Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWdtcjctbTczeC02Yzlx

Missing Authorization in TeamPass

Lack of authorization controls in REST API functions in TeamPass through 2.1.27.36 allows any TeamPass user with a valid API token to become a TeamPass administrator and read/modify all passwords via authenticated api/index.php REST API calls. NOTE: the API is not available by default.

Permalink: https://github.com/advisories/GHSA-gmr7-m73x-6c9q
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWdtcjctbTczeC02Yzlx
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 2 years ago
Updated: about 1 year ago


CVSS Score: 8.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Identifiers: GHSA-gmr7-m73x-6c9q, CVE-2020-11671
References: Repository: https://github.com/nilsteampassnet/TeamPass
Blast Radius: 4.9

Affected Packages

packagist:nilsteampassnet/teampass
Dependent packages: 0
Dependent repositories: 4
Downloads: 21 total
Affected Version Ranges: <= 2.1.27.36
No known fixed version
All affected versions: