Lucene search

K

Teampass Security Vulnerabilities

cve
cve

CVE-2023-3565

Cross-site Scripting (XSS) - Generic in GitHub repository nilsteampassnet/teampass prior to...

5.2CVSS

5.3AI Score

0.0004EPSS

2023-07-10 04:15 PM
13
cve
cve

CVE-2023-3552

Improper Encoding or Escaping of Output in GitHub repository nilsteampassnet/teampass prior to...

7.6CVSS

5.5AI Score

0.0004EPSS

2023-07-08 09:15 AM
102
cve
cve

CVE-2023-3553

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository nilsteampassnet/teampass prior to...

5.3CVSS

7.5AI Score

0.001EPSS

2023-07-08 09:15 AM
100
cve
cve

CVE-2023-3551

Code Injection in GitHub repository nilsteampassnet/teampass prior to...

9.1CVSS

7.2AI Score

0.0005EPSS

2023-07-08 09:15 AM
95
cve
cve

CVE-2023-3531

Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to...

8.1CVSS

5.3AI Score

0.0004EPSS

2023-07-06 08:15 PM
10
cve
cve

CVE-2023-3190

Improper Encoding or Escaping of Output in GitHub repository nilsteampassnet/teampass prior to...

3.5CVSS

4.8AI Score

0.0004EPSS

2023-06-10 09:15 AM
110
cve
cve

CVE-2023-3191

Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to...

8.1CVSS

5.3AI Score

0.0004EPSS

2023-06-10 09:15 AM
108
cve
cve

CVE-2023-3095

Improper Access Control in GitHub repository nilsteampassnet/teampass prior to...

6.2CVSS

6.5AI Score

0.001EPSS

2023-06-04 11:15 AM
97
cve
cve

CVE-2023-3086

Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to...

9CVSS

8.5AI Score

0.001EPSS

2023-06-03 12:15 PM
88
cve
cve

CVE-2023-3084

Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to...

8.1CVSS

7.6AI Score

0.001EPSS

2023-06-03 11:15 AM
85
cve
cve

CVE-2023-3083

Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to...

6.1CVSS

8.2AI Score

0.001EPSS

2023-06-03 08:15 AM
87
cve
cve

CVE-2023-3009

Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to...

8.1CVSS

5.3AI Score

0.001EPSS

2023-05-31 01:15 PM
27
cve
cve

CVE-2023-2859

Code Injection in GitHub repository nilsteampassnet/teampass prior to...

7.1CVSS

8.9AI Score

0.001EPSS

2023-05-24 08:15 AM
31
cve
cve

CVE-2023-2591

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in GitHub repository nilsteampassnet/teampass prior to...

7.1CVSS

5.5AI Score

0.001EPSS

2023-05-09 10:15 AM
90
cve
cve

CVE-2023-2516

Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to...

5.4CVSS

5.3AI Score

0.001EPSS

2023-05-05 07:15 PM
119
cve
cve

CVE-2023-2021

Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to...

5.8CVSS

5.3AI Score

0.001EPSS

2023-04-13 12:15 PM
13
cve
cve

CVE-2023-1545

SQL Injection in GitHub repository nilsteampassnet/teampass prior to...

7.5CVSS

7.9AI Score

0.001EPSS

2023-03-21 11:15 AM
19
cve
cve

CVE-2023-1463

Authorization Bypass Through User-Controlled Key in GitHub repository nilsteampassnet/teampass prior to...

6.3CVSS

5.5AI Score

0.001EPSS

2023-03-17 12:15 PM
24
cve
cve

CVE-2023-1070

External Control of File Name or Path in GitHub repository nilsteampassnet/teampass prior to...

7.1CVSS

6.9AI Score

0.001EPSS

2023-02-27 04:15 PM
25
cve
cve

CVE-2022-26980

Teampass 2.1.26 allows reflected XSS via the index.php...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-28 07:15 PM
74
cve
cve

CVE-2020-11671

Lack of authorization controls in REST API functions in TeamPass through 2.1.27.36 allows any TeamPass user with a valid API token to become a TeamPass administrator and read/modify all passwords via authenticated api/index.php REST API calls. NOTE: the API is not available by...

