Skip to content

Teampass SQL Injection vulnerability

High severity GitHub Reviewed Published Mar 21, 2023 to the GitHub Advisory Database • Updated Mar 24, 2023

Package

composer nilsteampassnet/teampass (Composer)

Affected versions

< 3.0.0.22

Patched versions

3.0.0.22

Description

SQL Injection in GitHub repository nilsteampassnet/teampass prior to 3.0.0.22.

References

Published by the National Vulnerability Database Mar 21, 2023
Published to the GitHub Advisory Database Mar 21, 2023
Reviewed Mar 21, 2023
Last updated Mar 24, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2023-1545

GHSA ID

GHSA-ppxm-q2h4-v7mm
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.