Lucene search

K
cve[email protected]CVE-2023-3009
HistoryMay 31, 2023 - 1:15 p.m.

CVE-2023-3009

2023-05-3113:15:10
CWE-79
web.nvd.nist.gov
32
cve-2023-3009
cross-site scripting
xss
github repository
nilsteampassnet
teampass
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9.

Affected configurations

NVD
Node
teampassteampassRange<3.0.9
CPENameOperatorVersion
teampass:teampassteampasslt3.0.9

CNA Affected

[
  {
    "vendor": "nilsteampassnet",
    "product": "nilsteampassnet/teampass",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "3.0.9",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%