Auto Generated CVE annotations [Tue Oct 25 12:56:02 UTC 2022] 🤖

patch-1
GitHub Action 2022-10-25 12:56:02 +00:00
parent ea347ab1e8
commit 959176c9f4
3 changed files with 12 additions and 3 deletions

View File

@ -10,10 +10,13 @@ info:
- https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_entriesPerPage.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-43015
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-43015
cwe-id: CWE-79
metadata:
verified: true
shodan-query: title:"OpenCATS"
verified: "true"
tags: cve,cve2022,xss,opencats,authenticated
requests:

View File

@ -10,10 +10,13 @@ info:
- https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_callback.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-43016
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-43016
cwe-id: CWE-79
metadata:
verified: true
shodan-query: title:"OpenCATS"
verified: "true"
tags: cve,cve2022,xss,opencats,authenticated
requests:

View File

@ -10,10 +10,13 @@ info:
- https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_indexFile.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-43017
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-43017
cwe-id: CWE-79
metadata:
verified: true
shodan-query: title:"OpenCATS"
verified: "true"
tags: cve,cve2022,xss,opencats,authenticated
requests: