{"id":3879,"date":"2024-05-31T19:45:22","date_gmt":"2024-05-31T19:45:22","guid":{"rendered":"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/"},"modified":"2024-05-31T19:45:22","modified_gmt":"2024-05-31T19:45:22","slug":"contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/","title":{"rendered":"Contact Form Manager <= 1.6.1 – Cross-Site Scripting Almacenado autenticado (Contribuidor+)"},"content":{"rendered":"
La vulnerabilidad CVE-2024-2295 afecta al plugin Contact Form Manager para WordPress, permitiendo a atacantes autenticados con permisos de contribuidor o superiores inyectar scripts web maliciosos en p\u00e1ginas generadas por el plugin.<\/div>\n

<\/p>\n

El plugin Contact Form Manager para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s del shortcode [xyz-cfm-form] en todas las versiones hasta, e incluyendo, la 1.6.1 debido a la insuficiente sanitizaci\u00f3n de entrada y escape de salida en atributos proporcionados por el usuario. Esto permite a atacantes autenticados con permisos de contribuidor y superiores inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a la p\u00e1gina inyectada.<\/div>\n
Para mitigar esta vulnerabilidad, se recomienda a los usuarios actualizar el plugin Contact Form Manager a la \u00faltima versi\u00f3n disponible. Adem\u00e1s, se aconseja a los administradores de sitios web realizar una revisi\u00f3n exhaustiva de las configuraciones de permisos de los usuarios para limitar el acceso de contribuidores y evitar posibles ataques de inyecci\u00f3n de scripts.<\/div>\n","protected":false},"excerpt":{"rendered":"

La vulnerabilidad CVE-2024-2295 afecta al plugin Contact Form Manager para WordPress, permitiendo a atacantes autenticados con permisos de contribuidor o superiores inyectar scripts web maliciosos en p\u00e1ginas generadas por el plugin. El plugin Contact Form Manager para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s del shortcode [xyz-cfm-form] en todas las versiones hasta, e […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[1589],"class_list":["post-3879","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2024-2295"],"yoast_head":"\nContact Form Manager <= 1.6.1 - Cross-Site Scripting Almacenado autenticado (Contribuidor+) - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Contact Form Manager <= 1.6.1 - Cross-Site Scripting Almacenado autenticado (Contribuidor+) - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"La vulnerabilidad CVE-2024-2295 afecta al plugin Contact Form Manager para WordPress, permitiendo a atacantes autenticados con permisos de contribuidor o superiores inyectar scripts web maliciosos en p\u00e1ginas generadas por el plugin. El plugin Contact Form Manager para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s del shortcode [xyz-cfm-form] en todas las versiones hasta, e […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-05-31T19:45:22+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/\",\"url\":\"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/\",\"name\":\"Contact Form Manager <= 1.6.1 - Cross-Site Scripting Almacenado autenticado (Contribuidor+) - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-05-31T19:45:22+00:00\",\"dateModified\":\"2024-05-31T19:45:22+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Contact Form Manager <= 1.6.1 – Cross-Site Scripting Almacenado autenticado (Contribuidor+)\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Contact Form Manager <= 1.6.1 - Cross-Site Scripting Almacenado autenticado (Contribuidor+) - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/","og_locale":"en_US","og_type":"article","og_title":"Contact Form Manager <= 1.6.1 - Cross-Site Scripting Almacenado autenticado (Contribuidor+) - SeguridadWordPress.es","og_description":"La vulnerabilidad CVE-2024-2295 afecta al plugin Contact Form Manager para WordPress, permitiendo a atacantes autenticados con permisos de contribuidor o superiores inyectar scripts web maliciosos en p\u00e1ginas generadas por el plugin. El plugin Contact Form Manager para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s del shortcode [xyz-cfm-form] en todas las versiones hasta, e […]","og_url":"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-05-31T19:45:22+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/","url":"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/","name":"Contact Form Manager <= 1.6.1 - Cross-Site Scripting Almacenado autenticado (Contribuidor+) - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-05-31T19:45:22+00:00","dateModified":"2024-05-31T19:45:22+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/contact-form-manager-1-6-1-cross-site-scripting-almacenado-autenticado-contribuidor\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"Contact Form Manager <= 1.6.1 – Cross-Site Scripting Almacenado autenticado (Contribuidor+)"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3879"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=3879"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/3879\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=3879"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=3879"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=3879"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}