Taskbuilder <= 1.0.7 - Authenticated (Subscriber+) Stored Cross-Site Scripting

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2022-3137
CVSS 6.4 (Medium)
Publicly Published September 15, 2022
Last Updated January 22, 2024
Researcher Rizacan Tufan

Description

The Taskbuilder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file upload in versions up to, and including, 1.0.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to inject arbitrary web scripts into SVG files that are uploaded as part of the task creation process and that will execute whenever a user accesses an injected page or access such an SVG file directly.

References

Share

Vulnerability Details for Taskbuilder – WordPress Project & Task Management plugin

Software Type Plugin
Software Slug taskbuilder (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.0.8, or a newer patched version
Affected Version
  • <= 1.0.7
Patched Version
  • 1.0.8

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation