Auto Generated CVE annotations [Fri Jan 28 09:01:49 UTC 2022] 🤖

patch-1
GitHub Action 2022-01-28 09:01:49 +00:00
parent ccb14a8cb5
commit 7ce2191287
1 changed files with 5 additions and 0 deletions

View File

@ -9,6 +9,11 @@ info:
- https://github.com/source-trace/appcms/issues/8
- https://nvd.nist.gov/vuln/detail/CVE-2021-45380
tags: cve,cve2021,appcms,xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2021-45380
cwe-id: CWE-79
requests:
- method: GET