.
1468
- * Writes that WF URL scanner makes to the DB are now batched into bulk inserts to reduce load on DB.
1469
- * Fixed bug in wfscan.php (scanning script) that could have caused scans to loop or pick up old data.
1470
- * Massively reduced the number of status messages we log, but kept very verbose logging for debug mode with a warning about DB load.
1471
- * Added summary messages instead of individual file scanning status messages which show files scanned and scan rate.
1472
- * Removed bin2hex and hex2bin conversions for scanning data which were slow, memory heavy and unneeded.
1473
- * Wordfence Security database class will now reuse the WordPress database handle from $wpdb if it can to reduce DB connections.
1474
-
1475
- = 2.1.5 =
1476
- * Fixed bug that caused WF to not work when certain DB caching plugins are used and override wpdb object.
1477
- * Fixed Wordfence Security so activity log only shows our own errors unless in debug mode.
1478
- * Wordfence Security now deletes all it's tables and deletes all saved options when you deactivate the plugin.
1479
- * Removed all exit() on error statements. Critical errors are handled more gracefully by writing to the log instead.
1480
- * Fixed a bug that would cause a database loop until running out of memory under certain error conditions.
1481
- * Suppressed useless warnings that occur in environments with basedir set or where functions are disabled for security reasons.
1482
- * Removed redundant check that executed on every request and put it in activation instead.
1483
- * If serialization during scan breaks, exit gracefully instead of looping.
1484
- * Disk space in log is now shown as Gigabytes and formatted nicely.
1485
- * Removed wdie() function which is a little obnoxious. Writing to WF error log instead.
1486
- * Fixed bug where a non-empty but useless HTTP header can break getIP() function.
1487
- * Added useful data to error output if getIP() tells you it can't work on your system.
1488
- * Removed option to start scan in debug because it's no longer possible with a forked scan.
1489
- * Removed option to test process running time on a system because it breaks on most systems and confuses customers.
1490
- * Database connection errors no longer call die() but log an error instead in a way that removes the risk of a logging loop.
1491
- * Removed dropAll.php script because we now clean up tables on deactivate and it's not needed.
1492
- * Updated readme to show that we support 3.4.
1493
-
1494
- = 2.1.4 =
1495
- * Fixed registered users not appearing in live traffic.
1496
- * Fixed temp file deletion bug that caused warnings and loops.
1497
- * Fixed issue that caused warning about WORDFENCE_VERSION
1498
- * Fixed Wordfence Security admin area not working under SSL
1499
- * Fixed bug that caused IP addresses of clients to be misinterpreted if there are multiple addresses from chained proxies.
1500
- * Now stripping port numbers from IP's which we weren't doing before.
1501
- * Added check for validity of IP's and report fatal error if it fails because this could lock users out.
1502
- * Improved error reporting including fixing an out of memory error when a specific error condition arose in wfConfig::set()
1503
- * Changed order of tmp dirs to be wordfence/lib protected dir first and then system temp dir. Added uploads as tmp dir for last resort.
1504
- * Malware URL's are now marked in red in alerts so it's obvious what the offending URL in a file is.
1505
-
1506
- = 2.1.3 =
1507
- * Added fix for hosts that have max_allowed_packet set too small. We will write a temp file to disk instead if possible.
1508
- * Increased size of status column to 1000 chars
1509
-
1510
- = 2.1.2 =
1511
- * Fixed issue with scan scheduling that caused a loop
1512
- * Fixed issue that caused version constant to not be included in scans
1513
-
1514
- = 2.1.1 =
1515
- * Added ability to permanently block IP's
1516
- * Added ability to manually block IP's
1517
- * Made Wordfence Security more memory efficient, particularly the forking process.
1518
- * Fixed issue that caused WF to not work on databases with blank passwords.
1519
- * Wordfence Security now stops execution of a DB connection error is encountered.
1520
- * Clear cron jobs if Wordfence Security is uninstalled.
1521
- * Enabled hourly cron for Wordfence security network.
1522
- * Wordfence Security now works if your server doesn't have openssl installed
1523
- * Wordfence Security now works even if you don't have CURL
1524
- * Fixed visitor logging so it works with HTTPS websites.
1525
- * Alert emails now contain filenames in each alert description.
1526
- * Users with weak passwords alerts now contain the username in the email.
1527
- * Upgraded API to 1.7.
1528
- * Fixed issue that caused DISALLOW_FILE_MODS to make WF menu disappear.
1529
- * Modified wfDB to deal with very large queries without exceeding max_allowed_packet
1530
- * Fixed issue that broke ability to see file changes and repair files in security scan results.
1531
-
1532
- = 2.1.0 =
1533
- * Fixed scans hanging on Dreamhost and other hosts.
1534
- * Made Wordfence Security more memory efficient.
1535
- * Wordfence Security scans are now broken into steps so we can scan a huge number of files, posts and comments.
1536
- * Alert emails now include IP address, hostname lookup and geographic location (city if available).
1537
- * Improved security scan locking. No longer time based but uses flock() if on unix or time on Windows.
1538
- * Suppressed warnings that WF was generating.
1539
- * Improve handling of non-standard wp-content directories.
1540
- * Fix restored files were still showing as changed if they contained international characters.
1541
- * Improve permission denied message if attempting to repair a file.
1542
- * Fixed problem that caused scans to not start because some hosts take too long to look up their own name.
1543
- * Fixed issue with Wordfence Security menu that caused it to not appear or conflict with other menus under certain conditions.
1544
- * Upgraded to security API version 1.6
1545
- * Improved geo lookup code for IP's to improve security.
1546
- * Fixed debug mode output in live status box - coloring was wrong.
1547
- * Added ajax status message to WF admin pages.
1548
- * Fixed colorbox popup so that it doesn't jump around on refresh.
1549
-
1550
- = 2.0.7 =
1551
- * Fixed CSS bug that changed plugins page layout in admin area
1552
- * Added memory benchmark utility.
1553
- * Added process runtime benchmark utility.
1554
- * Added ability to security scan in debug mode which accesses the scan app directly.
1555
-
1556
- = 2.0.6 =
1557
- * Added IP whitelisting including ability to whitelist ranges that are excluded from firewall and login security measures.
1558
- * RFC1918 private networks and loopback address is automatically whitelisted to prevent firewall or login security blocking internal routers and proxy servers, internal firewalls and internal users.
1559
- * Added WORDFENCE_VERSION constant to improve version lookup performance.
1560
- * Fixed issue that caused security scans to not start and humans to not be logged in live traffic. Wordfence Security makes security scan script and visitors script executable on install or upgrade now.
1561
- * Fixed bug that caused disk space scanning to still show an issue found in security scan summary even when user chooses to ignore the security issue.
1562
- * Made disk space thresholds 1 and 1.5% space remaining because many hosts have very large disks where 1% is gigabytes.
1563
- * Made wordfence Security database handle cache deal with concurrent connections to different databases.
1564
- * Improved Wordfence Security database library's error reporting.
1565
- * Improved performance when Wordfence Security looks up it's own version during security scans and other operations.
1566
- * Removed three rules in base wordfence Security htaccess that could cause 500 errors on servers that don't allow these options to be overridden. Does not affect htaccess security because we inherit the base htaccess and still protect our lib/ directory with our own htaccess.
1567
-
1568
- = 2.0.5 =
1569
- * If your plugin PHP files are viewable by the world, we now give you a detailed warning on the seriousness of this security threat with ability to view the offending .htaccess files.
1570
- * Added a debug mode in options for very verbose logging and marking errors in red.
1571
- * Added more logging for the process that starts the security scan.
1572
- * Ability to securely view the entire activity log added.
1573
- * Using plugin version in all CSS URL's instead of API version.
1574
- * Activity log microtime is more accurate now.
1575
- * Fixed bug that would cause security scanning of PHP files with base64 content to stop.
1576
-
1577
- = 2.0.4 =
1578
- * Now security scanning all comments, posts and pages on multi-site installation for malware and phishing URL's. Significant security enhancement.
1579
- * Improved messages on multisite when a bad comment or post is found.
1580
- * Fixed bug that caused paid users to not be able to activate their premium key.
1581
- * Made upgrade process much friendlier.
1582
- * Got rid of GeSHi syntax highlighting because it segfaults and is resource intensive. Using built in PHP highlighting instead.
1583
- * Message asking you to configure an alert email address only appears for 3 pageviews after plugin activation so it's less irritating.
1584
- * Fixed bug for MU users that caused WF to tell you that your WF schema is missing and you need to reactivate.
1585
- * Fixed bug that caused malware URL security scanner to not work for MU users.
1586
-
1587
- = 2.0.3 =
1588
- * Removed unbuffered queries and switched to conventional queries that are memory efficient for better stability.
1589
- * Made security scanning large numbers of URL's contained in things like awstats log files extremely memory efficient and way faster.
1590
- * Removed alerts about unknown files in core directory if they belong to an older wordpress version and are unchanged.
1591
- * Other performance improvements like using strpos instead of strstr.
1592
- * Moved "scan files outside base dir" option to be in correct place on config page.
1593
-
1594
- = 2.0.2 =
1595
- * Fixed plugin upgrades so that css and scripts are not cached across versions.
1596
-
1597
- = 2.0.1 =
1598
- * Improved security scanning for specific attacks being used in the PHP-CGI vulnerability ( CVE-2012-1823)
1599
- * API keys no longer required. WF fetches a temporary anonymous API key for you on activation.
1600
- * Added real-time activity log on scan page.
1601
- * Added real-time summary updates on scan page.
1602
- * Fixed ability to view files that have symlinks in path.
1603
- * Added message to configure alert email address for multi-site and single site installs on activation.
1604
- * Disabled firewall security rules by default because most sites don't need them.
1605
- * Disabled blocking of fake googlebots except for high security levels to prevent users who like to pretend they're googlebot from blocking themselves.
1606
- * Geshi the syntax highlighter now asks for more memory before running.
1607
- * Fixed bug that caused scan to hang on very large files.
1608
- * Added an index to wfStatus to make it faster for summary statuses
1609
- * Removed multisite pre-activation check to make activation more reliable on multisite installs.
1610
- * Better problem reporting if you trashed your Wordfence Security schema but the plugin is still installed.
1611
-
1612
- = 1.5.6 =
1613
- * Removed use of nonces and purely using 30 minute key for unlocking emails.
1614
- * Fixed bug that caused admin emails to not get emailed when requesting unlocking email.
1615
- * Fixed minor issue with undefined array in issues loop.
1616
-
1617
- = 1.5.5 =
1618
