Add CVE-2018-5715

patch-1
edoardottt 2022-04-24 15:40:22 +02:00
parent 9645f4fbc6
commit 3225c1cb94
1 changed files with 2 additions and 2 deletions

View File

@ -1,4 +1,4 @@
id: 2018-5715
id: CVE-2018-5715
info:
name: SugarCRM 3.5.1 - Reflected XSS
@ -8,7 +8,7 @@ info:
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: 2018-5715
cve-id: CVE-2018-5715
cwe-id: CWE-79
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-5715