CVE-2014-3773

Multiple SQL injection vulnerabilities in TeamPass before 2.1.20 allow remote attackers to execute arbitrary SQL commands via the login parameter in a (1) send_pw_by_email or (2) generate_new_password action in sources/main.queries.php; iDisplayStart parameter to (3) datatable.logs.php or (4) a file in source/datatable/; or iDisplayLength parameter to (5) datatable.logs.php or (6) a file in source/datatable/; or allow remote authenticated users to execute arbitrary SQL commands via a sSortDir_ parameter to (7) datatable.logs.php or (8) a file in source/datatable/.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:teampass:teampass:*:beta:*:*:*:*:*:*
cpe:2.3:a:teampass:teampass:2.1:*:*:*:*:*:*:*
cpe:2.3:a:teampass:teampass:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:teampass:teampass:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:teampass:teampass:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:teampass:teampass:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:teampass:teampass:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:teampass:teampass:2.1.10:*:*:*:*:*:*:*
cpe:2.3:a:teampass:teampass:2.1.13:*:*:*:*:*:*:*
cpe:2.3:a:teampass:teampass:2.1.14:*:*:*:*:*:*:*
cpe:2.3:a:teampass:teampass:2.1.15:*:*:*:*:*:*:*
cpe:2.3:a:teampass:teampass:2.1.18:*:*:*:*:*:*:*
cpe:2.3:a:teampass:teampass:2.1.19:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-08-07 11:13

Updated : 2024-02-28 12:20


NVD link : CVE-2014-3773

Mitre link : CVE-2014-3773

CVE.ORG link : CVE-2014-3773


JSON object : View

Products Affected

teampass

  • teampass
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')