Update CVE-2017-12615.yaml

patch-1
Ritik Chaddha 2022-07-04 18:35:02 +05:30
parent bbb6aeefc0
commit da4b95e8b4
1 changed files with 2 additions and 0 deletions

View File

@ -17,6 +17,8 @@ info:
cvss-score: 8.1
cve-id: CVE-2017-12615
cwe-id: CWE-434
metadata:
shodan-query: title:"Apache Tomcat"
tags: cve,cve2017,apache,rce,tomcat,cisa
requests: