Task Manager Pro <= 1.3.1 - Stored Cross-Site Scripting

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSS 6.4 (Medium)
Publicly Published July 11, 2017
Last Updated July 6, 2022
Researcher 8bitsec

Description

The Task Manager Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Add a comment' section in versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

References

Share

Vulnerability Details for Task Manager Pro - Task Management Plugin For Wordpress

Software Type Plugin
Software Slug task-manager-pro
Patched? No
Remediation No known patch available. Please review the vulnerability's details in depth and employ mitigations based on your organization's risk tolerance. It may be best to uninstall the affected software and find a replacement.
Affected Version
  • <= 1.3.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation