4.3
CVSSv2

CVE-2012-2234

Published: 22/04/2012 Updated: 13/12/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in sources/users.queries.php in TeamPass prior to 2.1.6 allows remote authenticated users to inject arbitrary web script or HTML via the login parameter in an add_new_user action.

Vulnerable Product Search on Vulmon Subscribe to Product

teampass teampass 2.1

teampass teampass 2.1.4

teampass teampass 2.1.3

teampass teampass

teampass teampass 2.1.2

teampass teampass 2.1.1

Exploits

source: wwwsecurityfocuscom/bid/53038/info TeamPass is prone to an HTML-injection vulnerability because it fails to sanitize user-supplied input Attacker-supplied HTML or JavaScript code could run in the context of the affected site, potentially allowing the attacker to steal cookie-based authentication credentials and control how the s ...
ETeamPass version 215 suffers from a persistent cross site scripting vulnerability in usersqueriesphp ...