CVE-2017-9436
Published Jun 5, 2017
Last updated 7 years ago
Overview
- Description
- TeamPass before 2.1.27.4 is vulnerable to a SQL injection in users.queries.php.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
CVSS 2.0
- Type
- Primary
- Base score
- 7.5
- Impact score
- 6.4
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:P/I:P/A:P
Weaknesses
- nvd@nist.gov
- CWE-89
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:teampass:teampass:2.1.20.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E6E39DA4-DF60-4DB1-B647-AFE8EC9E7DB2" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.22.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8B3FE1B6-B126-45F2-8741-901E97C79894" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.23.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8896298A-354B-4AEF-BA87-945A2F09A977" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.23.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C276CD9C-09A4-4D97-B371-33DE4F0558F1" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.23.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3DC7A6CB-ED06-4AE9-9A56-5146F5906253" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.23.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "94E05F72-3EDC-4DF7-B2E9-D22E512346E9" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.24.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "96FD295D-C318-4484-A097-1F6EBE417491" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.24.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6D3EE7AE-D4E5-42BB-A1FB-6790789CEC53" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.24.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "51E6BC0C-670F-499D-B639-D7766A9DE80C" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.24.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FE663CEF-6D83-440A-A103-3596FFBF9677" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.24.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C082E19A-88A6-4A6F-8436-41DC217106A9" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.25.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5FECEF3A-84DD-430D-9DD8-4ECAD0BCBA99" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.25.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "86A131C1-42F7-4286-9AE1-C6EEC6FAF55C" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.25.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2BC5E891-17C1-4E95-9E00-2110FA2CBBFB" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "28AE082A-1C30-44C9-A7FD-F1F53C208B3B" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "897F9ED9-E288-43A7-8D26-F29131DE49FF" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2CB8FBFB-CB8F-4672-B3D9-D5402ADB8D72" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B776505D-7C89-42CF-9E24-A768462B2576" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1CED2812-E7AD-4B27-8794-76DDE1AA3CCF" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "647F45F5-27FC-445B-8560-3BABD223FE81" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3DE0C84A-345A-4B9A-A50C-46814970C0C7" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "21EDF657-C59F-4DB3-B0F1-516854FBBECC" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "654A9BA2-5DF1-4BA3-AFE5-ADF610F60C62" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F19D551F-A27A-4646-B4A5-958AC366F5DD" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7E2370D3-F123-462E-94C6-196CD11D3D8F" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3A45C638-FB9C-442A-8617-A15EA8517304" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AD262F8E-5209-47CB-AD08-033FD346084E" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.12:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7A49988E-DCBF-4CA7-A9BD-FAAB15F6C694" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.13:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D5270230-1A7E-4602-845A-1A31AF4758AC" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.14:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D9800AF7-E93B-4051-AB84-C70E67C8366B" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.15:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "905A3A93-5429-4617-87EE-E2F89BDB9F3D" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.16:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E4613D1E-15FF-4F08-8E14-7F0982A037CC" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.17:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B042637C-4E8D-4A77-8ADB-6A02CEDD8210" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.18:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C228A11C-7C26-4DC0-9B5F-F7044FB3D98D" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.26.19:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2C3C3ECC-A39E-427C-A8A6-C468B4E3DE09" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.27.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0B2B1AFA-390F-4DE1-84B9-71C707704FA2" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.27.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1FDDA6D8-8517-4A64-888E-F2BEF5D3A8DF" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.27.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C82FB18A-BFB6-4C36-B311-C86AD904637D" }, { "criteria": "cpe:2.3:a:teampass:teampass:2.1.27.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E08B58C4-356C-4793-B9DA-D8AF041EFDE4" } ], "operator": "OR" } ] } ]