{"id":3800,"date":"2024-05-22T21:45:09","date_gmt":"2024-05-22T21:45:09","guid":{"rendered":"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/"},"modified":"2024-05-22T21:45:09","modified_gmt":"2024-05-22T21:45:09","slug":"profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/","title":{"rendered":"ProfilePress <= 4.15.8 – Cross-Site Scripting almacenado autenticado (Contribuidor+) a trav\u00e9s del Widget Panel de Usuario de ProfilePress"},"content":{"rendered":"
La vulnerabilidad CVE-2024-2861 afecta al plugin de WordPress ProfilePress en todas las versiones hasta la 4.15.8, permitiendo a atacantes autenticados con acceso de contribuidor o superior inyectar scripts web arbitrarios en p\u00e1ginas del sitio.<\/div>\n

<\/p>\n

La falta de sanitizaci\u00f3n de la entrada y escape de la salida en los atributos proporcionados por los usuarios en el widget Panel de Usuario de ProfilePress es lo que permite esta vulnerabilidad de Cross-Site Scripting almacenado. Para mitigar este problema, se recomienda a los usuarios actualizar a la \u00faltima versi\u00f3n del plugin, la cual ya ha corregido esta vulnerabilidad. Adem\u00e1s, se sugiere restringir el acceso de contribuidores y roles superiores en el sitio y mantener un monitoreo constante de actividades sospechosas en la plataforma.<\/div>\n
Es fundamental para los administradores de sitios web de WordPress estar al tanto de las vulnerabilidades en plugins populares como ProfilePress y tomar las medidas necesarias para proteger sus sitios y usuarios de posibles ataques de Cross-Site Scripting almacenado.<\/div>\n","protected":false},"excerpt":{"rendered":"

La vulnerabilidad CVE-2024-2861 afecta al plugin de WordPress ProfilePress en todas las versiones hasta la 4.15.8, permitiendo a atacantes autenticados con acceso de contribuidor o superior inyectar scripts web arbitrarios en p\u00e1ginas del sitio. La falta de sanitizaci\u00f3n de la entrada y escape de la salida en los atributos proporcionados por los usuarios en el […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[1510],"class_list":["post-3800","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2024-2861"],"yoast_head":"\nProfilePress <= 4.15.8 - Cross-Site Scripting almacenado autenticado (Contribuidor+) a trav\u00e9s del Widget Panel de Usuario de ProfilePress - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"ProfilePress <= 4.15.8 - Cross-Site Scripting almacenado autenticado (Contribuidor+) a trav\u00e9s del Widget Panel de Usuario de ProfilePress - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"La vulnerabilidad CVE-2024-2861 afecta al plugin de WordPress ProfilePress en todas las versiones hasta la 4.15.8, permitiendo a atacantes autenticados con acceso de contribuidor o superior inyectar scripts web arbitrarios en p\u00e1ginas del sitio. La falta de sanitizaci\u00f3n de la entrada y escape de la salida en los atributos proporcionados por los usuarios en el […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-05-22T21:45:09+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/\",\"url\":\"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/\",\"name\":\"ProfilePress <= 4.15.8 - Cross-Site Scripting almacenado autenticado (Contribuidor+) a trav\u00e9s del Widget Panel de Usuario de ProfilePress - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-05-22T21:45:09+00:00\",\"dateModified\":\"2024-05-22T21:45:09+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"ProfilePress <= 4.15.8 – Cross-Site Scripting almacenado autenticado (Contribuidor+) a trav\u00e9s del Widget Panel de Usuario de ProfilePress\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"ProfilePress <= 4.15.8 - Cross-Site Scripting almacenado autenticado (Contribuidor+) a trav\u00e9s del Widget Panel de Usuario de ProfilePress - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/","og_locale":"en_US","og_type":"article","og_title":"ProfilePress <= 4.15.8 - Cross-Site Scripting almacenado autenticado (Contribuidor+) a trav\u00e9s del Widget Panel de Usuario de ProfilePress - SeguridadWordPress.es","og_description":"La vulnerabilidad CVE-2024-2861 afecta al plugin de WordPress ProfilePress en todas las versiones hasta la 4.15.8, permitiendo a atacantes autenticados con acceso de contribuidor o superior inyectar scripts web arbitrarios en p\u00e1ginas del sitio. La falta de sanitizaci\u00f3n de la entrada y escape de la salida en los atributos proporcionados por los usuarios en el […]","og_url":"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-05-22T21:45:09+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/","url":"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/","name":"ProfilePress <= 4.15.8 - Cross-Site Scripting almacenado autenticado (Contribuidor+) a trav\u00e9s del Widget Panel de Usuario de ProfilePress - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-05-22T21:45:09+00:00","dateModified":"2024-05-22T21:45:09+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/profilepress-4-15-8-cross-site-scripting-almacenado-autenticado-contribuidor-a-traves-del-widget-panel-de-usuario-de-profilepress\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"ProfilePress <= 4.15.8 – Cross-Site Scripting almacenado autenticado (Contribuidor+) a trav\u00e9s del Widget Panel de Usuario de ProfilePress"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3800"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=3800"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3800\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=3800"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=3800"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=3800"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}