TeamPass 2.1.27.36 allows Stored XSS by placing a payload in the username field during a login attempt. When an administrator looks at the log of failed logins, the XSS payload will be executed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-05T21:44:26

Updated: 2024-08-05T01:33:17.182Z

Reserved: 2019-10-05T00:00:00

Link: CVE-2019-17205

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-05T22:15:11.937

Modified: 2019-10-08T13:08:55.860

Link: CVE-2019-17205

cve-icon Redhat

No data.