8.1CVSS

7.9AI Score

0.001EPSS

2020-05-04 02:15 PM
42
cve
cve

CVE-2020-12478

TeamPass 2.1.27.36 allows an unauthenticated attacker to retrieve files from the TeamPass web root. This may include backups or LDAP debug...

7.5CVSS

6.9AI Score

0.015EPSS

2020-04-29 10:15 PM
25
cve
cve

CVE-2020-12479

TeamPass 2.1.27.36 allows any authenticated TeamPass user to trigger a PHP file include vulnerability via a crafted HTTP request with sources/users.queries.php newValue directory...

8.8CVSS

8.4AI Score

0.001EPSS

2020-04-29 10:15 PM
23
cve
cve

CVE-2020-12477

The REST API functions in TeamPass 2.1.27.36 allow any user with a valid API token to bypass IP address whitelist restrictions via an X-Forwarded-For client HTTP header to the getIp...

7.5CVSS

7.5AI Score

0.004EPSS

2020-04-29 10:15 PM
40
cve
cve

CVE-2019-17203

TeamPass 2.1.27.36 allows Stored XSS at the Search page by setting a crafted password for an item in any...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-05 10:15 PM
111
cve
cve

CVE-2019-17204

TeamPass 2.1.27.36 allows Stored XSS by setting a crafted Knowledge Base label and adding any available...

5.4CVSS

5.1AI Score

0.001EPSS

2019-10-05 10:15 PM
103
cve
cve

CVE-2019-17205

TeamPass 2.1.27.36 allows Stored XSS by placing a payload in the username field during a login attempt. When an administrator looks at the log of failed logins, the XSS payload will be...

6.1CVSS

5.8AI Score

0.001EPSS

2019-10-05 10:15 PM
100
cve
cve

CVE-2019-16904

TeamPass 2.1.27.36 allows Stored XSS by setting a crafted password for an item in a common available folder or sharing the item with an admin. (The crafted password is exploitable when viewing the change history of the item or tapping on the...

5.4CVSS

6AI Score

0.001EPSS

2019-09-26 12:15 PM
26
cve
cve

CVE-2019-12950

An issue was discovered in TeamPass 2.1.27.35. From the sources/items.queries.php "Import items" feature, it is possible to load a crafted CSV file with an XSS...

5.4CVSS

6AI Score

0.001EPSS

2019-08-06 05:15 PM
27
cve
cve

CVE-2019-1000001

TeamPass version 2.1.27 and earlier contains a Storing Passwords in a Recoverable Format vulnerability in Shared password vaults that can result in all shared passwords are recoverable server side. This attack appears to be exploitable via any vulnerability that can bypass authentication or role...

9.8CVSS

9.5AI Score

0.002EPSS

2019-02-04 09:29 PM
24
cve
cve

CVE-2017-15051

Multiple stored cross-site scripting (XSS) vulnerabilities in TeamPass before 2.1.27.9 allow authenticated remote attackers to inject arbitrary web script or HTML via the (1) URL value of an item or (2) user log history. To exploit the vulnerability, the attacker must be first authenticated to the....

5.4CVSS

5.1AI Score

0.001EPSS

2017-11-27 07:29 PM
26
cve
cve

CVE-2017-15055

TeamPass before 2.1.27.9 does not properly enforce item access control when requesting items.queries.php. It is then possible to copy any arbitrary item into a directory controlled by the attacker, edit any item within a read-only directory, delete an arbitrary item, delete the file attachments of....

8.1CVSS

8AI Score

0.001EPSS

2017-11-27 07:29 PM
23
cve
cve

CVE-2017-15053

TeamPass before 2.1.27.9 does not properly enforce manager access control when requesting roles.queries.php. It is then possible for a manager user to modify any arbitrary roles within the application, or delete any arbitrary role. To exploit the vulnerability, an authenticated attacker must have.....

