{"id":3138,"date":"2024-03-08T14:45:10","date_gmt":"2024-03-08T14:45:10","guid":{"rendered":"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/"},"modified":"2024-03-08T14:45:10","modified_gmt":"2024-03-08T14:45:10","slug":"ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/","title":{"rendered":"Ultimate Member <= 2.8.3 – Cross-Site Scripting sin autenticar almacenado"},"content":{"rendered":"
El plugin Ultimate Member – Perfil de usuario, registro, inicio de sesi\u00f3n, directorio de miembros, restricci\u00f3n de contenido y membres\u00eda para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s de varios par\u00e1metros en todas las versiones hasta, e incluyendo, la 2.8.3 debido a una sanitizaci\u00f3n insuficiente de la entrada y a la escape de salida. Esto permite a atacantes no autenticados inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada.<\/div>\n

<\/p>\n

La vulnerabilidad CVE-2024-2123 permite a un atacante sin autenticar inyectar c\u00f3digo malicioso en las p\u00e1ginas de un sitio web WordPress que utilice el plugin Ultimate Member hasta la versi\u00f3n 2.8.3. Para mitigar este riesgo, se recomienda a los usuarios actualizar el plugin a la \u00faltima versi\u00f3n disponible, en este caso, la 2.8.4. Adem\u00e1s, se debe seguir buenas pr\u00e1cticas de seguridad como limitar los permisos de los usuarios, implementar restricciones de contenido y realizar copias de seguridad peri\u00f3dicas del sitio para poder recuperarse en caso de una explotaci\u00f3n exitosa de la vulnerabilidad.<\/div>\n
Es fundamental para la seguridad de un sitio web WordPress mantener todos los plugins actualizados y seguir las pr\u00e1cticas recomendadas para evitar posibles ataques. La vulnerabilidad de Cross-Site Scripting almacenado en Ultimate Member <= 2.8.3 resalta la importancia de la sanitizaci\u00f3n adecuada de la entrada de datos y el escape correcto de la salida para prevenir este tipo de exploits.<\/div>\n","protected":false},"excerpt":{"rendered":"

El plugin Ultimate Member – Perfil de usuario, registro, inicio de sesi\u00f3n, directorio de miembros, restricci\u00f3n de contenido y membres\u00eda para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s de varios par\u00e1metros en todas las versiones hasta, e incluyendo, la 2.8.3 debido a una sanitizaci\u00f3n insuficiente de la entrada y a la escape de […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[851],"class_list":["post-3138","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2024-2123"],"yoast_head":"\nUltimate Member <= 2.8.3 - Cross-Site Scripting sin autenticar almacenado - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Ultimate Member <= 2.8.3 - Cross-Site Scripting sin autenticar almacenado - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"El plugin Ultimate Member – Perfil de usuario, registro, inicio de sesi\u00f3n, directorio de miembros, restricci\u00f3n de contenido y membres\u00eda para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s de varios par\u00e1metros en todas las versiones hasta, e incluyendo, la 2.8.3 debido a una sanitizaci\u00f3n insuficiente de la entrada y a la escape de […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-03-08T14:45:10+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/\",\"url\":\"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/\",\"name\":\"Ultimate Member <= 2.8.3 - Cross-Site Scripting sin autenticar almacenado - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-03-08T14:45:10+00:00\",\"dateModified\":\"2024-03-08T14:45:10+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Ultimate Member <= 2.8.3 – Cross-Site Scripting sin autenticar almacenado\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Ultimate Member <= 2.8.3 - Cross-Site Scripting sin autenticar almacenado - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/","og_locale":"en_US","og_type":"article","og_title":"Ultimate Member <= 2.8.3 - Cross-Site Scripting sin autenticar almacenado - SeguridadWordPress.es","og_description":"El plugin Ultimate Member – Perfil de usuario, registro, inicio de sesi\u00f3n, directorio de miembros, restricci\u00f3n de contenido y membres\u00eda para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s de varios par\u00e1metros en todas las versiones hasta, e incluyendo, la 2.8.3 debido a una sanitizaci\u00f3n insuficiente de la entrada y a la escape de […]","og_url":"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-03-08T14:45:10+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/","url":"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/","name":"Ultimate Member <= 2.8.3 - Cross-Site Scripting sin autenticar almacenado - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-03-08T14:45:10+00:00","dateModified":"2024-03-08T14:45:10+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/ultimate-member-2-8-3-cross-site-scripting-sin-autenticar-almacenado\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"Ultimate Member <= 2.8.3 – Cross-Site Scripting sin autenticar almacenado"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3138"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=3138"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3138\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=3138"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=3138"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=3138"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}