TeamPass 2.1.27.36 allows Stored XSS by setting a crafted password for an item in a common available folder or sharing the item with an admin. (The crafted password is exploitable when viewing the change history of the item or tapping on the item.)
References
Link Resource
https://github.com/nilsteampassnet/TeamPass/issues/2685 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-26T11:06:33

Updated: 2019-09-27T12:18:24

Reserved: 2019-09-26T00:00:00


Link: CVE-2019-16904

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-09-26T12:15:11.533

Modified: 2019-09-27T13:15:10.460


Link: CVE-2019-16904

JSON object: View

cve-icon Redhat Information

No data.

CWE