diff --git a/http/cves/2023/CVE-2023-4582.yaml b/http/cves/2023/CVE-2023-4582.yaml index 59ec128c7f..8dc3d96ebf 100644 --- a/http/cves/2023/CVE-2023-4582.yaml +++ b/http/cves/2023/CVE-2023-4582.yaml @@ -40,3 +40,4 @@ http: - 'contains_all(header, "application/json")' - 'contains_all(body, "traceroute: {{randstr}}: Unknown host", "daemon:x:1:1:")' condition: and +# digest: 4b0a00483046022100bf971236b3e8c5457460bf41d575a06959f7b4dbee0ad55ea2aee20c3e573a29022100b9fcab947aa35e4ad1fba2ab65793bb558b328d23d2e584b646250fa5538ff0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index 26f23f4b22..684e477587 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -77,3 +77,4 @@ http: part: header_2 words: - "text/plain" +# digest: 490a0046304402206b88010a2d1a02c365cb12401504a9e62de490af30959e21e931045c7ad5161e02205a192bf94b1e1f93868c28bc865ed1acd5603b0a391b72229292f462888ac36a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file