Cross-Site Scripting (XSS) was discovered in TeamPass before 2.1.27.9. The vulnerability exists due to insufficient filtration of data (in /sources/folders.queries.php). An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-12T08:00:00

Updated: 2024-08-05T19:50:16.471Z

Reserved: 2017-10-11T00:00:00

Link: CVE-2017-15278

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-12T08:29:00.353

Modified: 2017-10-26T15:34:55.070

Link: CVE-2017-15278

cve-icon Redhat

No data.