Lucene search

K

Timesheet Next Gen Security Vulnerabilities

cve
cve

CVE-2019-1010287

Timesheet Next Gen 1.5.3 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via a "redirect" parameter. The component is: Web login form: login.php, lines 40 and 54. The attack vector is: reflected XSS, victim may....

6.1CVSS

6.3AI Score

0.001EPSS

2019-07-17 09:15 PM
31
cve
cve

CVE-2012-2105

Multiple SQL injection vulnerabilities in login.php in Timesheet Next Gen 1.5.2 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password...

8.9AI Score

0.002EPSS

2012-09-19 07:55 PM
18