{"id":3872,"date":"2024-05-31T16:45:08","date_gmt":"2024-05-31T16:45:08","guid":{"rendered":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/"},"modified":"2024-05-31T16:45:08","modified_gmt":"2024-05-31T16:45:08","slug":"vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/","title":{"rendered":"Vulnerabilidad de Cross-Site Scripting en Master Slider – Responsive Touch Slider <= 3.9.9 para Usuarios Autenticados (Contributor+)"},"content":{"rendered":"
La vulnerabilidad CVE-2023-6382 permite a atacantes autenticados con permisos de contribuidor o superior inyectar scripts web maliciosos a trav\u00e9s del atributo ‘css_class’ del shortcode ‘ms_slide’ del plugin Master Slider en versiones hasta la 3.9.9.<\/div>\n

<\/p>\n

La falta de sanitizaci\u00f3n de entradas y escape de salida en el atributo ‘css_class’ permite a un atacante autenticado con permisos de contribuidor o superior inyectar scripts web maliciosos en las p\u00e1ginas donde se utilice el plugin. Estos scripts se ejecutar\u00e1n cuando un usuario acceda a la p\u00e1gina comprometida.<\/div>\n
Para mitigar esta vulnerabilidad, se recomienda a los usuarios actualizar a la \u00faltima versi\u00f3n del plugin Master Slider y evitar otorgar permisos de contribuidor o superior a usuarios no confiables.<\/div>\n","protected":false},"excerpt":{"rendered":"

La vulnerabilidad CVE-2023-6382 permite a atacantes autenticados con permisos de contribuidor o superior inyectar scripts web maliciosos a trav\u00e9s del atributo ‘css_class’ del shortcode ‘ms_slide’ del plugin Master Slider en versiones hasta la 3.9.9. La falta de sanitizaci\u00f3n de entradas y escape de salida en el atributo ‘css_class’ permite a un atacante autenticado con permisos […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[1582],"class_list":["post-3872","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2023-6382"],"yoast_head":"\nVulnerabilidad de Cross-Site Scripting en Master Slider - Responsive Touch Slider <= 3.9.9 para Usuarios Autenticados (Contributor+) - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Vulnerabilidad de Cross-Site Scripting en Master Slider - Responsive Touch Slider <= 3.9.9 para Usuarios Autenticados (Contributor+) - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"La vulnerabilidad CVE-2023-6382 permite a atacantes autenticados con permisos de contribuidor o superior inyectar scripts web maliciosos a trav\u00e9s del atributo ‘css_class’ del shortcode ‘ms_slide’ del plugin Master Slider en versiones hasta la 3.9.9. La falta de sanitizaci\u00f3n de entradas y escape de salida en el atributo ‘css_class’ permite a un atacante autenticado con permisos […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-05-31T16:45:08+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/\",\"url\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/\",\"name\":\"Vulnerabilidad de Cross-Site Scripting en Master Slider - Responsive Touch Slider <= 3.9.9 para Usuarios Autenticados (Contributor+) - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-05-31T16:45:08+00:00\",\"dateModified\":\"2024-05-31T16:45:08+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Vulnerabilidad de Cross-Site Scripting en Master Slider – Responsive Touch Slider <= 3.9.9 para Usuarios Autenticados (Contributor+)\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Vulnerabilidad de Cross-Site Scripting en Master Slider - Responsive Touch Slider <= 3.9.9 para Usuarios Autenticados (Contributor+) - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/","og_locale":"en_US","og_type":"article","og_title":"Vulnerabilidad de Cross-Site Scripting en Master Slider - Responsive Touch Slider <= 3.9.9 para Usuarios Autenticados (Contributor+) - SeguridadWordPress.es","og_description":"La vulnerabilidad CVE-2023-6382 permite a atacantes autenticados con permisos de contribuidor o superior inyectar scripts web maliciosos a trav\u00e9s del atributo ‘css_class’ del shortcode ‘ms_slide’ del plugin Master Slider en versiones hasta la 3.9.9. La falta de sanitizaci\u00f3n de entradas y escape de salida en el atributo ‘css_class’ permite a un atacante autenticado con permisos […]","og_url":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-05-31T16:45:08+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/","url":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/","name":"Vulnerabilidad de Cross-Site Scripting en Master Slider - Responsive Touch Slider <= 3.9.9 para Usuarios Autenticados (Contributor+) - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-05-31T16:45:08+00:00","dateModified":"2024-05-31T16:45:08+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-en-master-slider-responsive-touch-slider-3-9-9-para-usuarios-autenticados-contributor\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"Vulnerabilidad de Cross-Site Scripting en Master Slider – Responsive Touch Slider <= 3.9.9 para Usuarios Autenticados (Contributor+)"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3872"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=3872"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3872\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=3872"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=3872"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=3872"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}