CVE-2015-7564

Multiple SQL injection vulnerabilities in TeamPass 2.1.24 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an action_on_quick_icon action to item.query.php or the (2) order or (3) direction parameter in an (a) connections_logs, (b) errors_logs or (c) access_logs action to view.query.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-12 22:59

Updated : 2024-02-28 15:44


NVD link : CVE-2015-7564

Mitre link : CVE-2015-7564

CVE.ORG link : CVE-2015-7564


JSON object : View

Products Affected

teampass

  • teampass
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')