CVE-2019-16904

CVE-2019-16904

TeamPass 2.1.27.36 allows XSS by setting a crafted password for an item in a folder, and then sharing that item with an admin. (The crafted password is exploitable when viewing the change history, or the previous used password field.)

Source: CVE-2019-16904

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다