From 3576fa515878502b8c887a10c67ad66d9be2cb8b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 7 Feb 2023 03:47:36 +0000 Subject: [PATCH] Auto Generated CVE annotations [Tue Feb 7 03:47:36 UTC 2023] :robot: --- cves/2012/CVE-2012-0394.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2012/CVE-2012-0394.yaml b/cves/2012/CVE-2012-0394.yaml index cf5b196beb..ebd945cbd4 100644 --- a/cves/2012/CVE-2012-0394.yaml +++ b/cves/2012/CVE-2012-0394.yaml @@ -14,7 +14,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2012-0394 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cve-id: CVE-2012-0394 cwe-id: CWE-77 metadata: