Timesheet Next Gen 1.5.3 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via a "redirect" parameter. The component is: Web login form: login.php, lines 40 and 54. The attack vector is: reflected XSS, victim may click the malicious url.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dwf

Published: 2019-07-17T20:02:05

Updated: 2024-08-05T03:07:18.471Z

Reserved: 2019-03-20T00:00:00

Link: CVE-2019-1010287

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-17T21:15:11.093

Modified: 2019-07-22T18:52:52.613

Link: CVE-2019-1010287

cve-icon Redhat

No data.