- * Added ability for admin's to unlock login and unblock their IP addresses if they're accidentally locked out by the firewall or login security. Uses two security tokens to prevent abuse.
1619
- * Admins can now also disable firewall and login security from the unlock-me email, just in case of emergency.
1620
- * Made advanced security options visible so you know they exist.
1621
- * Fixed dns_get_record() function not existing bug on Windows systems pre PHP 5.3.0. Was causing scans to hang.
1622
- * Increased login lockout defaults to be much higher which still protects against brute force hacks.
1623
- * Removed CURLOPT_MAXREDIRS in curl to avoid safe mode warnings.
1624
- * Fixed ability to view and diff files on blogs installed in subdirectories.
1625
- * Fixed ability to see individual IP hits on subdir sites.
1626
- * Plugin and theme update messages now include links to the upgrade page.
1627
- * Removed the link on the login form that mentions the site is protected by Wordfence Security.
1628
- * Changed lockout defaults to be much higher.
1629
- * Added options for higher number of failures before lockout in options page for configurable login security.
1630
- * Now including plugin version in the activity log when the admin chooses to email it to us for debugging.
1631
-
1632
- = 1.5.4 =
1633
- * Admin can now select to scan outside the WordPress base dir and standard WordPress directories.
1634
- * Max memory size for scans is now configurable for larger installations. 256M is the default.
1635
- * Changed maximum scan time to 10 minutes.
1636
-
1637
- = 1.5.3 =
1638
- * A harmless cosmetic error was being thrown up when some security scans started. Fixed that.
1639
-
1640
- = 1.5.2 =
1641
- * Changed max scan time to 30 mins.
1642
-
1643
- = 1.5.1 =
1644
- * Fixed a bug that caused scans to crash when permissions don't allow a directory to be read.
1645
-
1646
- = 1.4.8 =
1647
- * WP repo didn't deploy the zip file correctly so recreating the version tag.
1648
-
1649
- = 1.4.7 =
1650
- * Vastly improved error logging including catching fatal PHP errors and logging them to status log.
1651
- * Fixed accidental preg_replace variable interpolation.
1652
- * Syntax fixes (various)
1653
-
1654
- = 1.4.6 =
1655
- * Increased memory available to Wordfence Security to 256M during security scans, configurable in wordfenceConstants.php
1656
- * Improved memory logging during security scans. Current memory usage is now shown on the far right of filenames while scans occur.
1657
-
1658
- = 1.4.5 =
1659
- * Bugfix - fixed bug that caused Wordfence Security menu to dissapear.
1660
-
1661
- = 1.4.4 =
1662
- * WordPress Multi-site support added. Currently in Beta. Tested with subdomains, not subdirectories, but it should work great on both.
1663
- * Main changes are moving menus to the Network Admin area, preventing individual blogs from enabling the plugin and dealing with database prefix issues.
1664
-
1665
- = 1.4.3 =
1666
- * Improved diagnistic information on binary and regular API calls for better debugging.
1667
- * Changed ticker to only show activity with level < 3
1668
-
1669
- = 1.4.2 =
1670
- * Email to send security alerts to is now configured at the same time an API key is entered.
1671
- * phpinfo is emailed along with activity log when user requests to send us activity log so that we can see things like PHP max execution time and other relevant data
1672
- * Now writing individual files to activity log during security scans for better diagnostics.
1673
- * Login security message.
1674
- * Updated readme.txt FAQ and description.
1675
- * Fixed bug where sites with self signed SSL security certificate never start scan because cert fails security check.
1676
- * Increased API curl timeout to 300 for slower hosts that seem affected during URL security scans.
1677
-
1678
- = 1.4.1 =
1679
- * This is a major release of Wordfence Security, please upgrade immediately.
1680