4.9CVSS

5.1AI Score

0.001EPSS

2017-11-27 07:29 PM
25
cve
cve

CVE-2017-15052

TeamPass before 2.1.27.9 does not properly enforce manager access control when requesting users.queries.php. It is then possible for a manager user to delete an arbitrary user (including admin), or modify attributes of any arbitrary user except administrator. To exploit the vulnerability, an...

4.9CVSS

5.1AI Score

0.001EPSS

2017-11-27 07:29 PM
25
cve
cve

CVE-2017-15054

An arbitrary file upload vulnerability, present in TeamPass before 2.1.27.9, allows remote authenticated users to upload arbitrary files leading to Remote Command Execution. To exploit this vulnerability, an authenticated attacker has to tamper with parameters of a request to upload.files.php, in.....

7.5CVSS

7.7AI Score

0.003EPSS

2017-11-27 07:29 PM
25
cve
cve

CVE-2017-15278

Cross-Site Scripting (XSS) was discovered in TeamPass before 2.1.27.9. The vulnerability exists due to insufficient filtration of data (in /sources/folders.queries.php). An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable...

5.4CVSS

5.3AI Score

0.001EPSS

2017-10-12 08:29 AM
29
cve
cve

CVE-2017-9436

TeamPass before 2.1.27.4 is vulnerable to a SQL injection in...

9.8CVSS

9.6AI Score

0.001EPSS

2017-06-05 02:29 PM
23
cve
cve

CVE-2015-7562

Multiple cross-site scripting (XSS) vulnerabilities in TeamPass 2.1.24 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) label value of an item or (2) name of a...

6.1CVSS

7.2AI Score

0.001EPSS

2017-04-12 10:59 PM
36
cve
cve

CVE-2015-7563

Cross-site request forgery (CSRF) vulnerability in TeamPass 2.1.24 and earlier allows remote attackers to hijack the authentication of an authenticated...

8.8CVSS

9.3AI Score

0.002EPSS

2017-04-12 10:59 PM
30
cve
cve

CVE-2015-7564

Multiple SQL injection vulnerabilities in TeamPass 2.1.24 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an action_on_quick_icon action to item.query.php or the (2) order or (3) direction parameter in an (a) connections_logs, (b) errors_logs or (c)....

9.8CVSS

10AI Score

0.002EPSS

2017-04-12 10:59 PM
27
cve
cve

CVE-2014-3771

TeamPass before 2.1.20 allows remote attackers to bypass access restrictions via the language file path in a (1) request to index.php or (2) "change_user_language" request to...

7AI Score

0.009EPSS

2014-08-07 11:13 AM
19
cve
cve

CVE-2014-3774

Multiple cross-site scripting (XSS) vulnerabilities in items.php in TeamPass before 2.1.20 allow remote attackers to inject arbitrary web script or HTML via the group parameter, which is not properly handled in a (1) hid_cat or (2) open_folder form element, or (3) id parameter, which is not...

5.8AI Score

0.004EPSS

2014-08-07 11:13 AM
19
cve
cve

CVE-2014-3772

TeamPass before 2.1.20 allows remote attackers to bypass access restrictions via a request to index.php followed by a direct request to a file that calls the session_start function before checking the CPM key, as demonstrated by a request to...

6.9AI Score

0.009EPSS

2014-08-07 11:13 AM
23
cve
cve

CVE-2014-3773

Multiple SQL injection vulnerabilities in TeamPass before 2.1.20 allow remote attackers to execute arbitrary SQL commands via the login parameter in a (1) send_pw_by_email or (2) generate_new_password action in sources/main.queries.php; iDisplayStart parameter to (3) datatable.logs.php or (4) a...

8.4AI Score

0.005EPSS

2014-08-07 11:13 AM
18
cve
cve

CVE-2012-2234

Cross-site scripting (XSS) vulnerability in sources/users.queries.php in TeamPass before 2.1.6 allows remote authenticated users to inject arbitrary web script or HTML via the login parameter in an add_new_user...

5.5AI Score

0.001EPSS

2012-04-22 03:44 AM
16