{"id":4056,"date":"2024-06-17T14:45:23","date_gmt":"2024-06-17T14:45:23","guid":{"rendered":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/"},"modified":"2024-06-17T14:45:23","modified_gmt":"2024-06-17T14:45:23","slug":"vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/","title":{"rendered":"Vulnerabilidad de Cross-Site Scripting almacenada en Master Slider – Responsive Touch Slider <= 3.9.10"},"content":{"rendered":"
La vulnerabilidad CVE-2024-4375 en el plugin Master Slider – Responsive Touch Slider para WordPress permite a atacantes autenticados, con acceso de nivel colaborador y superior, inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cuando un usuario acceda a la p\u00e1gina inyectada.<\/div>\n

<\/p>\n

La vulnerabilidad reside en el shortcode ‘ms_layer’ del plugin, donde el atributo ‘css_id’ proporcionado por el usuario no se sanitiza adecuadamente, lo que permite la inyecci\u00f3n de c\u00f3digo malicioso. Para mitigar este riesgo, se recomienda a los usuarios actualizar a la \u00faltima versi\u00f3n del plugin tan pronto como est\u00e9 disponible. Adem\u00e1s, se sugiere a los administradores restringir el acceso de los usuarios a roles con capacidades m\u00ednimas para reducir el impacto de posibles ataques.<\/div>\n
Es crucial que los usuarios de Master Slider – Responsive Touch Slider actualicen el plugin a la versi\u00f3n m\u00e1s reciente para proteger sus sitios de esta vulnerabilidad de Cross-Site Scripting almacenada. La seguridad debe ser una prioridad para mantener protegidas las p\u00e1ginas web de posibles amenazas en l\u00ednea.<\/div>\n","protected":false},"excerpt":{"rendered":"

La vulnerabilidad CVE-2024-4375 en el plugin Master Slider – Responsive Touch Slider para WordPress permite a atacantes autenticados, con acceso de nivel colaborador y superior, inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cuando un usuario acceda a la p\u00e1gina inyectada. La vulnerabilidad reside en el shortcode ‘ms_layer’ del plugin, donde el atributo ‘css_id’ […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[1766],"class_list":["post-4056","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2024-4375"],"yoast_head":"\nVulnerabilidad de Cross-Site Scripting almacenada en Master Slider - Responsive Touch Slider <= 3.9.10 - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Vulnerabilidad de Cross-Site Scripting almacenada en Master Slider - Responsive Touch Slider <= 3.9.10 - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"La vulnerabilidad CVE-2024-4375 en el plugin Master Slider – Responsive Touch Slider para WordPress permite a atacantes autenticados, con acceso de nivel colaborador y superior, inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cuando un usuario acceda a la p\u00e1gina inyectada. La vulnerabilidad reside en el shortcode ‘ms_layer’ del plugin, donde el atributo ‘css_id’ […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-06-17T14:45:23+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/\",\"url\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/\",\"name\":\"Vulnerabilidad de Cross-Site Scripting almacenada en Master Slider - Responsive Touch Slider <= 3.9.10 - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-06-17T14:45:23+00:00\",\"dateModified\":\"2024-06-17T14:45:23+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Vulnerabilidad de Cross-Site Scripting almacenada en Master Slider – Responsive Touch Slider <= 3.9.10\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Vulnerabilidad de Cross-Site Scripting almacenada en Master Slider - Responsive Touch Slider <= 3.9.10 - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/","og_locale":"en_US","og_type":"article","og_title":"Vulnerabilidad de Cross-Site Scripting almacenada en Master Slider - Responsive Touch Slider <= 3.9.10 - SeguridadWordPress.es","og_description":"La vulnerabilidad CVE-2024-4375 en el plugin Master Slider – Responsive Touch Slider para WordPress permite a atacantes autenticados, con acceso de nivel colaborador y superior, inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cuando un usuario acceda a la p\u00e1gina inyectada. La vulnerabilidad reside en el shortcode ‘ms_layer’ del plugin, donde el atributo ‘css_id’ […]","og_url":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-06-17T14:45:23+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/","url":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/","name":"Vulnerabilidad de Cross-Site Scripting almacenada en Master Slider - Responsive Touch Slider <= 3.9.10 - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-06-17T14:45:23+00:00","dateModified":"2024-06-17T14:45:23+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/vulnerabilidad-de-cross-site-scripting-almacenada-en-master-slider-responsive-touch-slider-3-9-10\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"Vulnerabilidad de Cross-Site Scripting almacenada en Master Slider – Responsive Touch Slider <= 3.9.10"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/4056"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=4056"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/4056\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=4056"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=4056"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=4056"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}