1 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Timesheet Next Gen 1.5.3 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via a "redirect" parameter. The component is: Web login form: login.php, lines 40 and 54. The attack vector is: reflected XSS, victim may click the malicious url. Timesheet Next Gen versión 1.5.3 y versiones anteriores se ven impactados por: Cross Site Scripting (XSS). • https://sourceforge.net/p/tsheetx/code/497/tree/branches/legacy/login.php#l40 https://sourceforge.net/p/tsheetx/discussion/779083/thread/7fcb52f696 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •