Lucene search

K
cve[email protected]CVE-2023-3552
HistoryJul 08, 2023 - 9:15 a.m.

CVE-2023-3552

2023-07-0809:15:43
CWE-116
web.nvd.nist.gov
103
cve-2023-3552
improper encoding
escaping of output
github repository
nilsteampassnet
teampass
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.5%

Improper Encoding or Escaping of Output in GitHub repository nilsteampassnet/teampass prior to 3.0.10.

Affected configurations

NVD
Node
teampassteampassRange<3.0.10
CPENameOperatorVersion
teampass:teampassteampasslt3.0.10

CNA Affected

[
  {
    "vendor": "nilsteampassnet",
    "product": "nilsteampassnet/teampass",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "3.0.10",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.5%