Lucene search

K
zdtOwais Mehtab1337DAY-ID-23989
HistoryAug 09, 2015 - 12:00 a.m.

WordPress Job Manager Plugin 0.7.22 - Persistent XSS Vulnerability

2015-08-0900:00:00
Owais Mehtab
0day.today
20

EPSS

0.002

Percentile

60.9%

Exploit for php platform in category web applications

Job Manager Persistent XSS
 
Details
========================================================================================
Product: Job Manager Plugin For Wordpress
Vendor-URL: www.wp-jobmanager.com
CVE-ID: CVE-2015-2321
 
 
Credits
========================================================================================
Discovered by: Owais Mehtab
 
 
Affected Products:
========================================================================================
Job Manager Plugin <= 0.7.22
 
Description
========================================================================================
"Job Manager Plugin For Wordpress"
 
More Details
========================================================================================
A persistent Cross site scripting (XSS) in Job Manager Plugin has been discovered,
the plugin's email field was not sanitized thus the vulnerability can be easily 
exploited and can be used to steal cookies,perform phishing attacks and other various 
attacks compromising the security of a user.
 
Proof of Concept
========================================================================================
Click on the "send through your rΓ©sume" and set the below vector in email field
 
'"><img src=x onerror=prompt(document.cookie);>
 
Now click on initiate chat 
 
PoC Video
https://www.dropbox.com/s/i8cuf15hbdf5tmu/jobmanager-xss.mp4

#  0day.today [2018-01-05]  #