Cross-site scripting (XSS) vulnerability in sources/users.queries.php in TeamPass before 2.1.6 allows remote authenticated users to inject arbitrary web script or HTML via the login parameter in an add_new_user action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-04-22T01:00:00

Updated: 2024-08-06T19:26:08.973Z

Reserved: 2012-04-13T00:00:00

Link: CVE-2012-2234

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-04-22T03:44:43.417

Modified: 2017-12-13T02:29:07.920

Link: CVE-2012-2234

cve-icon Redhat

No data.