// For flags

CVE-2023-38964

 

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Creative Item Academy LMS 6.0 was discovered to contain a cross-site scripting (XSS) vulnerability.

Se ha descubierto que Creative Item Academy LMS 6.0 contiene una vulnerabilidad de Cross Site Scripting (XSS).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2023-07-25 CVE Reserved
  • 2023-08-04 CVE Published
  • 2024-09-05 EPSS Updated
  • 2024-10-17 CVE Updated
  • 2024-10-17 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Creativeitem
Search vendor "Creativeitem"
Academy Lms
Search vendor "Creativeitem" for product "Academy Lms"
6.0
Search vendor "Creativeitem" for product "Academy Lms" and version "6.0"
-
Affected