Stored XSS in TeamPass 2.1.27.36 via Username Field during Login Attempt

Stored XSS in TeamPass 2.1.27.36 via Username Field during Login Attempt

CVE-2019-17205 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

TeamPass 2.1.27.36 allows Stored XSS by placing a payload in the username field during a login attempt. When an administrator looks at the log of failed logins, the XSS payload will be executed.

Learn more about our User Device Pen Test.