From 8b0f37af89622b1cad1a731d95fbf71996edcc3e Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 26 Jul 2021 13:57:56 +0530 Subject: [PATCH] Update CVE-2016-2004.yaml --- cves/2016/CVE-2016-2004.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2016/CVE-2016-2004.yaml b/cves/2016/CVE-2016-2004.yaml index 0092ea9fc8..9a6d2ecfb0 100644 --- a/cves/2016/CVE-2016-2004.yaml +++ b/cves/2016/CVE-2016-2004.yaml @@ -16,8 +16,8 @@ network: type: hex host: + - "{{Hostname}}" - "{{Hostname}}:5555" - - "{{Hostname}}:5556" matchers: - type: word