From 2069a6dc677bf2c74361a387b63d2e21065bf5e8 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha Date: Thu, 21 Jul 2022 23:56:59 +0530 Subject: [PATCH] Update CVE-2017-12637.yaml --- cves/2017/CVE-2017-12637.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/cves/2017/CVE-2017-12637.yaml b/cves/2017/CVE-2017-12637.yaml index f86748181a..b604037e5a 100644 --- a/cves/2017/CVE-2017-12637.yaml +++ b/cves/2017/CVE-2017-12637.yaml @@ -14,6 +14,8 @@ info: cvss-score: 7.5 cve-id: CVE-2017-12637 cwe-id: CWE-22 + metadata: + shodan-query: http.favicon.hash:-266008933 tags: cve,cve2017,sap,lfi,java,traversal requests: