Auto Generated CVE annotations [Tue Aug 30 18:11:00 UTC 2022] 🤖

patch-1
GitHub Action 2022-08-30 18:11:00 +00:00
parent b018c10b10
commit cce6abaebf
5 changed files with 12 additions and 7 deletions

View File

@ -10,6 +10,7 @@ info:
- https://www.exploit-db.com/exploits/5194
- https://wpscan.com/vulnerability/d0278ebe-e6ae-4f7c-bcad-ba318573f881
- https://nvd.nist.gov/vuln/detail/CVE-2008-1061
- http://secunia.com/advisories/29099
classification:
cve-id: CVE-2008-1061
tags: xss,wp-plugin,wp,edb,wpscan,cve,cve2008,wordpress,sniplets

View File

@ -10,11 +10,15 @@ info:
- https://www.exploit-db.com/exploits/50037
- https://github.com/openemr/openemr/archive/refs/tags/v5_0_1_7.zip
- https://nvd.nist.gov/vuln/detail/CVE-2019-14530
- https://github.com/openemr/openemr/pull/2592
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2019-14530
cwe-id: CWE-22
metadata:
verified: true
tags: cve,cve2019,openemr,lfi,authenticated
verified: "true"
tags: lfi,authenticated,edb,cve,cve2019,openemr
requests:
- raw:

View File

@ -12,10 +12,10 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2021-25075
remediation: Fixed in version 1.5.1.
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
cvss-score: 3.5
cve-id: CVE-2021-25075
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 7.2
cwe-id: CWE-79
cwe-id: CWE-862
tags: wpscan,cve,cve2021,wordpress,xss,wp-plugin,authenticated
requests:

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2022-2383
metadata:
verified: true
tags: cve,cve2022,xss,wp,wordpress,wp-plugin
tags: wp,wordpress,wp-plugin,wpscan,cve,cve2022,xss
requests:
- method: GET

View File

@ -9,7 +9,7 @@ info:
metadata:
verified: true
shodan-query: title:"Login to ICC PRO system"
tags: panel,icc-pro
tags: panel,icc-pro,edb
requests:
- method: GET