diff --git a/cves/2019/CVE-2019-7255.yaml b/cves/2019/CVE-2019-7255.yaml index 264bb9e20d..f754c57f8b 100644 --- a/cves/2019/CVE-2019-7255.yaml +++ b/cves/2019/CVE-2019-7255.yaml @@ -12,7 +12,7 @@ info: - https://packetstormsecurity.com/files/155253/Linear-eMerge-E3-1.00-06-Cross-Site-Scripting.html - https://nvd.nist.gov/vuln/detail/CVE-2019-7255 classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-7255 cwe-id: CWE-79 diff --git a/cves/2019/CVE-2019-7256.yaml b/cves/2019/CVE-2019-7256.yaml index c7f2312214..2473f13b9a 100644 --- a/cves/2019/CVE-2019-7256.yaml +++ b/cves/2019/CVE-2019-7256.yaml @@ -11,7 +11,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2019-7256 - https://applied-risk.com/labs/advisories classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2019-7256 cwe-id: CWE-78 diff --git a/cves/2019/CVE-2019-7275.yaml b/cves/2019/CVE-2019-7275.yaml index 4f0604520e..718300f26e 100644 --- a/cves/2019/CVE-2019-7275.yaml +++ b/cves/2019/CVE-2019-7275.yaml @@ -11,7 +11,7 @@ info: - https://cxsecurity.com/issue/WLB-2019110074 - https://applied-risk.com/labs/advisories classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-7275 cwe-id: CWE-601 diff --git a/cves/2022/CVE-2022-40684.yaml b/cves/2022/CVE-2022-40684.yaml index b128e0794d..9e3673f294 100644 --- a/cves/2022/CVE-2022-40684.yaml +++ b/cves/2022/CVE-2022-40684.yaml @@ -14,7 +14,7 @@ info: classification: cvss-score: 9.6 cve-id: CVE-2022-27593 - tags: cve,cve2022,fortinet,fortigate,fortios,fortiproxy,auth-bypass + tags: cve,cve2022,fortinet,fortigate,fortios,fortiproxy,auth-bypass,kev requests: - raw: