From 352f8ae75d68f4bf720a1e4543c1fe92d06f3518 Mon Sep 17 00:00:00 2001 From: MostInterestingBotInTheWorld <98333686+MostInterestingBotInTheWorld@users.noreply.github.com> Date: Thu, 3 Mar 2022 15:44:56 -0500 Subject: [PATCH] Enhancement: default-logins/dell/dell-idrac-default-login.yaml by mp --- default-logins/dell/dell-idrac-default-login.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/default-logins/dell/dell-idrac-default-login.yaml b/default-logins/dell/dell-idrac-default-login.yaml index 0ae492af80..b0f88ff1cd 100644 --- a/default-logins/dell/dell-idrac-default-login.yaml +++ b/default-logins/dell/dell-idrac-default-login.yaml @@ -9,7 +9,7 @@ info: - https://securityforeveryone.com/tools/dell-idrac6-7-8-default-login-scanner tags: dell,idrac,default-login classification: - cwe-id: 798 + cwe-id: CWE-798 requests: - raw: @@ -41,4 +41,4 @@ requests: words: - '0' -# Enhanced by mp on 2022/03/02 +# Enhanced by mp on 2022/03/03