Task Manager Pro - Task Management Plugin For Wordpress

Information

Software Type Plugin
Software Slug task-manager-pro
Software Status Active
Software Website codecanyon.net

3 Vulnerabilities

6.4
CVE ID Unknown
Jul 11, 2017
Researcher: 8bitsec
8.8
CVE ID Unknown
Jul 11, 2017
Researcher: 8bitsec
6.1
CVE ID Unknown
Jul 10, 2017
Researcher: 8bitsec
Title Status CVE ID CVSS Researchers Date
Task Manager Pro <= 1.3.1 - Stored Cross-Site Scripting Unpatched 6.4 8bitsec July 11, 2017
Task Manager Pro <= 1.3.1 - Blind SQL Injection Unpatched 8.8 8bitsec July 11, 2017
Task Manager Pro <= 1.3.1 - Reflected Cross-Site Scripting Unpatched 6.1 8bitsec July 10, 2017

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation