Auto Generated CVE annotations [Fri Jun 17 05:53:30 UTC 2022] 🤖

patch-1
GitHub Action 2022-06-17 05:53:30 +00:00
parent 159a992e94
commit ed7e6fb892
1 changed files with 2 additions and 0 deletions

View File

@ -9,6 +9,8 @@ info:
reference:
- https://wpscan.com/vulnerability/10013
- https://nvd.nist.gov/vuln/detail/CVE-2019-20210
- https://wpvulndb.com/vulnerabilities/10018
- https://cxsecurity.com/issue/WLB-2019120112
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1