Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-48755
HistoryDec 18, 2023 - 3:50 p.m.

CVE-2023-48755 WordPress teachPress Plugin <= 9.0.4 is vulnerable to Cross Site Request Forgery (CSRF)

2023-12-1815:50:59
CWE-352
Patchstack
www.cve.org
3
teachpress
cross site request forgery
csrf
wordpress
vulnerable
cve-2023-48755

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in Michael Winkler teachPress.This issue affects teachPress: from n/a through 9.0.4.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "teachpress",
    "product": "teachPress",
    "vendor": "Michael Winkler",
    "versions": [
      {
        "changes": [
          {
            "at": "9.0.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "9.0.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

24.1%

Related for CVELIST:CVE-2023-48755