CVE-2017-15278

Cross-Site Scripting (XSS) was discovered in TeamPass before 2.1.27.9. The vulnerability exists due to insufficient filtration of data (in /sources/folders.queries.php). An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
Configurations

Configuration 1 (hide)

cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-12 08:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15278

Mitre link : CVE-2017-15278

CVE.ORG link : CVE-2017-15278


JSON object : View

Products Affected

teampass

  • teampass
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')