Auto Generated CVE annotations [Tue Jan 4 11:55:25 UTC 2022] 🤖

patch-1
GitHub Action 2022-01-04 11:55:25 +00:00
parent c45934891f
commit 86c11d1b40
1 changed files with 5 additions and 0 deletions

View File

@ -9,6 +9,11 @@ info:
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2021-36748
- https://blog.sorcery.ie/posts/ph_simpleblog_sqli/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.50
cve-id: CVE-2021-36748
cwe-id: CWE-89
requests:
- raw: