Vulnerability CVE-2015-7564


Published: 2017-04-12   Modified: 2017-04-13

Description:
Multiple SQL injection vulnerabilities in TeamPass 2.1.24 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an action_on_quick_icon action to item.query.php or the (2) order or (3) direction parameter in an (a) connections_logs, (b) errors_logs or (c) access_logs action to view.query.php.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Teampass -> Teampass 

 References:
https://github.com/nilsteampassnet/TeamPass/pull/1140
https://www.exploit-db.com/exploits/39559/

Copyright 2024, cxsecurity.com

 

Back to Top