TeamPass before 2.1.27.4 is vulnerable to a SQL injection in users.queries.php.
References
Link Resource
https://github.com/nilsteampassnet/TeamPass/blob/master/changelog.md Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:09

Updated: 2022-10-03T16:23:09

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-9436

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-06-05T14:29:00.700

Modified: 2017-06-13T16:56:53.207


Link: CVE-2017-9436

JSON object: View

cve-icon Redhat Information

No data.

CWE