WP Security Audit Log - Version 2.3.3

Version Description

(2016-02-16) = * Bug Fixes * Fixed an issue where automated WordPress updates were not being reported. * Improved error handling in database queries.

Download this release

Release Info

Developer WPWhiteSecurity
Plugin Icon 128x128 WP Security Audit Log
Version 2.3.3
Comparing to
See all releases

Code changes from version 2.3.2 to 2.3.3

classes/Loggers/Database.php CHANGED
@@ -125,7 +125,7 @@ class WSAL_Loggers_Database extends WSAL_AbstractLogger
125
  $aPromoAlerts[] = array(
126
  'name' => 'Premium Add-Ons',
127
  'message' => '<strong>60&percnt; OFF On All Premium Add-Ons and Support Bundle</strong><br>'. $msg,
128
- 'link' => 'http://www.wpsecurityauditlog.com/plugin-extensions/?utm_source=promoalert&utm_medium=auditviewer&utm_campaign=alladdons'
129
  );
130
  // Email Add-On
131
  if (!class_exists('WSAL_NP_Plugin')) {
@@ -137,7 +137,7 @@ class WSAL_Loggers_Database extends WSAL_AbstractLogger
137
  $aPromoAlerts[] = array(
138
  'name' => 'Email Notifications Add-on',
139
  'message' => '<strong>Email Notifications for WordPress</strong><br>'. $msg,
140
- 'link' => 'http://www.wpsecurityauditlog.com/extensions/wordpress-email-notifications-add-on/?utm_source=promoalert&utm_medium=auditviewer&utm_campaign=emailnotifications'
141
  );
142
  }
143
  // Search Add-On
@@ -150,7 +150,7 @@ class WSAL_Loggers_Database extends WSAL_AbstractLogger
150
  $aPromoAlerts[] = array(
151
  'name' => 'Search & Filters Add-on',
152
  'message' => '<strong>Search and Filtering for WordPress Audit Log</strong><br>'. $msg,
153
- 'link' => 'http://www.wpsecurityauditlog.com/extensions/search-add-on-for-wordpress-security-audit-log/?utm_source=promoalert&utm_medium=auditviewer&utm_campaign=search'
154
  );
155
  }
156
  // Reports Add-On
@@ -163,7 +163,7 @@ class WSAL_Loggers_Database extends WSAL_AbstractLogger
163
  $aPromoAlerts[] = array(
164
  'name' => 'Reports Add-on',
165
  'message' => '<strong>WordPress Reports Add-On</strong><br>'. $msg,
166
- 'link' => 'http://www.wpsecurityauditlog.com/extensions/compliance-reports-add-on-for-wordpress/?utm_source=promoalert&utm_medium=auditviewer&utm_campaign=reports'
167
  );
168
  }
169
  // External DB Add-On
@@ -176,7 +176,7 @@ class WSAL_Loggers_Database extends WSAL_AbstractLogger
176
  $aPromoAlerts[] = array(
177
  'name' => 'External DB Add-on',
178
  'message' => '<strong>External Database for WordPress Audit Log</strong><br>'. $msg,
179
- 'link' => 'http://www.wpsecurityauditlog.com/extensions/external-database-for-wp-security-audit-log/?utm_source=promoalert&utm_medium=auditviewer&utm_campaign=externaldb'
180
  );
181
  }
182
  if (count($aPromoAlerts) == 1) {
@@ -209,7 +209,7 @@ class WSAL_Loggers_Database extends WSAL_AbstractLogger
209
  if (empty($promoToShow)) {
210
  return null;
211
  }
212
- return (count($promoToShow) == 4) ? 150 : 250;
213
  }
214
 
