Cross-site scripting (XSS) vulnerability in TeamPass before 2.1.6 in sources/users.queries.php

Cross-site scripting (XSS) vulnerability in TeamPass before 2.1.6 in sources/users.queries.php

CVE-2012-2234 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in sources/users.queries.php in TeamPass before 2.1.6 allows remote authenticated users to inject arbitrary web script or HTML via the login parameter in an add_new_user action.

Learn more about our Web App Pen Testing.