CVE-2019-16904

TeamPass 2.1.27.36 allows Stored XSS by setting a crafted password for an item in a common available folder or sharing the item with an admin. (The crafted password is exploitable when viewing the change history of the item or tapping on the item.)
References
Link Resource
https://github.com/nilsteampassnet/TeamPass/issues/2685 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:teampass:teampass:2.1.27.36:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-26 12:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-16904

Mitre link : CVE-2019-16904

CVE.ORG link : CVE-2019-16904


JSON object : View

Products Affected

teampass

  • teampass
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')