Auto Generated CVE annotations [Fri Oct 7 11:34:03 UTC 2022] 🤖

patch-1
GitHub Action 2022-10-07 11:34:03 +00:00
parent 281359de56
commit 3aa6a4d676
1 changed files with 4 additions and 1 deletions

View File

@ -11,9 +11,12 @@ info:
- https://wordpress.org/plugins/nirweb-support/
- https://nvd.nist.gov/vuln/detail/CVE-2022-0781
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-0781
cwe-id: CWE-89
metadata:
verified: true
verified: "true"
tags: cve,cve2022,wordpress,wp-plugin,wp,sqli,wpscan,nirweb-support,unauth
variables: