CVE-2023-1463

Improper Authorization in packagist/nilsteampassnet/teampass

Identifiers

CVE-2023-1463, GHSA-86jq-pwgx-6vrq

Package Slug

packagist/nilsteampassnet/teampass

Vulnerability

Improper Authorization

Description

Improper Authorization in GitHub repository nilsteampassnet/teampass prior to 3.0.0.23.

Affected Versions

All versions before 3.0.0.23

Solution

Upgrade to version 3.0.0.23 or above.

Last Modified

2023-03-20

source