From 7de40b89b86d779dc03caa28feec8888a30b3aaf Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Fri, 16 Aug 2024 18:13:27 +0700 Subject: [PATCH] Rename CVE-2024-7339.yaml to http/cves/2024/CVE-2024-7339.yaml --- CVE-2024-7339.yaml => http/cves/2024/CVE-2024-7339.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename CVE-2024-7339.yaml => http/cves/2024/CVE-2024-7339.yaml (96%) diff --git a/CVE-2024-7339.yaml b/http/cves/2024/CVE-2024-7339.yaml similarity index 96% rename from CVE-2024-7339.yaml rename to http/cves/2024/CVE-2024-7339.yaml index 27bba1477b..80d3956cdc 100644 --- a/CVE-2024-7339.yaml +++ b/http/cves/2024/CVE-2024-7339.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200854a7eafd3bb701237ce315534258e891e25fe34c1652b55a1812764ddfc3ca02201376cfbf5e9dec38011bac3616f102aa8bd7b303601e82c7142114ea95191ee2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200854a7eafd3bb701237ce315534258e891e25fe34c1652b55a1812764ddfc3ca02201376cfbf5e9dec38011bac3616f102aa8bd7b303601e82c7142114ea95191ee2:922c64590222798bb761d5b6d8e72950