Vulnerabilities (CVE)

Filtered by vendor Teampass Subscribe
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3553 1 Teampass 1 Teampass 2023-12-10 N/A 7.5 HIGH
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository nilsteampassnet/teampass prior to 3.0.10.
CVE-2023-3531 1 Teampass 1 Teampass 2023-12-10 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.10.
CVE-2023-3551 1 Teampass 1 Teampass 2023-12-10 N/A 7.2 HIGH
Code Injection in GitHub repository nilsteampassnet/teampass prior to 3.0.10.
CVE-2023-3009 1 Teampass 1 Teampass 2023-12-10 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9.
CVE-2023-2591 1 Teampass 1 Teampass 2023-12-10 N/A 5.4 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in GitHub repository nilsteampassnet/teampass prior to 3.0.7.
CVE-2023-3552 1 Teampass 1 Teampass 2023-12-10 N/A 5.4 MEDIUM
Improper Encoding or Escaping of Output in GitHub repository nilsteampassnet/teampass prior to 3.0.10.
CVE-2023-3095 1 Teampass 1 Teampass 2023-12-10 N/A 6.5 MEDIUM
Improper Access Control in GitHub repository nilsteampassnet/teampass prior to 3.0.9.
CVE-2023-3083 1 Teampass 1 Teampass 2023-12-10 N/A 8.7 HIGH
Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9.
CVE-2023-3191 1 Teampass 1 Teampass 2023-12-10 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9.
CVE-2023-2516 1 Teampass 1 Teampass 2023-12-10 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.7.
CVE-2023-3565 1 Teampass 1 Teampass 2023-12-10 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Generic in GitHub repository nilsteampassnet/teampass prior to 3.0.10.
CVE-2023-3086 1 Teampass 1 Teampass 2023-12-10 N/A 9.0 CRITICAL
Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9.
CVE-2023-1545 1 Teampass 1 Teampass 2023-12-10 N/A 7.5 HIGH
SQL Injection in GitHub repository nilsteampassnet/teampass prior to 3.0.0.23.
CVE-2023-3190 1 Teampass 1 Teampass 2023-12-10 N/A 4.6 MEDIUM
Improper Encoding or Escaping of Output in GitHub repository nilsteampassnet/teampass prior to 3.0.9.
CVE-2023-2021 1 Teampass 1 Teampass 2023-12-10 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.3.
CVE-2023-2859 1 Teampass 1 Teampass 2023-12-10 N/A 8.8 HIGH
Code Injection in GitHub repository nilsteampassnet/teampass prior to 3.0.9.
CVE-2023-3084 1 Teampass 1 Teampass 2023-12-10 N/A 8.1 HIGH
Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9.
CVE-2023-1463 1 Teampass 1 Teampass 2023-12-10 N/A 5.4 MEDIUM
Authorization Bypass Through User-Controlled Key in GitHub repository nilsteampassnet/teampass prior to 3.0.0.23.
CVE-2023-1070 1 Teampass 1 Teampass 2023-12-10 N/A 7.1 HIGH
External Control of File Name or Path in GitHub repository nilsteampassnet/teampass prior to 3.0.0.22.
CVE-2022-26980 1 Teampass 1 Teampass 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Teampass 2.1.26 allows reflected XSS via the index.php PATH_INFO.