Cross-Site Scripting (XSS) Vulnerability in TeamPass 2.1.27.35 via Crafted CSV File Import

Cross-Site Scripting (XSS) Vulnerability in TeamPass 2.1.27.35 via Crafted CSV File Import

CVE-2019-12950 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

An issue was discovered in TeamPass 2.1.27.35. From the sources/items.queries.php "Import items" feature, it is possible to load a crafted CSV file with an XSS payload.

Learn more about our Web Application Penetration Testing UK.