5.4
MEDIUM
CVE-2023-1463
GitHub nilsteampassnet/teampassAuthorization Bypass
Description

Authorization Bypass Through User-Controlled Key in GitHub repository nilsteampassnet/teampass prior to 3.0.0.23.

INFO

Published Date :

March 17, 2023, 12:15 p.m.

Last Modified :

April 26, 2023, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-1463 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Teampass teampass
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-1463.

URL Resource
https://github.com/nilsteampassnet/teampass/commit/4e06fbaf2b78c3615d0599855a72ba7e31157516 Patch
https://huntr.dev/bounties/f6683c3b-a0f2-4615-b639-1920c8ae12e6 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-1463 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-1463 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed Description Improper Authorization in GitHub repository nilsteampassnet/teampass prior to 3.0.0.23. Authorization Bypass Through User-Controlled Key in GitHub repository nilsteampassnet/teampass prior to 3.0.0.23.
    Removed CWE huntr.dev CWE-285
    Added CWE huntr.dev CWE-639
    Removed CWE Reason CWE-285 / More specific CWE option available
  • Initial Analysis by [email protected]

    Mar. 23, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
    Changed Reference Type https://github.com/nilsteampassnet/teampass/commit/4e06fbaf2b78c3615d0599855a72ba7e31157516 No Types Assigned https://github.com/nilsteampassnet/teampass/commit/4e06fbaf2b78c3615d0599855a72ba7e31157516 Patch
    Changed Reference Type https://huntr.dev/bounties/f6683c3b-a0f2-4615-b639-1920c8ae12e6 No Types Assigned https://huntr.dev/bounties/f6683c3b-a0f2-4615-b639-1920c8ae12e6 Exploit, Third Party Advisory
    Added CWE NIST CWE-639
    Added CPE Configuration OR *cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0.23
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-1463 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-1463 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.03%

score

0.30946

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability