Vulnerabilities > Teampass > Teampass > 2.1.23.3

DATE CVE VULNERABILITY TITLE RISK
2017-04-12 CVE-2015-7562 Cross-site Scripting vulnerability in Teampass
Multiple cross-site scripting (XSS) vulnerabilities in TeamPass 2.1.24 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) label value of an item or (2) name of a role.
network
teampass CWE-79
4.3