Affected Product: TeamPass Vulnerability Type: Multiple XSS,CSRF, SQL injections Fixed in Version: 2.1.25 (https://github.com/nilsteampassnet/TeamPass/releases/tag/2.1.25.0) Vendor Website: http://www.teampass.net Software Link: : https://github.com/nilsteampassnet/TeamPass Affected Version: 2.1.24 and prior Vulnerable software (including source) : https://github.com/nilsteampassnet/TeamPass/releases/tag/2.1.24.4 Google Dork: intitle:"Teampass" + inurl:index.php?page=items Tested on: Ubuntu Remote Exploitable: Yes Reported to vendor: 30 december 2015 Disclosed to public: 14 March 2016 Release mode: Responsible Disclosure CVE-2015-7562 TeamPass 2.1.24 Persistant XSS CVE-2015-7563 TeamPass 2.1.24 CSRF CVE-2015-7564 TeamPass 2.1.24 SQL Injection Credits: Vincent Malguy Description : TeamPass is a Passwords Manager dedicated for managing passwords in a collaborative way on any server Apache, MySQL and PHP. It is especially designed to provide passwords access security for allowed people. This makes TeamPass really useful in a Business/Enterprise environment and will provide to IT or Team Manager a powerful and easy tool for customizing passwords access depending on the user’s role. Copyright (c) 2009-2015, Nils Laumaillé ********************* CVE-2015-7562 TeamPass 2.1.24 Persistant XSS ********************* When displaying the detail of an item (a password entry), the "label" value is display using the stripslashes() sanitization function. This function does not efficiently prevent XSS. POC of a persistant XSS : add item with label : $str = "' onclick='javascript:alert("XSS found");' alt='";echo ""; This xss will be trigger each time a user click on this item. As item can be share, there is a way for a user to trick an admin to trigger this xss. fix in commit cd112ea (see https://github.com/nilsteampassnet/TeamPass/pull/1140) POC of a persistant XSS : Add a new role with name : This xss will be trigger in many admin pages Fix in commit : 3f0a6c9 & e29cd54 & 295cada & 2c8a829 (see https://github.com/nilsteampassnet/TeamPass/pull/1140) ********************* CVE-2015-7563 TeamPass 2.1.24 CSRF ********************* Lack of anti-CSRF token lead to security vulnerabilities where an attacker can trick a authenticated user to do some unwanted action on his behalf :