Auto Generated CVE annotations [Thu Sep 8 13:41:45 UTC 2022] 🤖

patch-1
GitHub Action 2022-09-08 13:41:45 +00:00
parent 06b7e6449a
commit da389ca675
5 changed files with 6 additions and 3 deletions

View File

@ -10,6 +10,7 @@ info:
- https://www.exploit-db.com/exploits/5194
- https://wpscan.com/vulnerability/d0278ebe-e6ae-4f7c-bcad-ba318573f881
- https://nvd.nist.gov/vuln/detail/CVE-2008-1061
- http://secunia.com/advisories/29099
classification:
cve-id: CVE-2008-1061
tags: xss,wp-plugin,wp,edb,wpscan,cve,cve2008,wordpress,sniplets

View File

@ -9,6 +9,7 @@ info:
- http://web.archive.org/web/20210124221313/https://www.securityfocus.com/bid/106006/
- http://packetstormsecurity.com/files/150444/Oracle-Secure-Global-Desktop-Administration-Console-4.4-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-19439
- http://seclists.org/fulldisclosure/2018/Nov/58
remediation: Fixed in later versions including 5.4.
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

View File

@ -10,6 +10,7 @@ info:
- https://www.exploit-db.com/exploits/47325
- https://github.com/domainmod/domainmod/issues/108
- https://nvd.nist.gov/vuln/detail/CVE-2019-15811
- https://zerodays.lol/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1

View File

@ -10,13 +10,13 @@ info:
- https://sourceforge.net/projects/hoteldruid/
- http://packetstormsecurity.com/files/151779/HotelDruid-2.3-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2019-8937
metadata:
verified: true
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-8937
cwe-id: CWE-79
metadata:
verified: "true"
tags: packetstorm,cve,cve2019,xss,hoteldruid,edb
requests:

View File

@ -3,7 +3,7 @@ id: CVE-2021-25075
info:
name: WordPress Duplicate Page or Post <1.5.1 - Cross-Site Scripting
author: DhiyaneshDK
severity: high
severity: low
description: |
WordPress Duplicate Page or Post plugin before 1.5.1 contains a stored cross-site scripting vulnerability. The plugin does not have any authorization and has a flawed cross-site request forgery check in the wpdevart_duplicate_post_parametrs_save_in_db AJAX action, allowing unauthenticated users to call it and change the plugin's settings, or perform such attack via cross-site request forgery.
reference: