Lucene search

K
cve[email protected]CVE-2023-1463
HistoryMar 17, 2023 - 12:15 p.m.

CVE-2023-1463

2023-03-1712:15:11
CWE-639
web.nvd.nist.gov
25
cve-2023-1463
authorization bypass
user-controlled key
github
repository
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

0.001 Low

EPSS

Percentile

32.6%

Authorization Bypass Through User-Controlled Key in GitHub repository nilsteampassnet/teampass prior to 3.0.0.23.

Affected configurations

NVD
Node
teampassteampassRange<3.0.0.23
CPENameOperatorVersion
teampass:teampassteampasslt3.0.0.23

CNA Affected

[
  {
    "vendor": "nilsteampassnet",
    "product": "nilsteampassnet/teampass",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "3.0.0.23",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

0.001 Low

EPSS

Percentile

32.6%