zhzyker / exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
4.1k stars 1.09k forks source link

cve-2020-17558 wrong tag? #9

Closed attritionorg closed 3 years ago

attritionorg commented 4 years ago

This repository is tagged with "cve-2020-17558" but it seems this should be CVE-2019-17558?

https://github.com/zhzyker/exphub/blob/master/solr/cve-2019-17558_cmd.py

zhzyker commented 4 years ago

Has been corrected~