{"id":3175,"date":"2024-03-12T10:45:15","date_gmt":"2024-03-12T10:45:15","guid":{"rendered":"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/"},"modified":"2024-03-12T10:45:15","modified_gmt":"2024-03-12T10:45:15","slug":"vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/","title":{"rendered":"Vulnerabilidad en Awesome Support <= 6.1.6 – Autorizaci\u00f3n Insuficiente a trav\u00e9s de wpas_can_delete_attachments()"},"content":{"rendered":"
El plugin de WordPress Awesome Support – WordPress HelpDesk & Support Plugin es vulnerable a la modificaci\u00f3n no autorizada de datos debido a una verificaci\u00f3n de capacidades insuficiente en la funci\u00f3n wpas_can_delete_attachments() en todas las versiones hasta, e incluyendo, la 6.1.6. Esto permite que atacantes autenticados, con acceso de nivel suscriptor y superior, eliminen adjuntos de manera no autorizada.<\/div>\n

<\/p>\n

Los usuarios afectados por esta vulnerabilidad deben actualizar el plugin a la \u00faltima versi\u00f3n disponible de inmediato para mitigar el riesgo de ataques. Adem\u00e1s, se recomienda revisar y restringir los permisos de los usuarios para limitar el acceso a funcionalidades sensibles como la eliminaci\u00f3n de archivos adjuntos. Mantener actualizados todos los plugins y temas instalados en WordPress tambi\u00e9n es fundamental para protegerse contra posibles vulnerabilidades conocidas.<\/div>\n
Es imperativo que los usuarios de Awesome Support actualicen la versi\u00f3n del plugin a la \u00faltima disponible y revisen cuidadosamente los permisos de los usuarios para prevenir posibles ataques de eliminaci\u00f3n no autorizada de adjuntos.<\/div>\n","protected":false},"excerpt":{"rendered":"

El plugin de WordPress Awesome Support – WordPress HelpDesk & Support Plugin es vulnerable a la modificaci\u00f3n no autorizada de datos debido a una verificaci\u00f3n de capacidades insuficiente en la funci\u00f3n wpas_can_delete_attachments() en todas las versiones hasta, e incluyendo, la 6.1.6. Esto permite que atacantes autenticados, con acceso de nivel suscriptor y superior, eliminen adjuntos […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[888],"class_list":["post-3175","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2024-24716"],"yoast_head":"\nVulnerabilidad en Awesome Support <= 6.1.6 - Autorizaci\u00f3n Insuficiente a trav\u00e9s de wpas_can_delete_attachments() - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Vulnerabilidad en Awesome Support <= 6.1.6 - Autorizaci\u00f3n Insuficiente a trav\u00e9s de wpas_can_delete_attachments() - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"El plugin de WordPress Awesome Support – WordPress HelpDesk & Support Plugin es vulnerable a la modificaci\u00f3n no autorizada de datos debido a una verificaci\u00f3n de capacidades insuficiente en la funci\u00f3n wpas_can_delete_attachments() en todas las versiones hasta, e incluyendo, la 6.1.6. Esto permite que atacantes autenticados, con acceso de nivel suscriptor y superior, eliminen adjuntos […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-03-12T10:45:15+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/\",\"url\":\"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/\",\"name\":\"Vulnerabilidad en Awesome Support <= 6.1.6 - Autorizaci\u00f3n Insuficiente a trav\u00e9s de wpas_can_delete_attachments() - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-03-12T10:45:15+00:00\",\"dateModified\":\"2024-03-12T10:45:15+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Vulnerabilidad en Awesome Support <= 6.1.6 – Autorizaci\u00f3n Insuficiente a trav\u00e9s de wpas_can_delete_attachments()\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Vulnerabilidad en Awesome Support <= 6.1.6 - Autorizaci\u00f3n Insuficiente a trav\u00e9s de wpas_can_delete_attachments() - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/","og_locale":"en_US","og_type":"article","og_title":"Vulnerabilidad en Awesome Support <= 6.1.6 - Autorizaci\u00f3n Insuficiente a trav\u00e9s de wpas_can_delete_attachments() - SeguridadWordPress.es","og_description":"El plugin de WordPress Awesome Support – WordPress HelpDesk & Support Plugin es vulnerable a la modificaci\u00f3n no autorizada de datos debido a una verificaci\u00f3n de capacidades insuficiente en la funci\u00f3n wpas_can_delete_attachments() en todas las versiones hasta, e incluyendo, la 6.1.6. Esto permite que atacantes autenticados, con acceso de nivel suscriptor y superior, eliminen adjuntos […]","og_url":"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-03-12T10:45:15+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/","url":"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/","name":"Vulnerabilidad en Awesome Support <= 6.1.6 - Autorizaci\u00f3n Insuficiente a trav\u00e9s de wpas_can_delete_attachments() - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-03-12T10:45:15+00:00","dateModified":"2024-03-12T10:45:15+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/vulnerabilidad-en-awesome-support-6-1-6-autorizacion-insuficiente-a-traves-de-wpas_can_delete_attachments\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"Vulnerabilidad en Awesome Support <= 6.1.6 – Autorizaci\u00f3n Insuficiente a trav\u00e9s de wpas_can_delete_attachments()"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3175"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=3175"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3175\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=3175"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=3175"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=3175"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}