Cross-Site Scripting (XSS) Vulnerabilities in TeamPass 2.1.24 and Earlier

Cross-Site Scripting (XSS) Vulnerabilities in TeamPass 2.1.24 and Earlier

CVE-2015-7562 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in TeamPass 2.1.24 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) label value of an item or (2) name of a role.

Learn more about our Web App Pen Testing.