From 77b714964f776e7597929b37eb7be3e26966c06f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Thu, 8 Dec 2022 09:40:41 +0000 Subject: [PATCH] Auto Generated CVE annotations [Thu Dec 8 09:40:41 UTC 2022] :robot: --- cves/2019/CVE-2019-6802.yaml | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/cves/2019/CVE-2019-6802.yaml b/cves/2019/CVE-2019-6802.yaml index af9a49d03d..17c25558ee 100644 --- a/cves/2019/CVE-2019-6802.yaml +++ b/cves/2019/CVE-2019-6802.yaml @@ -9,11 +9,15 @@ info: reference: - https://vuldb.com/?id.130257 - https://nvd.nist.gov/vuln/detail/CVE-2019-6802 + - https://github.com/pypiserver/pypiserver/issues/237 classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 cve-id: CVE-2019-6802 + cwe-id: CWE-79,CWE-74 metadata: - verified: true shodan-query: html:"pypiserver" + verified: "true" tags: cve,cve2019,crlf,generic,pypiserver requests: