CVE-2015-7562

Multiple cross-site scripting (XSS) vulnerabilities in TeamPass 2.1.24 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) label value of an item or (2) name of a role.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-12 22:59

Updated : 2024-02-28 15:44


NVD link : CVE-2015-7562

Mitre link : CVE-2015-7562

CVE.ORG link : CVE-2015-7562


JSON object : View

Products Affected

teampass

  • teampass
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')