Vulnerability CVE-2019-1010287


Published: 2019-07-17

Description:
Timesheet Next Gen 1.5.3 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via a "redirect" parameter. The component is: Web login form: login.php, lines 40 and 54. The attack vector is: reflected XSS, victim may click the malicious url.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Timesheet next gen project -> Timesheet next gen 

 References:
https://sourceforge.net/p/tsheetx/code/497/tree/branches/legacy/login.php#l40
https://sourceforge.net/p/tsheetx/discussion/779083/thread/7fcb52f696/

Copyright 2024, cxsecurity.com

 

Back to Top