{"id":4016,"date":"2024-06-11T22:45:29","date_gmt":"2024-06-11T22:45:29","guid":{"rendered":"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/"},"modified":"2024-06-11T22:45:29","modified_gmt":"2024-06-11T22:45:29","slug":"events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/","title":{"rendered":"Events Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! <= 6.4.7.3 – Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de shortcodes de evento, ubicaci\u00f3n y categor\u00eda de evento"},"content":{"rendered":"
El plugin Events Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s de los shortcodes ‘evento’, ‘ubicaci\u00f3n’ y ‘categor\u00eda de evento’ en todas las versiones hasta, e incluyendo, la 6.4.7.3 debido a una insuficiente sanitizaci\u00f3n de entrada y escape de salida en atributos suministrados por el usuario.<\/div>\n

<\/p>\n

Esto permite a atacantes autenticados, con acceso de nivel contribuidor y superior, inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada. Para subsanar este problema, los usuarios deben actualizar el plugin a la \u00faltima versi\u00f3n disponible y revisar regularmente su sitio en busca de contenido no deseado.<\/div>\n
Es crucial que los administradores de sitios WordPress se mantengan al tanto de las vulnerabilidades en plugins y temas populares, y tomen medidas proactivas para proteger sus sitios. Mantenerse actualizado con los parches de seguridad y realizar auditor\u00edas peri\u00f3dicas de seguridad puede ayudar a prevenir ataques exitosos de Cross-Site Scripting y otras amenazas.<\/div>\n","protected":false},"excerpt":{"rendered":"

El plugin Events Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s de los shortcodes ‘evento’, ‘ubicaci\u00f3n’ y ‘categor\u00eda de evento’ en todas las versiones hasta, e incluyendo, la 6.4.7.3 debido a una insuficiente sanitizaci\u00f3n de entrada y escape de salida en atributos suministrados por el usuario. […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[1726],"class_list":["post-4016","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2024-3492"],"yoast_head":"\nEvents Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! <= 6.4.7.3 - Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de shortcodes de evento, ubicaci\u00f3n y categor\u00eda de evento - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Events Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! <= 6.4.7.3 - Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de shortcodes de evento, ubicaci\u00f3n y categor\u00eda de evento - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"El plugin Events Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s de los shortcodes ‘evento’, ‘ubicaci\u00f3n’ y ‘categor\u00eda de evento’ en todas las versiones hasta, e incluyendo, la 6.4.7.3 debido a una insuficiente sanitizaci\u00f3n de entrada y escape de salida en atributos suministrados por el usuario. […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-06-11T22:45:29+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/\",\"url\":\"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/\",\"name\":\"Events Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! <= 6.4.7.3 - Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de shortcodes de evento, ubicaci\u00f3n y categor\u00eda de evento - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-06-11T22:45:29+00:00\",\"dateModified\":\"2024-06-11T22:45:29+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Events Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! <= 6.4.7.3 – Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de shortcodes de evento, ubicaci\u00f3n y categor\u00eda de evento\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Events Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! <= 6.4.7.3 - Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de shortcodes de evento, ubicaci\u00f3n y categor\u00eda de evento - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/","og_locale":"en_US","og_type":"article","og_title":"Events Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! <= 6.4.7.3 - Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de shortcodes de evento, ubicaci\u00f3n y categor\u00eda de evento - SeguridadWordPress.es","og_description":"El plugin Events Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s de los shortcodes ‘evento’, ‘ubicaci\u00f3n’ y ‘categor\u00eda de evento’ en todas las versiones hasta, e incluyendo, la 6.4.7.3 debido a una insuficiente sanitizaci\u00f3n de entrada y escape de salida en atributos suministrados por el usuario. […]","og_url":"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-06-11T22:45:29+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/","url":"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/","name":"Events Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! <= 6.4.7.3 - Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de shortcodes de evento, ubicaci\u00f3n y categor\u00eda de evento - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-06-11T22:45:29+00:00","dateModified":"2024-06-11T22:45:29+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/events-manager-calendar-reservas-entradas-y-mas-6-4-7-3-cross-site-scripting-almacenado-autenticado-contributor-a-traves-de-shortcodes-de-evento-ubicacion-y-categoria-de-event\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"Events Manager \u2013 Calendar, Reservas, Entradas y m\u00e1s! <= 6.4.7.3 – Cross-Site Scripting almacenado autenticado (Contributor+) a trav\u00e9s de shortcodes de evento, ubicaci\u00f3n y categor\u00eda de evento"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/4016"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=4016"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/4016\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=4016"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=4016"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=4016"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}