Auto Generated CVE annotations [Fri Aug 5 14:08:51 UTC 2022] 🤖

patch-1
GitHub Action 2022-08-05 14:08:51 +00:00
parent b5592609af
commit 7e4eb85b63
4 changed files with 14 additions and 2 deletions

View File

@ -8,8 +8,12 @@ info:
reference: reference:
- https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g - https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g
- https://nvd.nist.gov/vuln/detail/CVE-2014-1203 - https://nvd.nist.gov/vuln/detail/CVE-2014-1203
- http://seclists.org/fulldisclosure/2014/Jan/32
classification: classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2014-1203 cve-id: CVE-2014-1203
cwe-id: CWE-77
tags: rce,eyou tags: rce,eyou
requests: requests:

View File

@ -7,6 +7,8 @@ info:
description: Reprise License Manager (RLM) 14.2 does not verify authentication or authorization and allows unauthenticated users to change the password of any existing user. description: Reprise License Manager (RLM) 14.2 does not verify authentication or authorization and allows unauthenticated users to change the password of any existing user.
reference: reference:
- https://nvd.nist.gov/vuln/detail/CVE-2021-44152 - https://nvd.nist.gov/vuln/detail/CVE-2021-44152
- https://reprisesoftware.com/admin/rlm-admin-download.php?&euagree=yes
- http://packetstormsecurity.com/files/165186/Reprise-License-Manager-14.2-Unauthenticated-Password-Change.html
classification: classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8 cvss-score: 9.8

View File

@ -10,9 +10,14 @@ info:
- https://wpscan.com/vulnerability/af4f459e-e60b-4384-aad9-0dc18aa3b338 - https://wpscan.com/vulnerability/af4f459e-e60b-4384-aad9-0dc18aa3b338
- https://nvd.nist.gov/vuln/detail/CVE-2022-1906 - https://nvd.nist.gov/vuln/detail/CVE-2022-1906
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1906 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1906
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-1906
cwe-id: CWE-79
metadata: metadata:
verified: true
google-dork: inurl:/wp-content/plugins/digiproveblog google-dork: inurl:/wp-content/plugins/digiproveblog
verified: "true"
tags: cve,cve2022,wordpress,xss,wp-plugin,wp tags: cve,cve2022,wordpress,xss,wp-plugin,wp
requests: requests:

View File

@ -10,8 +10,9 @@ info:
- https://derekabdine.com/blog/2022-arris-advisory.html - https://derekabdine.com/blog/2022-arris-advisory.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31793 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31793
- https://nvd.nist.gov/vuln/detail/CVE-2022-31793 - https://nvd.nist.gov/vuln/detail/CVE-2022-31793
- https://derekabdine.com/blog/2022-arris-advisory
metadata: metadata:
verified: true verified: "true"
tags: cve,cve2022,network,muhttpd,lfi,unauth tags: cve,cve2022,network,muhttpd,lfi,unauth
network: network: