diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index 1f3040c645..af8a5b9679 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -19,7 +19,7 @@ info: verified: "true" max-request: 2 shodan-query: html:"Apache Tomcat" - tags: cve,cve2017,tomcat,apache,rce + tags: cve,cve2017,tomcat,apache,rce,kve,intrusive http: - raw: