{"id":3427,"date":"2024-04-03T17:45:08","date_gmt":"2024-04-03T17:45:08","guid":{"rendered":"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/"},"modified":"2024-04-03T17:45:08","modified_gmt":"2024-04-03T17:45:08","slug":"beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/","title":{"rendered":"Beaver Themer <= 1.4.9 – Divulgaci\u00f3n de informaci\u00f3n sensible (Contributor+) autenticada a trav\u00e9s de shortcode"},"content":{"rendered":"
El complemento Beaver Themer para WordPress es vulnerable a la divulgaci\u00f3n de informaci\u00f3n sensible en todas las versiones hasta, e incluyendo, la 1.4.9 a trav\u00e9s del shortcode ‘wpbb’. Esto permite a atacantes autenticados, con acceso de contribuidor o superior, extraer datos sensibles incluyendo valores arbitrarios de user_meta.<\/div>\n

<\/p>\n

Los usuarios afectados por esta vulnerabilidad deben actualizar urgentemente el complemento Beaver Themer a la \u00faltima versi\u00f3n disponible. Adem\u00e1s, se recomienda restringir el acceso de los roles de contribuidor y superiores en WordPress para reducir el riesgo de divulgaci\u00f3n de informaci\u00f3n sensible. Tambi\u00e9n se puede considerar el uso de complementos de seguridad que ayuden a detectar y prevenir este tipo de vulnerabilidades en el futuro.<\/div>\n
La divulgaci\u00f3n de informaci\u00f3n sensible a trav\u00e9s de shortcode en el complemento Beaver Themer <= 1.4.9 es un grave problema de seguridad que puede exponer datos confidenciales. Es fundamental tomar medidas proactivas para protegerse contra esta vulnerabilidad y otras similares en WordPress.<\/div>\n","protected":false},"excerpt":{"rendered":"

El complemento Beaver Themer para WordPress es vulnerable a la divulgaci\u00f3n de informaci\u00f3n sensible en todas las versiones hasta, e incluyendo, la 1.4.9 a trav\u00e9s del shortcode ‘wpbb’. Esto permite a atacantes autenticados, con acceso de contribuidor o superior, extraer datos sensibles incluyendo valores arbitrarios de user_meta. Los usuarios afectados por esta vulnerabilidad deben actualizar […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[1137],"class_list":["post-3427","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2023-6695"],"yoast_head":"\nBeaver Themer <= 1.4.9 - Divulgaci\u00f3n de informaci\u00f3n sensible (Contributor+) autenticada a trav\u00e9s de shortcode - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Beaver Themer <= 1.4.9 - Divulgaci\u00f3n de informaci\u00f3n sensible (Contributor+) autenticada a trav\u00e9s de shortcode - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"El complemento Beaver Themer para WordPress es vulnerable a la divulgaci\u00f3n de informaci\u00f3n sensible en todas las versiones hasta, e incluyendo, la 1.4.9 a trav\u00e9s del shortcode ‘wpbb’. Esto permite a atacantes autenticados, con acceso de contribuidor o superior, extraer datos sensibles incluyendo valores arbitrarios de user_meta. Los usuarios afectados por esta vulnerabilidad deben actualizar […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-04-03T17:45:08+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/\",\"url\":\"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/\",\"name\":\"Beaver Themer <= 1.4.9 - Divulgaci\u00f3n de informaci\u00f3n sensible (Contributor+) autenticada a trav\u00e9s de shortcode - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-04-03T17:45:08+00:00\",\"dateModified\":\"2024-04-03T17:45:08+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Beaver Themer <= 1.4.9 – Divulgaci\u00f3n de informaci\u00f3n sensible (Contributor+) autenticada a trav\u00e9s de shortcode\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Beaver Themer <= 1.4.9 - Divulgaci\u00f3n de informaci\u00f3n sensible (Contributor+) autenticada a trav\u00e9s de shortcode - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/","og_locale":"en_US","og_type":"article","og_title":"Beaver Themer <= 1.4.9 - Divulgaci\u00f3n de informaci\u00f3n sensible (Contributor+) autenticada a trav\u00e9s de shortcode - SeguridadWordPress.es","og_description":"El complemento Beaver Themer para WordPress es vulnerable a la divulgaci\u00f3n de informaci\u00f3n sensible en todas las versiones hasta, e incluyendo, la 1.4.9 a trav\u00e9s del shortcode ‘wpbb’. Esto permite a atacantes autenticados, con acceso de contribuidor o superior, extraer datos sensibles incluyendo valores arbitrarios de user_meta. Los usuarios afectados por esta vulnerabilidad deben actualizar […]","og_url":"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-04-03T17:45:08+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/","url":"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/","name":"Beaver Themer <= 1.4.9 - Divulgaci\u00f3n de informaci\u00f3n sensible (Contributor+) autenticada a trav\u00e9s de shortcode - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-04-03T17:45:08+00:00","dateModified":"2024-04-03T17:45:08+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/beaver-themer-1-4-9-divulgacion-de-informacion-sensible-contributor-autenticada-a-traves-de-shortcode\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"Beaver Themer <= 1.4.9 – Divulgaci\u00f3n de informaci\u00f3n sensible (Contributor+) autenticada a trav\u00e9s de shortcode"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3427"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=3427"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3427\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=3427"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=3427"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=3427"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}