Skip to content

TeamPass SQL injection in users.queries.php

Critical severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

composer nilsteampassnet/teampass (Composer)

Affected versions

< 2.1.27.5

Patched versions

2.1.27.5

Description

TeamPass before 2.1.27.5 is vulnerable to a SQL injection in users.queries.php.

References

Published by the National Vulnerability Database Jun 5, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Apr 24, 2024
Last updated Apr 24, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-9436

GHSA ID

GHSA-cm26-gp8j-w6xf
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.