Skip to content

TeamPass vulnerable to stored Cross-site Scripting

High severity GitHub Reviewed Published Jun 3, 2023 to the GitHub Advisory Database • Updated Nov 6, 2023

Package

composer nilsteampassnet/teampass (Composer)

Affected versions

< 3.0.9

Patched versions

3.0.9

Description

Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9.

References

Published by the National Vulnerability Database Jun 3, 2023
Published to the GitHub Advisory Database Jun 3, 2023
Reviewed Jun 6, 2023
Last updated Nov 6, 2023

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2023-3084

GHSA ID

GHSA-8vm8-38pc-8xhh
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.