Skip to content

Improper Authorization in nilsteampassnet/teampass

Moderate severity GitHub Reviewed Published Mar 17, 2023 to the GitHub Advisory Database • Updated Mar 23, 2023

Package

composer nilsteampassnet/teampass (Composer)

Affected versions

< 3.0.0.23

Patched versions

3.0.0.23

Description

Improper Authorization in GitHub repository nilsteampassnet/teampass prior to 3.0.0.23.

References

Published by the National Vulnerability Database Mar 17, 2023
Published to the GitHub Advisory Database Mar 17, 2023
Reviewed Mar 17, 2023
Last updated Mar 23, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

CVE ID

CVE-2023-1463

GHSA ID

GHSA-86jq-pwgx-6vrq
Checking history
See something to contribute? Suggest improvements for this vulnerability.