{"id":3258,"date":"2024-03-20T14:45:11","date_gmt":"2024-03-20T14:45:11","guid":{"rendered":"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/"},"modified":"2024-03-20T14:45:11","modified_gmt":"2024-03-20T14:45:11","slug":"avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/","title":{"rendered":"Avada <= 7.11.6 – Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de Shortcode"},"content":{"rendered":"
La vulnerabilidad CVE-2024-2311 afecta al tema Avada para WordPress, permitiendo a atacantes autenticados con permisos de nivel contributor y superiores inyectar scripts web arbitrarios en p\u00e1ginas que ejecutar\u00e1n cuando un usuario acceda a la p\u00e1gina inyectada.<\/div>\n

<\/p>\n

La vulnerabilidad se debe a una insuficiente sanitizaci\u00f3n de entrada y escape de salida en los atributos suministrados por el usuario a trav\u00e9s de los shortcodes del plugin. Para mitigar este riesgo, los usuarios afectados deben actualizar su tema Avada a la versi\u00f3n 7.11.7 o posterior. Adem\u00e1s, se recomienda reducir los permisos de los roles de los usuarios, limitando el acceso de contributor y superiores a la funcionalidad de edici\u00f3n de shortcodes.<\/div>\n
Es crucial para la seguridad de un sitio web estar al tanto de las actualizaciones de temas y plugins, as\u00ed como de limitar los permisos de los usuarios para reducir el impacto de posibles vulnerabilidades. Mantenerse informado y tomar medidas proactivas son clave para protegerse contra amenazas en l\u00ednea.<\/div>\n","protected":false},"excerpt":{"rendered":"

La vulnerabilidad CVE-2024-2311 afecta al tema Avada para WordPress, permitiendo a atacantes autenticados con permisos de nivel contributor y superiores inyectar scripts web arbitrarios en p\u00e1ginas que ejecutar\u00e1n cuando un usuario acceda a la p\u00e1gina inyectada. La vulnerabilidad se debe a una insuficiente sanitizaci\u00f3n de entrada y escape de salida en los atributos suministrados por […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[970],"class_list":["post-3258","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2024-2311"],"yoast_head":"\nAvada <= 7.11.6 - Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de Shortcode - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Avada <= 7.11.6 - Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de Shortcode - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"La vulnerabilidad CVE-2024-2311 afecta al tema Avada para WordPress, permitiendo a atacantes autenticados con permisos de nivel contributor y superiores inyectar scripts web arbitrarios en p\u00e1ginas que ejecutar\u00e1n cuando un usuario acceda a la p\u00e1gina inyectada. La vulnerabilidad se debe a una insuficiente sanitizaci\u00f3n de entrada y escape de salida en los atributos suministrados por […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-03-20T14:45:11+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/\",\"url\":\"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/\",\"name\":\"Avada <= 7.11.6 - Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de Shortcode - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-03-20T14:45:11+00:00\",\"dateModified\":\"2024-03-20T14:45:11+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Avada <= 7.11.6 – Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de Shortcode\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Avada <= 7.11.6 - Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de Shortcode - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/","og_locale":"en_US","og_type":"article","og_title":"Avada <= 7.11.6 - Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de Shortcode - SeguridadWordPress.es","og_description":"La vulnerabilidad CVE-2024-2311 afecta al tema Avada para WordPress, permitiendo a atacantes autenticados con permisos de nivel contributor y superiores inyectar scripts web arbitrarios en p\u00e1ginas que ejecutar\u00e1n cuando un usuario acceda a la p\u00e1gina inyectada. La vulnerabilidad se debe a una insuficiente sanitizaci\u00f3n de entrada y escape de salida en los atributos suministrados por […]","og_url":"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-03-20T14:45:11+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/","url":"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/","name":"Avada <= 7.11.6 - Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de Shortcode - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-03-20T14:45:11+00:00","dateModified":"2024-03-20T14:45:11+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/avada-7-11-6-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcode\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"Avada <= 7.11.6 – Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de Shortcode"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3258"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=3258"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3258\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=3258"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=3258"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=3258"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}