CVE-2021-41139

Anuko Time Tracker is an open source, web-based time tracking application written in PHP. When a logged on user selects a date in Time Tracker, it is being passed on via the date parameter in URI. Because of not checking this parameter for sanity in versions prior to 1.19.30.5600, it was possible to craft the URI with malicious JavaScript, use social engineering to convince logged on user to click on such link, and have the attacker-supplied JavaScript to be executed in user's browser. This issue is patched in version 1.19.30.5600. As a workaround, one may introduce `ttValidDbDateFormatDate` function as in the latest version and add a call to it within the access checks block in time.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:anuko:time_tracker:*:*:*:*:*:*:*:*

History

20 Oct 2021, 19:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.1
v2 : 4.3
v3 : 6.1
CWE CWE-79
CPE cpe:2.3:a:anuko:time_tracker:*:*:*:*:*:*:*:*
References (MISC) https://github.com/anuko/timetracker/commit/d3f60bd3e3ea8ff8ec31a596baec6750af601b7c - (MISC) https://github.com/anuko/timetracker/commit/d3f60bd3e3ea8ff8ec31a596baec6750af601b7c - Patch, Third Party Advisory
References (MISC) https://github.com/anuko/timetracker/commit/559906731f153c9b3a632c2839ed11669b76d593 - (MISC) https://github.com/anuko/timetracker/commit/559906731f153c9b3a632c2839ed11669b76d593 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/anuko/timetracker/security/advisories/GHSA-h2v8-87c9-86cw - (CONFIRM) https://github.com/anuko/timetracker/security/advisories/GHSA-h2v8-87c9-86cw - Third Party Advisory

13 Oct 2021, 17:37

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-13 17:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-41139

Mitre link : CVE-2021-41139

CVE.ORG link : CVE-2021-41139


JSON object : View

Products Affected

anuko

  • time_tracker
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')