[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2234Date: (C)2012-04-21   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in sources/users.queries.php in TeamPass before 2.1.6 allows remote authenticated users to inject arbitrary web script or HTML via the login parameter in an add_new_user action.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-53038
OSVDB-81197
http://packetstormsecurity.org/files/111905/
https://github.com/nilsteampassnet/TeamPass/blob/master/readme.txt
teampass-usersqueries-xss(74910)

CPE    5
cpe:/a:teampass:teampass:2.1.4
cpe:/a:teampass:teampass:2.1.3
cpe:/a:teampass:teampass:2.1.2
cpe:/a:teampass:teampass:2.1.1
...
CWE    1
CWE-79

© SecPod Technologies