Lucene search

K
githubGitHub Advisory DatabaseGHSA-86JQ-PWGX-6VRQ
HistoryMar 17, 2023 - 12:30 p.m.

Improper Authorization in nilsteampassnet/teampass

2023-03-1712:30:40
CWE-285
CWE-639
GitHub Advisory Database
github.com
8
improper authorization
github repository
security vulnerability
teampass

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

0.001 Low

EPSS

Percentile

32.6%

Improper Authorization in GitHub repository nilsteampassnet/teampass prior to 3.0.0.23.

Affected configurations

Vulners
Node
nilsteampassnetteampassRange<3.0.0.23
CPENameOperatorVersion
nilsteampassnet/teampasslt3.0.0.23

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

0.001 Low

EPSS

Percentile

32.6%