Auto Generated CVE annotations [Fri Jan 20 13:34:01 UTC 2023] 🤖

patch-1
GitHub Action 2023-01-20 13:34:01 +00:00
parent f9e2f8f00b
commit 8cbe21554f
2 changed files with 7 additions and 3 deletions

View File

@ -17,8 +17,8 @@ info:
cve-id: CVE-2017-5638
cwe-id: CWE-20
metadata:
verified: true
shodan-query: html:"Apache Struts"
verified: "true"
tags: cve,cve2017,apache,kev,msf,struts,rce
requests:

View File

@ -9,12 +9,16 @@ info:
reference:
- https://tttang.com/archive/1865/
- https://nvd.nist.gov/vuln/detail/CVE-2022-47945
- https://github.com/top-think/framework/compare/v6.0.13...v6.0.14
- https://github.com/top-think/framework/commit/c4acb8b4001b98a0078eda25840d33e295a7f099
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-47945
metadata:
verified: true
shodan-query: title:"Thinkphp"
fofa-query: header="think_lang"
shodan-query: title:"Thinkphp"
verified: "true"
tags: cve,cve2022,thinkphp,lfi
requests: