CVE-2020-11671

Lack of authorization controls in REST API functions in TeamPass through 2.1.27.36 allows any TeamPass user with a valid API token to become a TeamPass administrator and read/modify all passwords via authenticated api/index.php REST API calls. NOTE: the API is not available by default.
References
Link Resource
https://github.com/nilsteampassnet/TeamPass/issues/2765 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:*

Information

Published : 2020-05-04 02:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-11671

Mitre link : CVE-2020-11671

Products Affected
No products.
CWE