{"id":4257,"date":"2024-07-09T19:45:15","date_gmt":"2024-07-09T19:45:15","guid":{"rendered":"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/"},"modified":"2024-07-09T19:45:15","modified_gmt":"2024-07-09T19:45:15","slug":"vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle","status":"publish","type":"post","link":"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/","title":{"rendered":"Vulnerabilidad de Reflected Cross-Site Scripting en Login by Auth0 <= 4.6.0 a trav\u00e9s de par\u00e1metro 'wle'"},"content":{"rendered":"
El plugin Login by Auth0 para WordPress es vulnerable a Reflected Cross-Site Scripting a trav\u00e9s del par\u00e1metro ‘wle’ en todas las versiones hasta, e incluyendo, la 4.6.0 debido a una insuficiente sanitizaci\u00f3n de entrada y escape de salida. Esto permite que atacantes no autenticados inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n si logran enga\u00f1ar a un usuario para que realice una acci\u00f3n como hacer clic en un enlace.<\/div>\n

<\/p>\n

La vulnerabilidad de Reflected Cross-Site Scripting en el plugin Login by Auth0 <= 4.6.0 es cr\u00edtica, ya que los atacantes pueden aprovecharla para ejecutar scripts maliciosos en el navegador de las v\u00edctimas. Para mitigar este riesgo, se recomienda a los usuarios actualizar el plugin a la \u00faltima versi\u00f3n disponible tan pronto como sea posible. Adem\u00e1s, se aconseja a los usuarios no hacer clic en enlaces sospechosos o no confiar en solicitudes de informaci\u00f3n personal que no provengan de fuentes confiables.<\/div>\n
Es crucial que los administradores de sitios web que utilicen el plugin Login by Auth0 est\u00e9n al tanto de esta vulnerabilidad y tomen medidas inmediatas para proteger sus sitios y usuarios. La seguridad en l\u00ednea es responsabilidad de todos los usuarios y es fundamental estar al tanto de las amenazas y parches de seguridad disponibles.<\/div>\n","protected":false},"excerpt":{"rendered":"

El plugin Login by Auth0 para WordPress es vulnerable a Reflected Cross-Site Scripting a trav\u00e9s del par\u00e1metro ‘wle’ en todas las versiones hasta, e incluyendo, la 4.6.0 debido a una insuficiente sanitizaci\u00f3n de entrada y escape de salida. Esto permite que atacantes no autenticados inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n si logran […]<\/p>\n","protected":false},"author":0,"featured_media":0,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[1],"tags":[1965],"class_list":["post-4257","post","type-post","status-publish","format-standard","hentry","category-uncategorized","tag-cve-2023-6813"],"yoast_head":"\nVulnerabilidad de Reflected Cross-Site Scripting en Login by Auth0 <= 4.6.0 a trav\u00e9s de par\u00e1metro 'wle' - SeguridadWordPress.es<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Vulnerabilidad de Reflected Cross-Site Scripting en Login by Auth0 <= 4.6.0 a trav\u00e9s de par\u00e1metro 'wle' - SeguridadWordPress.es\" \/>\n<meta property=\"og:description\" content=\"El plugin Login by Auth0 para WordPress es vulnerable a Reflected Cross-Site Scripting a trav\u00e9s del par\u00e1metro ‘wle’ en todas las versiones hasta, e incluyendo, la 4.6.0 debido a una insuficiente sanitizaci\u00f3n de entrada y escape de salida. Esto permite que atacantes no autenticados inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n si logran […]\" \/>\n<meta property=\"og:url\" content=\"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/\" \/>\n<meta property=\"og:site_name\" content=\"SeguridadWordPress.es\" \/>\n<meta property=\"article:published_time\" content=\"2024-07-09T19:45:15+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/\",\"url\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/\",\"name\":\"Vulnerabilidad de Reflected Cross-Site Scripting en Login by Auth0 <= 4.6.0 a trav\u00e9s de par\u00e1metro 'wle' - SeguridadWordPress.es\",\"isPartOf\":{\"@id\":\"http:\/\/127.0.0.1\/#website\"},\"datePublished\":\"2024-07-09T19:45:15+00:00\",\"dateModified\":\"2024-07-09T19:45:15+00:00\",\"author\":{\"@id\":\"\"},\"breadcrumb\":{\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/127.0.0.1\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Vulnerabilidad de Reflected Cross-Site Scripting en Login by Auth0 <= 4.6.0 a trav\u00e9s de par\u00e1metro 'wle'\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/127.0.0.1\/#website\",\"url\":\"http:\/\/127.0.0.1\/\",\"name\":\"SeguridadWordPress.es\",\"description\":\"Recopilaci\u00f3n de vulnerabilidades WordPress.\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/127.0.0.1\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Vulnerabilidad de Reflected Cross-Site Scripting en Login by Auth0 <= 4.6.0 a trav\u00e9s de par\u00e1metro 'wle' - SeguridadWordPress.es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/","og_locale":"en_US","og_type":"article","og_title":"Vulnerabilidad de Reflected Cross-Site Scripting en Login by Auth0 <= 4.6.0 a trav\u00e9s de par\u00e1metro 'wle' - SeguridadWordPress.es","og_description":"El plugin Login by Auth0 para WordPress es vulnerable a Reflected Cross-Site Scripting a trav\u00e9s del par\u00e1metro ‘wle’ en todas las versiones hasta, e incluyendo, la 4.6.0 debido a una insuficiente sanitizaci\u00f3n de entrada y escape de salida. Esto permite que atacantes no autenticados inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n si logran […]","og_url":"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/","og_site_name":"SeguridadWordPress.es","article_published_time":"2024-07-09T19:45:15+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/","url":"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/","name":"Vulnerabilidad de Reflected Cross-Site Scripting en Login by Auth0 <= 4.6.0 a trav\u00e9s de par\u00e1metro 'wle' - SeguridadWordPress.es","isPartOf":{"@id":"http:\/\/127.0.0.1\/#website"},"datePublished":"2024-07-09T19:45:15+00:00","dateModified":"2024-07-09T19:45:15+00:00","author":{"@id":""},"breadcrumb":{"@id":"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/127.0.0.1\/vulnerabilidad-de-reflected-cross-site-scripting-en-login-by-auth0-4-6-0-a-traves-de-parametro-wle\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/127.0.0.1\/"},{"@type":"ListItem","position":2,"name":"Vulnerabilidad de Reflected Cross-Site Scripting en Login by Auth0 <= 4.6.0 a trav\u00e9s de par\u00e1metro 'wle'"}]},{"@type":"WebSite","@id":"http:\/\/127.0.0.1\/#website","url":"http:\/\/127.0.0.1\/","name":"SeguridadWordPress.es","description":"Recopilaci\u00f3n de vulnerabilidades WordPress.","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/127.0.0.1\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"amp_enabled":true,"_links":{"self":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/4257"}],"collection":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/types\/post"}],"replies":[{"embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/comments?post=4257"}],"version-history":[{"count":0,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/posts\/4257\/revisions"}],"wp:attachment":[{"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/media?parent=4257"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/categories?post=4257"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/127.0.0.1\/wp-json\/wp\/v2\/tags?post=4257"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}