NA

CVE-2023-1463

Published: 17/03/2023 Updated: 26/04/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.5 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Authorization Bypass Through User-Controlled Key in GitHub repository nilsteampassnet/teampass before 3.0.0.23.

Vulnerable Product Search on Vulmon Subscribe to Product

teampass teampass