From 2779a1422aab832d765cb856907ccccb7cb7e1d6 Mon Sep 17 00:00:00 2001 From: AmirHossein Raeisi <96957814+Ahsraeisi@users.noreply.github.com> Date: Tue, 30 Jul 2024 16:27:10 +0330 Subject: [PATCH] Add my name to dom-xss.yaml --- dast/vulnerabilities/xss/dom-xss.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/dast/vulnerabilities/xss/dom-xss.yaml b/dast/vulnerabilities/xss/dom-xss.yaml index 16f2dbcc62..bab40e335b 100644 --- a/dast/vulnerabilities/xss/dom-xss.yaml +++ b/dast/vulnerabilities/xss/dom-xss.yaml @@ -2,7 +2,7 @@ id: dom-xss info: name: DOM Cross Site Scripting - author: theamanrawat + author: theamanrawat,AmirHossein Raeisi severity: medium description: | Detects DOM-based Cross Site Scripting (XSS) vulnerabilities. @@ -49,4 +49,4 @@ headless: part: header words: - "text/html" -# digest: 4a0a0047304502203fa5dea0c77a361e52560e9d8de2a864f932c5a02824f8ba0b5466b232d4282e022100c810527a3d7e205676e9282676aea82fa6d6c7317a2d1789f075362466c2fa60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203fa5dea0c77a361e52560e9d8de2a864f932c5a02824f8ba0b5466b232d4282e022100c810527a3d7e205676e9282676aea82fa6d6c7317a2d1789f075362466c2fa60:922c64590222798bb761d5b6d8e72950