Auto Generated CVE annotations [Sun Nov 28 20:49:07 UTC 2021] 🤖

patch-1
GitHub Action 2021-11-28 20:49:07 +00:00
parent b7cb6a63cb
commit bcb798df8b
1 changed files with 5 additions and 0 deletions

View File

@ -9,6 +9,11 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2020-5775
- https://www.tenable.com/security/research/tra-2020-49
tags: cve,cve2020,ssrf,oast
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
cvss-score: 5.80
cve-id: CVE-2020-5775
cwe-id: CWE-918
requests:
- method: GET