Multiple SQL injection vulnerabilities in TeamPass before 2.1.20 allow remote attackers to execute arbitrary SQL commands via the login parameter in a (1) send_pw_by_email or (2) generate_new_password action in sources/main.queries.php; iDisplayStart parameter to (3) datatable.logs.php or (4) a file in source/datatable/; or iDisplayLength parameter to (5) datatable.logs.php or (6) a file in source/datatable/; or allow remote authenticated users to execute arbitrary SQL commands via a sSortDir_ parameter to (7) datatable.logs.php or (8) a file in source/datatable/.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-08-07T10:00:00

Updated: 2014-08-07T07:57:00

Reserved: 2014-05-19T00:00:00


Link: CVE-2014-3773

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-08-07T11:13:35.187

Modified: 2014-08-07T14:07:08.203


Link: CVE-2014-3773

JSON object: View

cve-icon Redhat Information

No data.

CWE