- * Only scan files in the WordPress ABSPATH root directory and known WordPress subdirectories. Prevents potentially massive scans on hosts that have large dirs off their wordpress root.
1681
- * Don't generate plain SHA hashes anymore because we don't currently use them on the server side for scanning. (Still generates md5's and SHAC)
1682
- * No longer do change tracking on files before scans because the change tracking does almost the same amount of work when generating hashes as the actual scan. So just do the scan, which is now faster.
1683
- * Updated internal version to 1.2 to use new code on the server side which sends back a list of unknown files rather than known files, which is usually smaller and more network efficient.
1684
- * Improved logging in activity log.
1685
- * Removed SSL peer verification because some hosts have bad cert config. Connection to our servers is still via SSL to enhance security.
1686
- * Fixed a few minor issues. Overall you should notice that scans are much faster now.
1687
-
1688
- = 1.3.3 =
1689
- * Made real-time server polling more efficient.
1690
- * Entering your API key now automatically starts your first scan. Was causing some confusion.
1691
-
1692
- = 1.3.2 =
1693
- * Reduced the number of database connections that Wordfence Security makes to one.
1694
- * Modified the memory efficient unbuffered queries we use to only use a single DB connection.
1695
- * Removed status updates during post and comment scans which prevents interference with unbuffered queries and makes the scans even faster.
1696
-
1697
- = 1.3.1 =
1698
- * Fixed a bug where if you have the plugin "secure-wordpress" installed, you can't do a Wordfence Security scan because it says you have the wrong version. This is because secure-wordpress trashes the $wp_version global variable to hide your version rather than using the filters provided by WordPress. So coded a workaround so that your Wordfence Security scans will work with that plugin installed.
1699
-
1700
- = 1.3 =
1701
- * Minor fix to point to the correct binary API URL on the Wordfence Security cloud servers.
1702
-
1703
- = 1.2 =
1704
- * It is now free to get a Wordfence Security API key.
1705
- * Premium keys include theme and plugin file security verification which consumes resources on the Wordfence Security servers.
1706
- * Various bugfixes and performance enhancements.
1707
-
1708
- = 1.1 =
1709
- * Initial public release of Wordfence Security Plugin.
1710
-
1711
- == Upgrade Notice ==
1712
- = 3.1.1 =
1713
- Upgrade immediately. Fixes bug introduced in last release that broke permenent IP blocking.
1714
-
1715
- = 3.0.9 =
1716
- Upgrade immediately. Fixes two security critical bugs: Could not get admin ID bug and permanent IP blocks not staying permanent.
1717
-
1718
- = 3.0.6 =
1719
- Upgrade immediately. Improves malware URL detection by 20% or more to improve security.
1720
-
1721
- = 3.0.3 =
1722
- Upgrade immediately. This release fixes an issue that caused Wordfence Security to show all your core files
1723
- missing under certain conditions. It was usually caused by high load on our scanning server and the
1724
- plugin not handling an error condition halfway through the scan correctly.
1725
-
1726
- = 3.0.2 =
1727
- Upgrade immediately. This release drastically reduces memory, reduces new DB connections created by
1728
- Wordfence Security to zero (we simply reuse the WordPress DB handle), reduces the number of DB queries to
1729
- about 1% of the previous version by removing unneeded status messages and fixes a bug that
1730
- could cause Wordfence Security to launch multiple concurrent scans that can put high load on your system.
1731
- This is a critical release. Upgrade immediately.
1
  === Wordfence Security ===
2
  Contributors: mmaunder
3
+ Tags: security, firewall, login security, limit login attempts, malware scanner, antivirus, web application firewall, block hackers, country blocking, clean hacked site, blacklist, waf
4
  Requires at least: 3.9
5
+ Tested up to: 4.8.3
6
+ Stable tag: 6.3.21
7
 
