From 3225c1cb94a94afb31714b8fe6968161454fae31 Mon Sep 17 00:00:00 2001 From: edoardottt Date: Sun, 24 Apr 2022 15:40:22 +0200 Subject: [PATCH] Add CVE-2018-5715 --- cves/2018/CVE-2018-5715.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2018/CVE-2018-5715.yaml b/cves/2018/CVE-2018-5715.yaml index 429e82744c..be57ebf304 100644 --- a/cves/2018/CVE-2018-5715.yaml +++ b/cves/2018/CVE-2018-5715.yaml @@ -1,4 +1,4 @@ -id: 2018-5715 +id: CVE-2018-5715 info: name: SugarCRM 3.5.1 - Reflected XSS @@ -8,7 +8,7 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 - cve-id: 2018-5715 + cve-id: CVE-2018-5715 cwe-id: CWE-79 reference: - https://nvd.nist.gov/vuln/detail/CVE-2018-5715