CVE-2019-12950

An issue was discovered in TeamPass 2.1.27.35. From the sources/items.queries.php "Import items" feature, it is possible to load a crafted CSV file with an XSS payload.
References
Link Resource
https://github.com/nilsteampassnet/TeamPass/issues/2638 Exploit Third Party Advisory
https://github.com/nilsteampassnet/TeamPass/releases Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:teampass:teampass:2.1.27.35:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-06 17:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-12950

Mitre link : CVE-2019-12950

CVE.ORG link : CVE-2019-12950


JSON object : View

Products Affected

teampass

  • teampass
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')