Multiple SQL Injection Vulnerabilities in TeamPass 2.1.24 and Earlier

Multiple SQL Injection Vulnerabilities in TeamPass 2.1.24 and Earlier

CVE-2015-7564 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in TeamPass 2.1.24 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an action_on_quick_icon action to item.query.php or the (2) order or (3) direction parameter in an (a) connections_logs, (b) errors_logs or (c) access_logs action to view.query.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.