8
  Secure your website with the most comprehensive WordPress security plugin. Firewall, malware scan, blocking, live traffic, login security & more.
9
 
10
  == Description ==
 
11
 
12
+ = THE MOST POPULAR WORDPRESS SECURITY PLUGIN =
13
 
14
+ Wordfence Security is 100% free and open-source security software supported by a large team dedicated exclusively to WordPress security. A deep set of features makes Wordfence the most comprehensive WordPress security solution available:
15
 
16
+ * Firewall blocks complex and brute force attacks
17
+ * Security Scan alerts you quickly in the event of a security issue
18
+ * Threat Defense Feed keeps Wordfence up to date with the latest security data
19
+ * Robust login security features
20
+ * Configurable security alerts
21
+ * Gain insight into traffic and hack attempts
22
+ * Security incident recovery tools
23
 
24
+ == Installation ==
25
+
26
+ Secure your website using the following steps to install Wordfence:
27
+
28
+ 1. Install Wordfence automatically or by uploading the ZIP file.
29
+ 2. Activate the Wordfence through the 'Plugins' menu in WordPress. Wordfence is now activated.
30
+ 3. Go to the scan menu and start your first scan. Scheduled scanning will also be enabled.
31
+ 4. Once your first scan has completed, a list of threats will appear. Go through them one by one to secure your site.
32
+ 5. Visit the Wordfence options page to enter your email address so that you can receive email security alerts.
33
+ 6. Optionally, change your security level or adjust the advanced options to set individual scanning and protection options for your site.
34
+ 7. Click the "Live Traffic" menu option to watch your site activity in real-time. Situational awareness is an important part of website security.
35
+
36
+ To install the Wordfence on WordPress Multi-Site installations:
37
+
38
+ 1. Install Wordfence via the plugin directory or by uploading the ZIP file.
39
+ 2. Network Activate Wordfence. This step is important because until you network activate it, your sites will see the plugin option on their plugins menu. Once activated that option dissappears.
40
+ 3. Now that Wordfence is network activated it will appear on your Network Admin menu. Wordfence will not appear on any individual site's menu.
41
+ 4. Go to the "Scan" menu and start your first scan.
42
+ 5. Wordfence will do a scan of all files in your WordPress installation including those in the blogs.dir directory of your individual sites.
43
+ 6. Live Traffic will appear for ALL sites in your network. If you have a heavily trafficked system you may want to disable live traffic which will stop logging to the DB.
44
+ 7. Firewall rules and login rules apply to the WHOLE system. So if you fail a login on site1.example.com and site2.example.com it counts as 2 failures. Crawler traffic is counted between blogs, so if you hit three sites in the network, all the hits are totalled and that counts as the rate you're accessing the system.
45
+
46
+ == Frequently Asked Questions ==
47
+
48
+ [Visit our documentation website which includes feature descriptions, common solutions and comprehensive help.](http://support.wordfence.com/)
49
+
50
+ = How does Wordfence Security protect sites from attackers? =
51
+
52
+ The WordPress security plugin provides the best protection available for your website. Powered by the constantly updated Threat Defense Feed, WordFence Firewall stops you from getting hacked. Wordfence Scan leverages the same proprietary feed, alerting you quickly in the event your site is compromised. The Live Traffic view gives you real-time visibility into traffic and hack attempts on your website. A deep set of additional tools round out the most comprehensive WordPress security solution available.
53
 
54
+ = What features does Wordfence Premium enable? =
55
 
56
+ We offer a Premium API key that gives you real-time updates to the Threat Defense Feed which includes a real-time IP blacklist, firewall rules and malware signatures. Premium support, country blocking, more frequent scans, password auditing, two-factor authentication and spam and spamvertising checks are also included. [Click here to sign-up for Wordfence Premium now](http://www.wordfence.com/) or simply install Wordfence free and start protecting your website.
57
 
58
+ = How does the Wordfence WordPress Firewall protect websites? =
59
 
 
60
  * Web Application Firewall stops you from getting hacked by identifying malicious traffic, blocking attackers before they can access your website.
61
  * Threat Defense Feed automatically updates firewall rules that protect you from the latest threats. Premium members receive the real-time version.
62
  * Block common WordPress security threats like fake Googlebots, malicious scans from hackers and botnets.
63
 
64
+ = What checks does the Wordfence Security Scanner perform? =
 
 
 
 
 
 
 
 
 
 
 
65
 
 
66
  * Scans core files, themes and plugins against WordPress.org repository versions to check their integrity. Verify security of your source.
67
  * See how files have changed. Optionally repair changed files that are security threats.
68
  * Scans for signatures of over 44,000 known malware variants that are known WordPress security threats.
69
+ * Scans for many known backdoors that create security holes including C99, R57, RootShell, Crystal Shell, Matamu, Cybershell, W4cking, Sniper, Predator, Jackal, Phantasma, GFS, Dive, Dx and many more.
70
+ * Continuously scans for malware and phishing URLs including all URLs on the Google Safe Browsing List in all your comments, posts and files that are security threats.
71
+ * Scans for heuristics of backdoors, trojans, suspicious code and other security issues.
72
+
73
+ = What security monitoring features does Wordfence include? =
74
 
 
75
  * See all your traffic in real-time, including robots, humans, 404 errors, logins and logouts and who is consuming most of your content. Enhances your situational awareness of which security threats your site is facing.
76
  * A real-time view of all traffic including automated bots that often constitute security threats that Javascript analytics packages never show you.
77
  * Real-time traffic includes reverse DNS and city-level geolocation. Know which geographic area security threats originate from.
78
  * Monitor your DNS security for unauthorized DNS changes.
79
  * Monitors disk space which is related to security because many DDoS attacks attempt to consume all disk space to create denial of service.
80
 
81
+ = What login security features are included =
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
82
 