215
  }
125
  $aPromoAlerts[] = array(
126
  'name' => 'Premium Add-Ons',
127
  'message' => '<strong>60&percnt; OFF On All Premium Add-Ons and Support Bundle</strong><br>'. $msg,
128
+ 'link' => 'http://www.wpsecurityauditlog.com/plugin-extensions/?utm_source=auditviewer&utm_medium=allpromoalert&utm_campaign=plugin'
129
  );
130
  // Email Add-On
131
  if (!class_exists('WSAL_NP_Plugin')) {
137
  $aPromoAlerts[] = array(
138
  'name' => 'Email Notifications Add-on',
139
  'message' => '<strong>Email Notifications for WordPress</strong><br>'. $msg,
140
+ 'link' => 'http://www.wpsecurityauditlog.com/extensions/wordpress-email-notifications-add-on/?utm_source=auditviewer&utm_medium=emailpromoalert&utm_campaign=plugin'
141
  );
142
  }
143
  // Search Add-On
150
  $aPromoAlerts[] = array(
151
  'name' => 'Search & Filters Add-on',
152
  'message' => '<strong>Search and Filtering for WordPress Audit Log</strong><br>'. $msg,
153
+ 'link' => 'http://www.wpsecurityauditlog.com/extensions/search-add-on-for-wordpress-security-audit-log/?utm_source=auditviewer&utm_medium=searchpromoalert&utm_campaign=plugin'
154
  );
155
  }
156
  // Reports Add-On
163
  $aPromoAlerts[] = array(
164
  'name' => 'Reports Add-on',
165
  'message' => '<strong>WordPress Reports Add-On</strong><br>'. $msg,
166
+ 'link' => 'http://www.wpsecurityauditlog.com/extensions/compliance-reports-add-on-for-wordpress/?utm_source=auditviewer&utm_medium=reportspromoalert&utm_campaign=plugin'
167
  );
168
  }
169
  // External DB Add-On
176
  $aPromoAlerts[] = array(
177
  'name' => 'External DB Add-on',
178
  'message' => '<strong>External Database for WordPress Audit Log</strong><br>'. $msg,
179
+ 'link' => 'http://www.wpsecurityauditlog.com/extensions/external-database-for-wp-security-audit-log/?utm_source=auditviewer&utm_medium=extdbpromoalert&utm_campaign=plugin'
180
  );
181
  }
182
  if (count($aPromoAlerts) == 1) {
209
  if (empty($promoToShow)) {
210
  return null;
211
  }
212
+ return (count($promoToShow) == 4) ? 100 : 175;
213
  }
214
 
215
  }
classes/Sensors/Content.php CHANGED
@@ -549,7 +549,7 @@ class WSAL_Sensors_Content extends WSAL_AbstractSensor
549
  if (!empty($revision_id)) {
550
  return admin_url('revision.php?revision='.$revision_id);
551
  } else {
552
- return '';
553
  }
554
  }
555
 
@@ -582,9 +582,11 @@ class WSAL_Sensors_Content extends WSAL_AbstractSensor
582
  $occ = $objOcc->GetByPostID($post_id);
583
  $occ = count($occ) ? $occ[0] : null;
584
  if (!empty($occ)) {
585
- $occ->SetMetaValue('RevisionLink', $this->getRevisionLink($revision->ID));
 
 
 
586
  }
587
  }
588
  }
589
-
590
  }
549
  if (!empty($revision_id)) {
550
  return admin_url('revision.php?revision='.$revision_id);
551
  } else {
552
+ return null;
553
  }
554
  }
555
 
582
  $occ = $objOcc->GetByPostID($post_id);
583
  $occ = count($occ) ? $occ[0] : null;
584
  if (!empty($occ)) {
585
+ $revisionLink = $this->getRevisionLink($revision->ID);
586
+ if (!empty($revisionLink)) {
587
+ $occ->SetMetaValue('RevisionLink', $revisionLink);
588
+ }
589
  }
590
  }
591
  }
 
592
  }
classes/Sensors/System.php CHANGED
@@ -7,6 +7,7 @@ class WSAL_Sensors_System extends WSAL_AbstractSensor
7
  {
8
  add_action('wsal_prune', array($this, 'EventPruneEvents'), 10, 2);
9
  add_action('admin_init', array($this, 'EventAdminInit'));
 
10
  }
11
 
12
  /**
@@ -23,7 +24,6 @@ class WSAL_Sensors_System extends WSAL_AbstractSensor
23
 
24
  public function EventAdminInit()
25
  {
26
-
27
  // make sure user can actually modify target options
28
  if (!current_user_can('manage_options')) return;
29
 
@@ -149,4 +149,18 @@ class WSAL_Sensors_System extends WSAL_AbstractSensor
149
  }
150
  }
151
  }
 
 
 
 
 
 
 
 
 
 
 
 
 
 
152
  }
7
  {
8
  add_action('wsal_prune', array($this, 'EventPruneEvents'), 10, 2);
9
  add_action('admin_init', array($this, 'EventAdminInit'));
10
+ add_action('auto_update_core', array($this, 'WPUpdate'), 10, 2);
11
  }
12
 
13
  /**
24
 
25
  public function EventAdminInit()
26
  {
 
27
  // make sure user can actually modify target options
28
  if (!current_user_can('manage_options')) return;
29
 
149
  }
150
  }
151
  }
152
+
153
+ /**
154
+ * WordPress auto core update
155
+ * @param bool $update Whether to update.
156
+ * @param object $item The update offer.
157
+ */
158
+ public function WPUpdate($update, $item)
159
+ {
160
+ $oldVersion = get_bloginfo('version');
161
+ $this->plugin->alerts->Trigger(6004, array(
162
+ 'OldVersion' => $oldVersion,
163
+ 'NewVersion' => $item->version.' (auto update)'
164
+ ));
165
+ }
166
  }
classes/Settings.php CHANGED
@@ -453,7 +453,7 @@ class WSAL_Settings {
453
  $result = $this->GetClientIPs();
454
  $result = reset($result);
455
  $result = isset($result[0]) ? $result[0] : null;
456
- } elseif(isset($_SERVER['REMOTE_ADDR'])) {
457
  $result = $this->NormalizeIP($_SERVER['REMOTE_ADDR']);
458
  if (!$this->ValidateIP($result)) {
459
  $result = "Error " . self::ERROR_CODE_INVALID_IP . ": Invalid IP Address";
453
  $result = $this->GetClientIPs();
454
  $result = reset($result);
455
  $result = isset($result[0]) ? $result[0] : null;
456
+ } elseif (isset($_SERVER['REMOTE_ADDR'])) {
457
  $result = $this->NormalizeIP($_SERVER['REMOTE_ADDR']);
458
  if (!$this->ValidateIP($result)) {
459
  $result = "Error " . self::ERROR_CODE_INVALID_IP . ": Invalid IP Address";
languages/wp-security-audit-log-de_DE.mo DELETED
Binary file
languages/wp-security-audit-log-es_ES.mo DELETED
Binary file
languages/wp-security-audit-log-it_IT.mo DELETED
Binary file
languages/wp-security-audit-log-ro_RO.mo DELETED
Binary file
readme.txt CHANGED
@@ -6,13 +6,13 @@ License: GPLv3
6
  License URI: http://www.gnu.org/licenses/gpl.html
7
  Tags: wordpress security plugin, wordpress security audit log, audit log, wordpress log, event log wordpress, wordpress user tracking, wordpress activity log, wordpress audit, security event log, audit trail, security audit trail, wordpress security alerts, wordpress monitor, wordpress security monitor, wordpress admin, wordpress admin monitoring, analytics, activity, admin, multisite, wordpress multisite, actions, dashboard, log, notification, wordpress monitoring, email notification, wordpress email alerts, tracking, user tracking, user activity report
8
  Requires at least: 3.6
9
- Tested up to: 4.4.1
10
- Stable tag: 2.3.2
11
 
12
  Keep an audit trail of all changes and under the hood WordPress activity to ensure productivity and thwart possible WordPress hacker attacks.
13
 
14
  == Description ==
15
- Keep an audit log of everything that is happening on your WordPress and [WordPress multisite](http://www.wpsecurityauditlog.com/documentation/wordpress-multisite-plugin-features-support/) with WP Security Audit Log to ensure user productivity and identify WordPress security issues before they become a security problem. WP Security Audit Log, WordPress' most comprehensive user monitoring and audit log plugin already helps thousands of WordPress administrators, owners and security professionals ensure the security of their websites and blogs. Ensure the security of your WordPress too by installing WP Security Audit Log. The community's favourite WordPress user monitoring monitoring and security auditing plugin is developed by WordPress Security Consultants and Professionals [WP White Security](http://www.wpwhitesecurity.com/).
16
 
17
  [youtube https://www.youtube.com/watch?v=1nopATCS-CQ]
18
 
@@ -25,6 +25,7 @@ Keep an audit log of everything that is happening on your WordPress and [WordPre
25
  WP Security Audit Log keeps a log of everything happening on your WordPress blog or website and WordPress multisite network. By using WP Security Audit Log security plugin it is very easy to track suspicious user activity before it becomes a problem or a security issue. A security alert is generated by the plugin when:
26
 
27
  * New user is created via registration or by another user
 
28
  * User changes the role, password or other profile settings of another user
29
  * User on a WordPress multisite network is added or removed from a site
30
  * User uploads or deletes a file, changes a password or email address
@@ -105,7 +106,7 @@ WP Security Audit Log plugin also has a number of features that make WordPress a
105
  * Configurable WordPress dashboard widget highlighting the most recent critical activity
106
  * Configurable WordPress security alerts pruning rules
107
  * User role is reported in alerts for a complete overview of what is happening
108
- * User avatar is reported in the alerts for better recognizability
109
  * Enable or disable any security alerts
110
  * and much more...
111
 
@@ -122,6 +123,7 @@ WP Security Audit Log plugin also has a number of features that make WordPress a
122
  * [Tourqe News](http://torquemag.io/5-awesome-wordpress-plugins-you-may-not-have-heard-of/)
123
  * [Shout Me Loud](http://www.shoutmeloud.com/how-to-monitor-user-activities-wordpress-dashboard.html)
124
  * [Monster Post](http://blog.templatemonster.com/2015/12/15/wp-security-audit-log-plugin-review/)
 
125
  * [The Darknet](http://www.darknet.org.uk/2015/10/wp-security-audit-log-a-complete-audit-log-plugin-for-wordpress/)
126
 
127
  = WordPress Security Audit Log in your Language! =
@@ -203,6 +205,11 @@ Yes. To exclude an IP address you can specify it in the Excluded Objects section
203
 
204
  == Changelog ==
205
 
 
 
 
 
 
206
  = 2.3.2 (2016-01-21) =
207
  * **Bug Fix**
208
  * Fixed an issue with the login/logout sensor reported in this [ticket](https://wordpress.org/support/topic/undefined-index-log).
6
  License URI: http://www.gnu.org/licenses/gpl.html
7
  Tags: wordpress security plugin, wordpress security audit log, audit log, wordpress log, event log wordpress, wordpress user tracking, wordpress activity log, wordpress audit, security event log, audit trail, security audit trail, wordpress security alerts, wordpress monitor, wordpress security monitor, wordpress admin, wordpress admin monitoring, analytics, activity, admin, multisite, wordpress multisite, actions, dashboard, log, notification, wordpress monitoring, email notification, wordpress email alerts, tracking, user tracking, user activity report
8
  Requires at least: 3.6
9
+ Tested up to: 4.4.2
10
+ Stable tag: 2.3.3
11
 
12
  Keep an audit trail of all changes and under the hood WordPress activity to ensure productivity and thwart possible WordPress hacker attacks.
13
 
