From 4b04fd143bd297e293ce16ad740baacef7adcec7 Mon Sep 17 00:00:00 2001 From: Carlos Polop Date: Mon, 7 Oct 2024 15:09:56 +0200 Subject: [PATCH] fix name --- .../linpeas_parts/1_system_information/15_CVE_2021_3560.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh b/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh index 66eebb76..20d0bb30 100644 --- a/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh +++ b/linPEAS/builder/linpeas_parts/1_system_information/15_CVE_2021_3560.sh @@ -1,5 +1,5 @@ -# Title: System Information - CVE-2021-3560 -# ID: SY_CVE-2021-3560 +# Title: System Information - CVE20213560 +# ID: SY_CVE20213560 # Author: Carlos Polop # Last Update: 07-10-2024 # Description: CVE-2021-3560 - paper box from HTB