{"id":2676,"date":"2024-01-18T18:15:29","date_gmt":"2024-01-18T18:15:29","guid":{"rendered":"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/"},"modified":"2024-01-18T18:15:29","modified_gmt":"2024-01-18T18:15:29","slug":"booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/","title":{"rendered":"Booking for Appointments and Events Calendar \u2013 Amelia <= 1.0.93 – Cross-Site Scripting almacenado a trav\u00e9s de shortcode autenticado (Contributor+)"},"content":{"rendered":"
En este art\u00edculo, abordaremos una vulnerabilidad de seguridad en el plugin de WordPress ‘Booking for Appointments and Events Calendar – Amelia’ en versiones anteriores a 1.0.93. La vulnerabilidad permite a atacantes autenticados con permisos de nivel ‘contributor’ o superior inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cuando un usuario acceda a una p\u00e1gina comprometida.<\/div>\n

<\/p>\n

El plugin de ‘Booking for Appointments and Events Calendar – Amelia’ es vulnerable a una t\u00e9cnica conocida como Cross-Site Scripting almacenado. Esta vulnerabilidad se produce debido a la sanitizaci\u00f3n insuficiente de las entradas de usuario y al escapado de salida en los atributos suministrados por el usuario.<\/p>\n

Un atacante autenticado con privilegios de ‘contributor’ o superior puede aprovechar esta vulnerabilidad para inyectar scripts web maliciosos en las p\u00e1ginas generadas por el plugin, lo que lleva a la ejecuci\u00f3n de estos scripts cuando los usuarios visitan las p\u00e1ginas afectadas.<\/p>\n

Esta vulnerabilidad puede tener graves implicaciones de seguridad, ya que los scripts inyectados pueden robar informaci\u00f3n confidencial de los usuarios, realizar acciones no deseadas en su nombre o redirigirlos a sitios web maliciosos.<\/p>\n

Para mitigar el riesgo de esta vulnerabilidad, se recomienda a los usuarios del plugin ‘Booking for Appointments and Events Calendar – Amelia’ que actualicen a la versi\u00f3n m\u00e1s reciente disponible, donde se ha corregido este problema de seguridad. Adem\u00e1s, es importante seguir buenas pr\u00e1cticas de seguridad, como mantener el software y los plugins actualizados regularmente y utilizar soluciones de seguridad adicionales, como firewalls y plugins de seguridad para WordPress.<\/p><\/div>\n

La vulnerabilidad de Cross-Site Scripting almacenado en el plugin ‘Booking for Appointments and Events Calendar – Amelia’ puede comprometer la seguridad de los sitios web que lo utilizan. Es fundamental que los usuarios actualicen a la \u00faltima versi\u00f3n del plugin y adopten buenas pr\u00e1cticas de seguridad para proteger sus sitios web. Adem\u00e1s, se recomienda implementar soluciones de seguridad adicionales para mitigar posibles ataques y proteger la integridad de los datos y la privacidad de los usuarios.<\/div>\n","protected":false},"excerpt":{"rendered":"

En este art\u00edculo, abordaremos una vulnerabilidad de seguridad en el plugin de WordPress ‘Booking for Appointments and Events Calendar – Amelia’ en versiones anteriores a 1.0.93. La vulnerabilidad permite a atacantes autenticados con permisos de nivel ‘contributor’ o superior inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cuando un usuario acceda a una p\u00e1gina […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[394],"class_list":["post-2676","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2023-6808"],"yoast_head":"\nBooking for Appointments and Events Calendar \u2013 Amelia <= 1.0.93 - Cross-Site Scripting almacenado a trav\u00e9s de shortcode autenticado (Contributor+) - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Booking for Appointments and Events Calendar \u2013 Amelia <= 1.0.93 - Cross-Site Scripting almacenado a trav\u00e9s de shortcode autenticado (Contributor+) - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"En este art\u00edculo, abordaremos una vulnerabilidad de seguridad en el plugin de WordPress ‘Booking for Appointments and Events Calendar – Amelia’ en versiones anteriores a 1.0.93. La vulnerabilidad permite a atacantes autenticados con permisos de nivel ‘contributor’ o superior inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cuando un usuario acceda a una p\u00e1gina […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-01-18T18:15:29+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"2 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/\",\"url\":\"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/\",\"name\":\"Booking for Appointments and Events Calendar \u2013 Amelia <= 1.0.93 - Cross-Site Scripting almacenado a trav\u00e9s de shortcode autenticado (Contributor+) - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-01-18T18:15:29+00:00\",\"dateModified\":\"2024-01-18T18:15:29+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Booking for Appointments and Events Calendar \u2013 Amelia <= 1.0.93 – Cross-Site Scripting almacenado a trav\u00e9s de shortcode autenticado (Contributor+)\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Booking for Appointments and Events Calendar \u2013 Amelia <= 1.0.93 - Cross-Site Scripting almacenado a trav\u00e9s de shortcode autenticado (Contributor+) - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/","og_locale":"en_US","og_type":"article","og_title":"Booking for Appointments and Events Calendar \u2013 Amelia <= 1.0.93 - Cross-Site Scripting almacenado a trav\u00e9s de shortcode autenticado (Contributor+) - SeguridadWordPress.es","og_description":"En este art\u00edculo, abordaremos una vulnerabilidad de seguridad en el plugin de WordPress ‘Booking for Appointments and Events Calendar – Amelia’ en versiones anteriores a 1.0.93. La vulnerabilidad permite a atacantes autenticados con permisos de nivel ‘contributor’ o superior inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cuando un usuario acceda a una p\u00e1gina […]","og_url":"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-01-18T18:15:29+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"2 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/","url":"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/","name":"Booking for Appointments and Events Calendar \u2013 Amelia <= 1.0.93 - Cross-Site Scripting almacenado a trav\u00e9s de shortcode autenticado (Contributor+) - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-01-18T18:15:29+00:00","dateModified":"2024-01-18T18:15:29+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/booking-for-appointments-and-events-calendar-amelia-1-0-93-cross-site-scripting-almacenado-a-traves-de-shortcode-autenticado-contributor\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"Booking for Appointments and Events Calendar \u2013 Amelia <= 1.0.93 – Cross-Site Scripting almacenado a trav\u00e9s de shortcode autenticado (Contributor+)"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/2676"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=2676"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/2676\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=2676"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=2676"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=2676"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}