Auto Generated CVE annotations [Fri Oct 14 09:24:23 UTC 2022] 🤖

patch-1
GitHub Action 2022-10-14 09:24:23 +00:00
parent 84e3aa25dd
commit 4fe9c5fee0
4 changed files with 4 additions and 4 deletions

View File

@ -12,7 +12,7 @@ info:
- https://packetstormsecurity.com/files/155253/Linear-eMerge-E3-1.00-06-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2019-7255
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-7255
cwe-id: CWE-79

View File

@ -11,7 +11,7 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2019-7256
- https://applied-risk.com/labs/advisories
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10
cve-id: CVE-2019-7256
cwe-id: CWE-78

View File

@ -11,7 +11,7 @@ info:
- https://cxsecurity.com/issue/WLB-2019110074
- https://applied-risk.com/labs/advisories
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-7275
cwe-id: CWE-601

View File

@ -14,7 +14,7 @@ info:
classification:
cvss-score: 9.6
cve-id: CVE-2022-27593
tags: cve,cve2022,fortinet,fortigate,fortios,fortiproxy,auth-bypass
tags: cve,cve2022,fortinet,fortigate,fortios,fortiproxy,auth-bypass,kev
requests:
- raw: