Cross-Site Scripting (XSS) Vulnerability in TeamPass before 2.1.27.9

Cross-Site Scripting (XSS) Vulnerability in TeamPass before 2.1.27.9

CVE-2017-15278 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-Site Scripting (XSS) was discovered in TeamPass before 2.1.27.9. The vulnerability exists due to insufficient filtration of data (in /sources/folders.queries.php). An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

Learn more about our Web App Pen Testing.