Lucene search

K
cve[email protected]CVE-2023-3565
HistoryJul 10, 2023 - 4:15 p.m.

CVE-2023-3565

2023-07-1016:15:56
CWE-79
web.nvd.nist.gov
14
cve-2023-3565
cross-site scripting
xss
github
nilsteampassnet/teampass

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.2%

Cross-site Scripting (XSS) - Generic in GitHub repository nilsteampassnet/teampass prior to 3.0.10.

Affected configurations

NVD
Node
teampassteampassRange<3.0.10
CPENameOperatorVersion
teampass:teampassteampasslt3.0.10

CNA Affected

[
  {
    "vendor": "nilsteampassnet",
    "product": "nilsteampassnet/teampass",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "3.0.10",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.2%