Auto Generated CVE annotations [Tue Jan 25 16:51:00 UTC 2022] 🤖

patch-1
GitHub Action 2022-01-25 16:51:00 +00:00
parent 4401b9ebe9
commit 173f0ef2d3
1 changed files with 5 additions and 0 deletions

View File

@ -9,6 +9,11 @@ info:
- https://wpscan.com/vulnerability/562e81ad-7422-4437-a5b4-fcab9379db82
- https://nvd.nist.gov/vuln/detail/CVE-2021-24838
tags: wordpress,wp-plugin,open-redirect
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2021-24838
cwe-id: CWE-601
requests:
- method: GET