Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-49163
HistoryDec 18, 2023 - 10:17 p.m.

CVE-2023-49163 WordPress teachPress Plugin <= 9.0.5 is vulnerable to Cross Site Request Forgery (CSRF)

2023-12-1822:17:30
CWE-352
Patchstack
www.cve.org
2
wordpress
teachpress
plugin
csrf
vulnerability
cross site request forgery

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in Michael Winkler teachPress.This issue affects teachPress: from n/a through 9.0.5.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "teachpress",
    "product": "teachPress",
    "vendor": "Michael Winkler",
    "versions": [
      {
        "changes": [
          {
            "at": "9.0.6",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "9.0.5",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

24.1%

Related for CVELIST:CVE-2023-49163