Auto Generated CVE annotations [Mon Nov 28 08:04:24 UTC 2022] 🤖

patch-1
GitHub Action 2022-11-28 08:04:24 +00:00
parent b43703b3df
commit 9f60094d84
2 changed files with 6 additions and 2 deletions

View File

@ -9,10 +9,14 @@ info:
reference:
- https://github.com/Studio-42/elFinder/issues/3429
- https://nvd.nist.gov/vuln/detail/CVE-2021-43421
- https://twitter.com/infosec_90/status/1455180286354919425
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2021-43421
cwe-id: CWE-434
metadata:
verified: true
verified: "true"
tags: cve,cve2021,elfinder,upload,rce,intrusive
requests:

View File

@ -9,7 +9,7 @@ info:
reference:
- https://wpscan.com/vulnerability/7dbd8348-9c5d-4d62-a0f4-2b7c2b7e58e4
- https://wordpress.org/plugins/wptouch/advanced/
tags: wp-plugin,wp,wordpress,xss,authenticated,wptouch
tags: wp-plugin,wp,wordpress,xss,authenticated,wptouch,wpscan
requests:
- raw: