Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-52129
HistoryJan 05, 2024 - 8:42 a.m.

CVE-2023-52129 WordPress teachPress Plugin <= 9.0.4 is vulnerable to Cross Site Request Forgery (CSRF)

2024-01-0508:42:41
CWE-352
Patchstack
www.cve.org
3
cve-2023-52129
cross site request forgery
csrf
michael winkler teachpress

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in Michael Winkler teachPress.This issue affects teachPress: from n/a through 9.0.4.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "teachpress",
    "product": "teachPress",
    "vendor": "Michael Winkler",
    "versions": [
      {
        "changes": [
          {
            "at": "9.0.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "9.0.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

24.1%

Related for CVELIST:CVE-2023-52129