Description

WordPress Plugin Task Manager Pro is prone to multiple vulnerabilities, including cross-site scripting and SQL injection vulnerabilities because it fails to properly sanitize user-supplied input. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, to steal cookie-based authentication credentials, to compromise the application, access or modify data or to exploit vulnerabilities in the underlying database. WordPress Plugin Task Manager Pro version 1.3.1 is vulnerable; prior versions may also be affected.

Remediation

Edit the source code to ensure that input is properly sanitised or disable the plugin until a fix is available

References

Related Vulnerabilities