14
  == Description ==
15
+ Keep an audit log of everything that is happening on your WordPress and [WordPress multisite](http://www.wpsecurityauditlog.com/documentation/wordpress-multisite-plugin-features-support/) with WP Security Audit Log to ensure user productivity and identify WordPress security issues before they become a security problem. [WP Security Audit Log](http://www.wpsecurityauditlog.com), WordPress' most comprehensive user monitoring and audit log plugin already helps thousands of WordPress administrators, owners and security professionals ensure the security of their websites and blogs. Ensure the security of your WordPress too by installing WP Security Audit Log. The community's favourite WordPress user monitoring monitoring and security auditing plugin is developed by WordPress Security Consultants and Professionals [WP White Security](http://www.wpwhitesecurity.com/).
16
 
17
  [youtube https://www.youtube.com/watch?v=1nopATCS-CQ]
18
 
25
  WP Security Audit Log keeps a log of everything happening on your WordPress blog or website and WordPress multisite network. By using WP Security Audit Log security plugin it is very easy to track suspicious user activity before it becomes a problem or a security issue. A security alert is generated by the plugin when:
26
 
27
  * New user is created via registration or by another user
28
+ * First time a user logs in to WordPress
29
  * User changes the role, password or other profile settings of another user
30
  * User on a WordPress multisite network is added or removed from a site
31
  * User uploads or deletes a file, changes a password or email address
106
  * Configurable WordPress dashboard widget highlighting the most recent critical activity
107
  * Configurable WordPress security alerts pruning rules
108
  * User role is reported in alerts for a complete overview of what is happening
109
+ * User avatar is shown in the alerts for better recognizability
110
  * Enable or disable any security alerts
111
  * and much more...
112
 
123
  * [Tourqe News](http://torquemag.io/5-awesome-wordpress-plugins-you-may-not-have-heard-of/)
124
  * [Shout Me Loud](http://www.shoutmeloud.com/how-to-monitor-user-activities-wordpress-dashboard.html)
125
  * [Monster Post](http://blog.templatemonster.com/2015/12/15/wp-security-audit-log-plugin-review/)
126
+ * [Make a Website Hub](http://makeawebsitehub.com/wordpress-security/)
127
  * [The Darknet](http://www.darknet.org.uk/2015/10/wp-security-audit-log-a-complete-audit-log-plugin-for-wordpress/)
128
 
129
  = WordPress Security Audit Log in your Language! =
205
 
206
  == Changelog ==
207
 
208
+ = 2.3.3 (2016-02-16) =
209
+ * **Bug Fixes**
210
+ * Fixed an issue where automated WordPress updates were not being reported.
211
+ * Improved error handling in database queries.
212
+
213
  = 2.3.2 (2016-01-21) =
214
  * **Bug Fix**
215
  * Fixed an issue with the login/logout sensor reported in this [ticket](https://wordpress.org/support/topic/undefined-index-log).
wp-security-audit-log.php CHANGED
@@ -4,7 +4,7 @@ Plugin Name: WP Security Audit Log
4
  Plugin URI: http://www.wpsecurityauditlog.com/
5
  Description: Identify WordPress security issues before they become a problem. Keep track of everything happening on your WordPress including WordPress users activity. Similar to Windows Event Log and Linux Syslog, WP Security Audit Log generates a security alert for everything that happens on your WordPress blogs and websites. Use the Audit Log Viewer included in the plugin to see all the security alerts.
6
  Author: WP White Security
7
- Version: 2.3.2
8
  Text Domain: wp-security-audit-log
9
  Author URI: http://www.wpsecurityauditlog.com/
10
  License: GPL2
4
  Plugin URI: http://www.wpsecurityauditlog.com/
5
  Description: Identify WordPress security issues before they become a problem. Keep track of everything happening on your WordPress including WordPress users activity. Similar to Windows Event Log and Linux Syslog, WP Security Audit Log generates a security alert for everything that happens on your WordPress blogs and websites. Use the Audit Log Viewer included in the plugin to see all the security alerts.
6
  Author: WP White Security
7
+ Version: 2.3.3
8
  Text Domain: wp-security-audit-log
9
  Author URI: http://www.wpsecurityauditlog.com/
10
  License: GPL2