Update CVE-2024-6922.yaml

main
Ritik Chaddha 2024-07-27 18:36:37 +05:30 committed by GitHub
parent 0a0e225506
commit 1d60c0c0dc
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
1 changed files with 1 additions and 1 deletions