83
+ * See all your traffic in real-time, including robots, humans, 404 errors, logins and logouts and who is consuming most of your content. Enhances your situational awareness of which security threats your site is facing.
84
+ * A real-time view of all traffic including automated bots that often constitute security threats that Javascript analytics packages never show you.
85
+ * Real-time traffic includes reverse DNS and city-level geolocation. Know which geographic area security threats originate from.
86
+ * Monitor your DNS security for unauthorized DNS changes.
87
+ * Monitors disk space which is related to security because many DDoS attacks attempt to consume all disk space to create denial of service.
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
88
 
89
  = How will I be alerted if my site has a security problem? =
90
 
91
+ Wordfence sends security alerts via email. Once you install Wordfence, you will configure a list of email addresses where security alerts will be sent. When you receive a security alert, make sure you deal with it promptly to ensure your site stays secure.
92
 
93
  = Do I need a security plugin like Wordfence if I’m using a cloud based firewall (WAF)? =
94
 
95
  Wordfence provides true endpoint security for your WordPress website. Unlike cloud based firewalls, Wordfence executes within the WordPress environment, giving it knowledge like whether the user is signed in, their identity and what access level they have. Wordfence uses the user’s access level in more than 80% of the firewall rules it uses to protect WordPress websites. Learn more about the [Cloud WAF identity problem here](https://www.wordfence.com/blog/2016/10/endpoint-vs-cloud-security-cloud-waf-user-identity-problem/). Additionally, cloud based firewalls can be bypassed, leaving your site exposed to attackers. Because Wordfence is an integral part of the endpoint (your WordPress website), it can’t be bypassed. Learn more about the [Cloud WAF bypass problem here](https://www.wordfence.com/blog/2016/10/endpoint-vs-cloud-security-cloud-waf-bypass-problem/). To fully protect the investment you’ve made in your website you need to employ a defense in depth approach to security. Wordfence takes this approach.
96
 
97
+ = What blocking features does Wordfence include? =
98
+
99
+ * Real-time blocking of known attackers. If another site using Wordfence is attacked and blocks the attacker, your site is automatically protected.
100
+ * Block entire malicious networks. Includes advanced IP and Domain WHOIS to report malicious IP’s or networks and block entire networks using the firewall. Report WordPress security threats to network owner.
101
+ * Rate limit or block WordPress security threats like aggressive crawlers, scrapers and bots doing security scans for vulnerabilities in your site.
102
+ * Choose whether you want to block or throttle users and robots who break your WordPress security rules.
103
+ * Premium users can also block countries and schedule scans for specific times and a higher frequency.
104
+
105
  = What differentiates Wordfence from other WordPress Security plugins? =
106
 
107
+ * Wordfence Security provides a WordPress Firewall developed specifically for WordPress and blocks attackers looking for vulnerabilities on your site. The Firewall is powered by our Threat Defense Feed which is continually updated as new threats emerge. Premium customers receive updates in real-time.
108
+ * Wordfence verifies your website source code integrity against the official WordPress repository and shows you the changes.
109
+ * Wordfence scans check all your files, comments and posts for URLs in Google's Safe Browsing list. We are the only plugin to offer this very important security enhancement.
110
+ * Wordfence scans do not consume large amounts of your bandwidth because all security scans happen on your web server which makes them very fast.
111
+ * Wordfence fully supports WordPress Multi-Site which means you can security scan every blog in your Multi-Site installation with one click.
112
+ * Wordfence includes Two-Factor authentication, the most secure way to stop brute force attackers in their tracks.
113
+ * Wordfence fully supports IPv6 including giving you the ability to look up the location of IPv6 addresses, block IPv6 ranges, detect IPv6 country and do a whois lookup on IPv6 addresses and more.
114
 
115
  = Will Wordfence slow down my website? =
116
 
118
 
119
  = What if my site has already been hacked? =
120
 
121
+ Wordfence Security is able to repair core files, themes and plugins on sites where security is already compromised. You can follow this guide on [how to clean a hacked website](https://www.wordfence.com/docs/how-to-clean-a-hacked-wordpress-site-using-wordfence/) using Wordfence. However, please note that site security cannot be assured unless you do a full reinstall if your site has been hacked. We recommend you only use Wordfence Security to get your site into a running state in order to recover the data you need to do a full reinstall. If you need help repairing a hacked site, we offer an affordable, high-quality [site cleaning service](https://www.wordfence.com/wordfence-site-cleanings/) that includes a Premium key for a year.
122
 
