From 048812afbce5f245568732a06e5b6fe06c04f41a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 2 Aug 2022 09:31:02 +0000 Subject: [PATCH] Auto Generated CVE annotations [Tue Aug 2 09:31:02 UTC 2022] :robot: --- cves/2019/CVE-2019-11370.yaml | 7 ++++++- cves/2022/CVE-2022-34046.yaml | 1 + cves/2022/CVE-2022-34047.yaml | 1 + 3 files changed, 8 insertions(+), 1 deletion(-) diff --git a/cves/2019/CVE-2019-11370.yaml b/cves/2019/CVE-2019-11370.yaml index 16da7612b6..0c3b83d538 100644 --- a/cves/2019/CVE-2019-11370.yaml +++ b/cves/2019/CVE-2019-11370.yaml @@ -10,9 +10,14 @@ info: - https://www.exploit-db.com/exploits/46897 - https://github.com/nepenthe0320/cve_poc/blob/master/CVE-2019-11370 - https://nvd.nist.gov/vuln/detail/CVE-2019-11370 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2019-11370 + cwe-id: CWE-79 metadata: - verified: true shodan-query: http.html:"pCOWeb" + verified: "true" tags: cve,cve2019,pcoweb,xss,carel requests: diff --git a/cves/2022/CVE-2022-34046.yaml b/cves/2022/CVE-2022-34046.yaml index a669fab48f..cfc6009513 100644 --- a/cves/2022/CVE-2022-34046.yaml +++ b/cves/2022/CVE-2022-34046.yaml @@ -9,6 +9,7 @@ info: reference: - https://drive.google.com/file/d/18ECQEqZ296LDzZ0wErgqnNfen1jCn0mG/view?usp=sharing - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34046 + - http://packetstormsecurity.com/files/167890/Wavlink-WN533A8-Password-Disclosure.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 diff --git a/cves/2022/CVE-2022-34047.yaml b/cves/2022/CVE-2022-34047.yaml index 63ee999a99..1f44408d44 100644 --- a/cves/2022/CVE-2022-34047.yaml +++ b/cves/2022/CVE-2022-34047.yaml @@ -9,6 +9,7 @@ info: reference: - https://drive.google.com/file/d/1sTQdUc12aZvJRFeb5wp8AfPdUEkkU9Sy/view?usp=sharing - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34047 + - http://packetstormsecurity.com/files/167891/Wavlink-WN530HG4-Password-Disclosure.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5