CVE-2019-17205

TeamPass 2.1.27.36 allows Stored XSS by placing a payload in the username field during a login attempt. When an administrator looks at the log of failed logins, the XSS payload will be executed.
References
Link Resource
https://github.com/nilsteampassnet/TeamPass/issues/2688 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:teampass:teampass:2.1.27.36:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-05 22:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-17205

Mitre link : CVE-2019-17205

CVE.ORG link : CVE-2019-17205


JSON object : View

Products Affected

teampass

  • teampass
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')