123
  = Does Wordfence Security support IPv6? =
124
 
126
 
127
  = Does Wordfence Security support Multi-Site installations? =
128
 
129
+ Yes. WordPress Multi-Site is fully supported. Using Wordfence you can scan every blog in your network for malware with one click. If one of your customers posts a page or post with a known malware URL that threatens your whole domain with being blacklisted by Google, we will alert you in the next scan.
130
 
131
  = What support options are available for Wordfence users? =
132
 
133
+ Providing excellent customer service is very important to us. We offer help to all our customers whether you are using the Premium or free version of Wordfence. For help with the free version, you can post in our [forum](https://wordpress.org/support/plugin/wordfence) where we have dedicated staff responding to questions. If you need faster or more in-depth help, Premium customers can submit a [support ticket](https://support.wordfence.com/support/home) to our Premium support team.
134
 
135
  = Where can I learn more about WordPress security? =
136
 
143
  1. The dashboard gives you an overview of your site's security including notifications, attack statistics and Wordfence feature status.
144
  2. The Web Application Firewall protects your site from common types of attacks and known security vulnerabilities.
145
  3. The Wordfence Malware Scanner lets you know if your site has been compromised and alerts you to other security issues that need to be addressed.
146
+ 4. The Wordfence Live Traffic view shows you real-time activity on your site including bot traffic and exploit attempts.
147
  5. Block IPs that are known to be malicious, manage IPs that have been locked out and see recently throttled IPs that violated security rules.
148
  6. The Wordfence Options page is where you manage high-level Wordfence features and upgrade your license to Premium.
149
  7. The Advanced Options page allows technically-minded users fine-tune their security settings.
150
 
151
  == Changelog ==
152
 
153
+ = 6.3.21 =
154
+ * Improvement: Updated bundled GeoIP database.
155
+ * Fix: Fixed a log warning that could occur during the scan for plugins not in the wordpress.org repository.
156
+
157
  = 6.3.20 =
158
  * Improvement: The scan will now alert for a publicly visible .user.ini file.
159
  * Fix: Fixed status code and human/bot tagging of block hit entries for live traffic and the Wordfence Security Network.
599
  * Publicly accessible common (database or wp-config.php) backup files
600
  * Improvement: Updated Live Traffic with filters and to include blocked requests in the feed.
601
 
602
+ You can find a [complete changelog](https://docs.wordfence.com/en/Changelog) on our documentation site.
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
wordfence.php CHANGED
@@ -4,14 +4,14 @@ Plugin Name: Wordfence Security
4
  Plugin URI: http://www.wordfence.com/
5
  Description: Wordfence Security - Anti-virus, Firewall and Malware Scan
6
  Author: Wordfence
7
- Version: 6.3.20
8
  Author URI: http://www.wordfence.com/
9
  Network: true
10
  */
11
  if(defined('WP_INSTALLING') && WP_INSTALLING){
12
  return;
13
  }
14
- define('WORDFENCE_VERSION', '6.3.20');
15
  define('WORDFENCE_BASENAME', function_exists('plugin_basename') ? plugin_basename(__FILE__) :
16
  basename(dirname(__FILE__)) . '/' . basename(__FILE__));
17
 
4
  Plugin URI: http://www.wordfence.com/
5
  Description: Wordfence Security - Anti-virus, Firewall and Malware Scan
6
  Author: Wordfence
7
+ Version: 6.3.21
8
  Author URI: http://www.wordfence.com/
9
  Network: true
10
  */
11
  if(defined('WP_INSTALLING') && WP_INSTALLING){
12
  return;
13
  }
14
+ define('WORDFENCE_VERSION', '6.3.21');
15
  define('WORDFENCE_BASENAME', function_exists('plugin_basename') ? plugin_basename(__FILE__) :
16
  basename(dirname(__FILE__)) . '/' . basename(__FILE__));
17