Auto Generated CVE annotations [Mon Jul 11 15:55:46 UTC 2022] 🤖

patch-1
GitHub Action 2022-07-11 15:55:46 +00:00
parent 631a204046
commit 32feacf4b4
6 changed files with 42 additions and 10 deletions

View File

@ -8,10 +8,15 @@ info:
DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via assets/add/dns.php Profile Name or notes field.
reference:
- https://www.exploit-db.com/exploits/46375/
- https://github.com/domainmod/domainmod/issues/87 Exploit Third Party Advisory
- "https://github.com/domainmod/domainmod/issues/87\tExploit Third Party Advisory"
- https://github.com/domainmod/domainmod/issues/87
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
cvss-score: 4.8
cve-id: CVE-2018-19914
cwe-id: CWE-79
metadata:
verified: true
verified: "true"
tags: wbcecms,xss
requests:

View File

@ -9,8 +9,14 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-19915
- https://github.com/domainmod/domainmod/issues/87
- https://www.exploit-db.com/exploits/46376/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
cvss-score: 4.8
cve-id: CVE-2018-19915
cwe-id: CWE-79
metadata:
verified: true
verified: "true"
tags: wbcecms,xss
requests:

View File

@ -6,13 +6,16 @@ info:
severity: medium
description: |
The plugin does not sanitize and escape parameter before reflecting it back in a page available to any user (both authenticated and unauthenticated) when a specific setting is enabled, leading to a reflected cross-site scripting.
classification:
cve-id: CVE-2022-1904
reference:
- https://wpscan.com/vulnerability/92215d07-d129-49b4-a838-0de1a944c06b
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1904
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-1904
cwe-id: CWE-79
metadata:
verified: true
verified: "true"
tags: cve,cve2022,wp-plugin,xss,wp,wordpress
requests:

View File

@ -9,8 +9,14 @@ info:
reference:
- https://github.com/APTX-4879/CVE
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28477
- https://github.com/APTX-4879/CVE/blob/main/CVE-2022-28477..pdf
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-28477
cwe-id: CWE-79
metadata:
verified: true
verified: "true"
tags: wbcecms,xss
requests:

View File

@ -9,8 +9,14 @@ info:
reference:
- https://github.com/APTX-4879/CVE
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30072
- https://github.com/APTX-4879/CVE/blob/main/CVE-2022-30072.pdf
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2022-30072
cwe-id: CWE-79
metadata:
verified: true
verified: "true"
tags: wbcecms,xss
requests:

View File

@ -9,8 +9,14 @@ info:
reference:
- https://github.com/APTX-4879/CVE
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30073
- https://github.com/APTX-4879/CVE/blob/main/CVE-2022-30073.pdf
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2022-30073
cwe-id: CWE-79
metadata:
verified: true
verified: "true"
tags: cve,cve2022,wbcecms,xss,authenticated
requests: