From 86c11d1b40666e58fd6e14caaaf1da601fa8b168 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 4 Jan 2022 11:55:25 +0000 Subject: [PATCH] Auto Generated CVE annotations [Tue Jan 4 11:55:25 UTC 2022] :robot: --- cves/2021/CVE-2021-36748.yaml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/cves/2021/CVE-2021-36748.yaml b/cves/2021/CVE-2021-36748.yaml index 1e93294e4e..02bf158ca3 100644 --- a/cves/2021/CVE-2021-36748.yaml +++ b/cves/2021/CVE-2021-36748.yaml @@ -9,6 +9,11 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2021-36748 - https://blog.sorcery.ie/posts/ph_simpleblog_sqli/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2021-36748 + cwe-id: CWE-89 requests: - raw: