From 4fb32e7009036d170b959ea4ecf3c286c8db15db Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 15 Jun 2023 15:20:26 +0530 Subject: [PATCH] fix-metadata --- http/cves/2017/CVE-2017-12617.yaml | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index 9b5dbca53e..f4238b24b8 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -9,9 +9,16 @@ info: reference: - https://versa-networks.com/blog/apache-tomcat-remote-code-execution-vulnerability-cve-2017-12617/ - https://github.com/cyberheartmi9/CVE-2017-12617 + - https://www.exploit-db.com/exploits/43008 + - https://nvd.nist.gov/vuln/detail/CVE-2017-12617 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.3 + cwe-id: CWE-434 metadata: verified: "true" max-request: 2 + shodan-query: html:"Apache Tomcat" tags: cve,cve2017,tomcat,apache,rce http: