diff --git a/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh b/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh index 66eebb76..20d0bb30 100644 --- a/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh +++ b/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh @@ -1,5 +1,5 @@ -# Title: System Information - CVE-2021-3560 -# ID: SY_CVE-2021-3560 +# Title: System Information - CVE20213560 +# ID: SY_CVE20213560 # Author: Carlos Polop # Last Update: 07-10-2024 # Description: CVE-2021-3560 - paper box from HTB