Lucene search

K
cvePatchstackCVE-2023-36501
HistoryJul 25, 2023 - 2:15 p.m.

CVE-2023-36501

2023-07-2514:15:10
CWE-79
Patchstack
web.nvd.nist.gov
13
cve-2023-36501
unauthenticated
reflected xss
cross-site scripting
xss
vulnerability
michael winkler
teachpress plugin
nvd

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

27.8%

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Michael Winkler teachPress plugin <=Β 9.0.2 versions.

Affected configurations

Nvd
Vulners
Node
mtrvteachpressRange≀9.0.2wordpress
VendorProductVersionCPE
mtrvteachpress*cpe:2.3:a:mtrv:teachpress:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "teachpress",
    "product": "teachPress",
    "vendor": "Michael Winkler",
    "versions": [
      {
        "changes": [
          {
            "at": "9.0.3",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "9.0.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

27.8%