diff --git a/cves/2019/CVE-2019-3403.yaml b/cves/2019/CVE-2019-3403.yaml index 36e42e13dd..e5c5fe7c5c 100644 --- a/cves/2019/CVE-2019-3403.yaml +++ b/cves/2019/CVE-2019-3403.yaml @@ -13,6 +13,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-3403 cwe-id: CWE-863 + metadata: + shodan-query: http.component:"Atlassian Jira" tags: cve,cve2019,atlassian,jira requests: