From 8b6b9dcf0cdd60448a98d397efff6d38f27683c9 Mon Sep 17 00:00:00 2001 From: MostInterestingBotInTheWorld <98333686+MostInterestingBotInTheWorld@users.noreply.github.com> Date: Mon, 4 Jul 2022 11:53:15 -0400 Subject: [PATCH] Enhancement: default-logins/others/secnet-ac-default-login.yaml by mp --- default-logins/others/secnet-ac-default-login.yaml | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/default-logins/others/secnet-ac-default-login.yaml b/default-logins/others/secnet-ac-default-login.yaml index 82b2499b07..814b177f04 100644 --- a/default-logins/others/secnet-ac-default-login.yaml +++ b/default-logins/others/secnet-ac-default-login.yaml @@ -1,17 +1,16 @@ id: secnet-ac-default-password info: - name: secnet ac - Default Login Discovery + name: secnet ac - Default Admin Login author: ritikchaddha severity: high description: secnet ac default admin credentials were successful. reference: - https://bbs.secnet.cn/post/t-30 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L - cvss-score: 8.3 - cve-id: - cwe-id: CWE-522 +classification: + cvss-metrics: CVSS:10.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10.0 + cwe-id: CWE-288 tags: secnet,default-login requests: