Lucene search

K
cve[email protected]CVE-2023-3086
HistoryJun 03, 2023 - 12:15 p.m.

CVE-2023-3086

2023-06-0312:15:09
CWE-79
web.nvd.nist.gov
89
cve-2023-3086
cross-site scripting
xss
github
teampass
security
nvd

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.3%

Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9.

Affected configurations

NVD
Node
teampassteampassRange<3.0.9
CPENameOperatorVersion
teampass:teampassteampasslt3.0.9

CNA Affected

[
  {
    "vendor": "nilsteampassnet",
    "product": "nilsteampassnet/teampass",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "3.0.9",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.3%