CVE-2020-11671

CVE-2020-11671

Lack of authorization controls in REST API functions in TeamPass through 2.1.27.36 allows any TeamPass user with a valid API token to become a TeamPass administrator and read/modify all passwords via authenticated api/index.php REST API calls. NOTE: the API is not available by default.

Source: CVE-2020-11671

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다