diff --git a/cves/2020/CVE-2020-5191.yaml b/cves/2020/CVE-2020-5191.yaml index 35473585fd..e384f1e7e5 100644 --- a/cves/2020/CVE-2020-5191.yaml +++ b/cves/2020/CVE-2020-5191.yaml @@ -9,11 +9,15 @@ info: reference: - https://www.exploit-db.com/exploits/47841 - https://nvd.nist.gov/vuln/detail/CVE-2020-5191 + - https://phpgurukul.com/hospital-management-system-in-php/ classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 cve-id: CVE-2020-5191 + cwe-id: CWE-79 metadata: - verified: true - tags: cve,cve2020,hms,cms,xss,authenticated + verified: "true" + tags: cve2020,hms,cms,xss,authenticated,edb,cve requests: - raw: diff --git a/cves/2022/CVE-2022-34576.yaml b/cves/2022/CVE-2022-34576.yaml index 335781a5f4..7f593412ad 100644 --- a/cves/2022/CVE-2022-34576.yaml +++ b/cves/2022/CVE-2022-34576.yaml @@ -10,10 +10,12 @@ info: - https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20WN535%20G3_Sensitive%20information%20leakage.md - https://nvd.nist.gov/vuln/detail/CVE-2022-34576 classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 cve-id: CVE-2022-34576 metadata: - verified: true shodan-query: http.html:"Wavlink" + verified: "true" tags: cve,cve2022,wavlink,exposure requests: