Vulnerability CVE-2020-11671


Published: 2020-05-04

Description:
Lack of authorization controls in REST API functions in TeamPass through 2.1.27.36 allows any TeamPass user with a valid API token to become a TeamPass administrator and read/modify all passwords via authenticated api/index.php REST API calls. NOTE: the API is not available by default.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Teampass -> Teampass 

 References:
https://github.com/nilsteampassnet/TeamPass/issues/2765

Copyright 2024, cxsecurity.com

 

Back to Top