Vulnerabilities > Teampass

DATE CVE VULNERABILITY TITLE RISK
2014-08-07 CVE-2014-3774 Cross-Site Scripting vulnerability in Teampass
Multiple cross-site scripting (XSS) vulnerabilities in items.php in TeamPass before 2.1.20 allow remote attackers to inject arbitrary web script or HTML via the group parameter, which is not properly handled in a (1) hid_cat or (2) open_folder form element, or (3) id parameter, which is not properly handled in the open_id form element.
network
teampass CWE-79
4.3
2014-08-07 CVE-2014-3773 SQL Injection vulnerability in Teampass
Multiple SQL injection vulnerabilities in TeamPass before 2.1.20 allow remote attackers to execute arbitrary SQL commands via the login parameter in a (1) send_pw_by_email or (2) generate_new_password action in sources/main.queries.php; iDisplayStart parameter to (3) datatable.logs.php or (4) a file in source/datatable/; or iDisplayLength parameter to (5) datatable.logs.php or (6) a file in source/datatable/; or allow remote authenticated users to execute arbitrary SQL commands via a sSortDir_ parameter to (7) datatable.logs.php or (8) a file in source/datatable/.
network
low complexity
teampass CWE-89
7.5
2014-08-07 CVE-2014-3772 Permissions, Privileges, and Access Controls vulnerability in Teampass
TeamPass before 2.1.20 allows remote attackers to bypass access restrictions via a request to index.php followed by a direct request to a file that calls the session_start function before checking the CPM key, as demonstrated by a request to sources/upload/upload.files.php.
network
low complexity
teampass CWE-264
7.5
2014-08-07 CVE-2014-3771 Permissions, Privileges, and Access Controls vulnerability in Teampass
TeamPass before 2.1.20 allows remote attackers to bypass access restrictions via the language file path in a (1) request to index.php or (2) "change_user_language" request to sources/main.queries.php.
network
low complexity
teampass CWE-264
7.5
2012-04-22 CVE-2012-2234 Cross-Site Scripting vulnerability in Teampass
Cross-site scripting (XSS) vulnerability in sources/users.queries.php in TeamPass before 2.1.6 allows remote authenticated users to inject arbitrary web script or HTML via the login parameter in an add_new_user action.
network
teampass CWE-79
4.3