{"id":3048,"date":"2024-02-28T18:45:08","date_gmt":"2024-02-28T18:45:08","guid":{"rendered":"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/"},"modified":"2024-02-28T18:45:08","modified_gmt":"2024-02-28T18:45:08","slug":"wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/","title":{"rendered":"WPvivid Backup and Migration <= 0.9.68 – Inyecci\u00f3n de SQL no autenticada"},"content":{"rendered":"
La vulnerabilidad de inyecci\u00f3n de SQL en el plugin de WordPress Migration, Backup, Staging – WPvivid en la versi\u00f3n 0.9.68 permite a atacantes no autenticados a\u00f1adir consultas SQL adicionales que pueden ser utilizadas para extraer informaci\u00f3n sensible de la base de datos.<\/div>\n

<\/p>\n

La vulnerabilidad CVE-2024-1981 en el plugin WPvivid Backup and Migration versiones anteriores a 0.9.68 se debe a la falta de escape adecuado en el par\u00e1metro ‘table_prefix’ y a la preparaci\u00f3n insuficiente en la consulta SQL existente. Los usuarios afectados por esta vulnerabilidad deber\u00edan actualizar el plugin a la \u00faltima versi\u00f3n disponible lo antes posible para mitigar el riesgo de explotaci\u00f3n. Adem\u00e1s, se recomienda la revisi\u00f3n de la configuraci\u00f3n de seguridad de WordPress y la implementaci\u00f3n de buenas pr\u00e1cticas de seguridad, como el uso de plugins de seguridad y la limitaci\u00f3n de privilegios de usuario para reducir la superficie de ataque.<\/div>\n
La inyecci\u00f3n de SQL es un problema com\u00fan de seguridad que puede tener graves consecuencias si no se aborda adecuadamente. Mantener todos los plugins y temas de WordPress actualizados es crucial para proteger tu sitio web contra posibles vulnerabilidades. En el caso espec\u00edfico de WPvivid Backup and Migration <= 0.9.68, es fundamental aplicar la actualizaci\u00f3n disponible para evitar posibles ataques de inyecci\u00f3n de SQL no autenticados.<\/div>\n","protected":false},"excerpt":{"rendered":"

La vulnerabilidad de inyecci\u00f3n de SQL en el plugin de WordPress Migration, Backup, Staging – WPvivid en la versi\u00f3n 0.9.68 permite a atacantes no autenticados a\u00f1adir consultas SQL adicionales que pueden ser utilizadas para extraer informaci\u00f3n sensible de la base de datos. La vulnerabilidad CVE-2024-1981 en el plugin WPvivid Backup and Migration versiones anteriores a […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[761],"class_list":["post-3048","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2024-1981"],"yoast_head":"\nWPvivid Backup and Migration <= 0.9.68 - Inyecci\u00f3n de SQL no autenticada - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"WPvivid Backup and Migration <= 0.9.68 - Inyecci\u00f3n de SQL no autenticada - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"La vulnerabilidad de inyecci\u00f3n de SQL en el plugin de WordPress Migration, Backup, Staging – WPvivid en la versi\u00f3n 0.9.68 permite a atacantes no autenticados a\u00f1adir consultas SQL adicionales que pueden ser utilizadas para extraer informaci\u00f3n sensible de la base de datos. La vulnerabilidad CVE-2024-1981 en el plugin WPvivid Backup and Migration versiones anteriores a […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-02-28T18:45:08+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/\",\"url\":\"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/\",\"name\":\"WPvivid Backup and Migration <= 0.9.68 - Inyecci\u00f3n de SQL no autenticada - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-02-28T18:45:08+00:00\",\"dateModified\":\"2024-02-28T18:45:08+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"WPvivid Backup and Migration <= 0.9.68 – Inyecci\u00f3n de SQL no autenticada\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"WPvivid Backup and Migration <= 0.9.68 - Inyecci\u00f3n de SQL no autenticada - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/","og_locale":"en_US","og_type":"article","og_title":"WPvivid Backup and Migration <= 0.9.68 - Inyecci\u00f3n de SQL no autenticada - SeguridadWordPress.es","og_description":"La vulnerabilidad de inyecci\u00f3n de SQL en el plugin de WordPress Migration, Backup, Staging – WPvivid en la versi\u00f3n 0.9.68 permite a atacantes no autenticados a\u00f1adir consultas SQL adicionales que pueden ser utilizadas para extraer informaci\u00f3n sensible de la base de datos. La vulnerabilidad CVE-2024-1981 en el plugin WPvivid Backup and Migration versiones anteriores a […]","og_url":"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-02-28T18:45:08+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/","url":"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/","name":"WPvivid Backup and Migration <= 0.9.68 - Inyecci\u00f3n de SQL no autenticada - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-02-28T18:45:08+00:00","dateModified":"2024-02-28T18:45:08+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/wpvivid-backup-and-migration-0-9-68-inyeccion-de-sql-no-autenticada\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"WPvivid Backup and Migration <= 0.9.68 – Inyecci\u00f3n de SQL no autenticada"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3048"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=3048"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3048\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=3048"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=3048"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=3048"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}