9.8
CVSSv3

CVE-2015-7564

Published: 12/04/2017 Updated: 20/04/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in TeamPass 2.1.24 and previous versions allow remote malicious users to execute arbitrary SQL commands via the (1) id parameter in an action_on_quick_icon action to item.query.php or the (2) order or (3) direction parameter in an (a) connections_logs, (b) errors_logs or (c) access_logs action to view.query.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

teampass teampass

Exploits

Affected Product: TeamPass Vulnerability Type: Multiple XSS,CSRF, SQL injections Fixed in Version: 2125 (githubcom/nilsteampassnet/TeamPass/releases/tag/21250) Vendor Website: wwwteampassnet Software Link: : githubcom/nilsteampassnet/TeamPass Affected Version: 2124 and prior Vulnerable software (includ ...