diff --git a/cves/2019/CVE-2019-3401.yaml b/cves/2019/CVE-2019-3401.yaml index 1b5f8bb269..ebc14fcf44 100644 --- a/cves/2019/CVE-2019-3401.yaml +++ b/cves/2019/CVE-2019-3401.yaml @@ -12,6 +12,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-3401 cwe-id: CWE-863 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,jira,atlassian,exposure requests: