WP Security Audit Log - Version 3.1.6

Version Description

Download this release

Release Info

Developer WPWhiteSecurity
Plugin Icon 128x128 WP Security Audit Log
Version 3.1.6
Comparing to
See all releases

Code changes from version 3.1.5 to 3.1.6

readme.txt CHANGED
@@ -6,7 +6,7 @@ License URI: http://www.gnu.org/licenses/gpl.html
6
  Tags: wordpress security plugin, wordpress security audit log, audit log, event log wordpress, wordpress user tracking, wordpress activity log, wordpress audit, security event log, audit trail, wordpress security monitor, wordpress admin, wordpress admin monitoring, user activity, admin, multisite, dashboard, notification, wordpress monitoring, email notification, wordpress email alerts, tracking, user tracking, user activity report, wordpress audit trail
7
  Requires at least: 3.6
8
  Tested up to: 4.9.4
9
- Stable tag: 3.1.5
10
  Requires PHP: 5.3
11
 
12
  An easy to use and comprehensive monitoring & activity log solution that keeps a log of all changes & user activity on your WordPress site.
@@ -179,45 +179,9 @@ Please refer to our [Support & Documentation pages](https://www.wpsecurityauditl
179
 
180
  == Changelog ==
181
 
182
- = 3.1.5(2018-04-04) =
183
-
184
- * **New Features**
185
- * Terminate all logged in sessions button.
186
- * Setting to [configure automatic termination of idle logged in sessions](https://www.wpsecurityauditlog.com/support-documentation/automatically-terminate-idle-wordpress-users-sessions/).
187
- * Text search with filters for logged in sessions (first & last, username, role, email).
188
- * New settings to [limit the number of simultaneous logged in sessions per user in WordPress](https://www.wpsecurityauditlog.com/support-documentation/managing-multiple-same-wordpress-user-sessions/#limiting-simultaneous).
189
- * New settings to [configure logged in sessions override in WordPress](https://www.wpsecurityauditlog.com/support-documentation/managing-multiple-same-wordpress-user-sessions/#allow-override).
190
-
191
- * **New activity log for Yoast SEO**
192
- * 8801: Changed the SEO title
193
- * 8802: Modified SEO description
194
- * 8803: Changed the option Allow Search engine to show post in search results
195
- * 8804: Changed the option Search Engine follow links
196
- * 8805: Set the Meta Robots Advanced setting
197
- * 8806: Changed the canonical URL
198
- * 8807: Changed the focus keyword
199
- * 8808: Changed the cornerstone article option
200
- * 8809: Changed title separator in Yoast SEO plugin settings
201
- * 8810: Changed the Homepage Title
202
- * 8811: Changed the Homepage Meta description
203
- * 8812: Changed the Knowledge Graph setting
204
- * 8813: Changed the option Show Posts / Pages / Attachments in Search Results
205
- * 8814: Changed the Posts / pages / Attachments title template
206
- * 8815: Changed the SEO Analysis setting
207
- * 8816: changed the Readability analysis setting
208
- * 8817: Change the cornerstone content plugin setting
209
- * 8818: Changed the Text link counter setting
210
- * 8819: Changed XML Sitemaps setting
211
- * 8820: Changed Ryte Integration setting
212
- * 8821: Changed the Admin bar menu setting
213
- * 8822: Changed the Posts / Pages / Attachments meta description template
214
- * 8823: Changed the option Date in Snippet Preview for Posts / Pages / Attachments
215
- * 8824: Changed the option Yoast SEO Metabox for Posts / Pages / Attachments
216
- * 8825: Changed the setting Security: no advanced settings for authors
217
-
218
- * **Plugin improvements**
219
- * List of logged in users uses displays either first & last name or username.
220
- * Automated changes in WooCommerce product stock quantity and statuses done by plugins or order placements are now recorded.
221
- * Added checks for when the plugin cannot retrieve the latest change of a session to report in the logged in users section.
222
 
223
  Refer to the [WP Security Audit Log change log](https://www.wpsecurityauditlog.com/plugin-change-log/) page for the complete change log.
6
  Tags: wordpress security plugin, wordpress security audit log, audit log, event log wordpress, wordpress user tracking, wordpress activity log, wordpress audit, security event log, audit trail, wordpress security monitor, wordpress admin, wordpress admin monitoring, user activity, admin, multisite, dashboard, notification, wordpress monitoring, email notification, wordpress email alerts, tracking, user tracking, user activity report, wordpress audit trail
7
  Requires at least: 3.6
8
  Tested up to: 4.9.4
9
+ Stable tag: 3.1.6
10
  Requires PHP: 5.3
11
 
12
  An easy to use and comprehensive monitoring & activity log solution that keeps a log of all changes & user activity on your WordPress site.
179
 
180
  == Changelog ==
181
 
182
+ = 3.1.6(2018-04-16) =
183
+
184
+ * **Bug fix**
185
+ * Fixed an issue in the Freemius SDK - mutisite opt-in was not working.
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
186
 
187
  Refer to the [WP Security Audit Log change log](https://www.wpsecurityauditlog.com/plugin-change-log/) page for the complete change log.
sdk/freemius/templates/connect.php CHANGED
@@ -450,14 +450,14 @@
450
  $applyOnAllSites.click(function() {
451
  var isChecked = $( this ).is( ':checked' );
452
 
453
- if ( ! isChecked ) {
454
- $multisiteOptionsContainer.find( '.action-allow' ).addClass( 'selected' );
455
- } else {
456
  $multisiteOptionsContainer.find( '.action' ).removeClass( 'selected' );
457
  updatePrimaryCtaText( 'allow' );
458
  }
459
 
460
- $skipActivationButton.toggle();
 
 
461
 
462
  $delegateToSiteAdminsButton.toggle();
463
 
@@ -734,4 +734,4 @@
734
  );
735
  }
736
  })(jQuery);
737
- </script>
450
  $applyOnAllSites.click(function() {
451
  var isChecked = $( this ).is( ':checked' );
452
 
453
+ if ( isChecked ) {
 
 
454
  $multisiteOptionsContainer.find( '.action' ).removeClass( 'selected' );
455
  updatePrimaryCtaText( 'allow' );
456
  }
457
 
458
+ $multisiteOptionsContainer.find( '.action-allow' ).addClass( 'selected' );
459
+
460
+ $skipActivationButton.toggle();
461
 
462
  $delegateToSiteAdminsButton.toggle();
463
 
734
  );
735
  }
736
  })(jQuery);
737
+ </script>
sdk/freemius/templates/partials/network-activation.php CHANGED
@@ -65,7 +65,7 @@
65
  <?php endforeach ?>
66
  </td>
67
  <?php if ( ! $require_license_key ) : ?>
68
- <td><a class="action action-allow" data-action-type="allow" href="#"><?php fs_esc_html_echo_inline( 'allow', 'allow', $slug ) ?></a></td>
69
  <?php echo $separator ?>
70
  <td><a class="action action-delegate" data-action-type="delegate" href="#"><?php fs_esc_html_echo_inline( 'delegate', 'delegate', $slug ) ?></a></td>
71
  <?php if ( $fs->is_enable_anonymous() ) : ?>
@@ -78,4 +78,4 @@
78
  </tbody>
79
  </table>
80
  </div>
81
- </div>
65
  <?php endforeach ?>
66
  </td>
67
  <?php if ( ! $require_license_key ) : ?>
68
+ <td><a class="action action-allow selected" data-action-type="allow" href="#"><?php fs_esc_html_echo_inline( 'allow', 'allow', $slug ) ?></a></td>
69
  <?php echo $separator ?>
70
  <td><a class="action action-delegate" data-action-type="delegate" href="#"><?php fs_esc_html_echo_inline( 'delegate', 'delegate', $slug ) ?></a></td>
71
  <?php if ( $fs->is_enable_anonymous() ) : ?>
78
  </tbody>
79
  </table>
80
  </div>
81
+ </div>
wp-security-audit-log.php CHANGED
@@ -4,7 +4,7 @@
4
  * Plugin URI: http://www.wpsecurityauditlog.com/
5
  * Description: Identify WordPress security issues before they become a problem. Keep track of everything happening on your WordPress including WordPress users activity. Similar to Windows Event Log and Linux Syslog, WP Security Audit Log generates a security alert for everything that happens on your WordPress blogs and websites. Use the Audit Log Viewer included in the plugin to see all the security alerts.
6
  * Author: WP White Security
7
- * Version: 3.1.5
8
  * Text Domain: wp-security-audit-log
9
  * Author URI: http://www.wpsecurityauditlog.com/
10
  * License: GPL2
@@ -54,7 +54,7 @@ if ( ! function_exists( 'wsal_freemius' ) ) {
54
  *
55
  * @var string
56
  */
57
- public $version = '3.1.5';
58
 
59
  // Plugin constants.
60
  const PLG_CLS_PRFX = 'WSAL_';
4
  * Plugin URI: http://www.wpsecurityauditlog.com/
5
  * Description: Identify WordPress security issues before they become a problem. Keep track of everything happening on your WordPress including WordPress users activity. Similar to Windows Event Log and Linux Syslog, WP Security Audit Log generates a security alert for everything that happens on your WordPress blogs and websites. Use the Audit Log Viewer included in the plugin to see all the security alerts.
6
  * Author: WP White Security
7
+ * Version: 3.1.6
8
  * Text Domain: wp-security-audit-log
9
  * Author URI: http://www.wpsecurityauditlog.com/
10
  * License: GPL2
54
  *
55
  * @var string
56
  */
57
+ public $version = '3.1.6';
58
 
59
  // Plugin constants.
60
  const PLG_CLS_PRFX = 'WSAL_';