Vulnerability CVE-2015-7562


Published: 2017-04-12   Modified: 2017-04-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in TeamPass 2.1.24 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) label value of an item or (2) name of a role.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Teampass -> Teampass 

 References:
https://github.com/nilsteampassnet/TeamPass/pull/1140
https://www.exploit-db.com/exploits/39559/

Copyright 2024, cxsecurity.com

 

Back to Top