From 7eac52e666fd20f59fc55beaad77e80838ac9033 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 30 Jun 2023 17:51:12 +0530 Subject: [PATCH] lint fix --- http/cves/2022/CVE-2022-46071.yaml | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index 8ab54853ad..a7ca50ca6d 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -1,7 +1,7 @@ id: CVE-2022-46071 info: - name: SQL Injection - Login Page + name: Helmet Store Showroom v1.0 - SQL Injection author: Harsh severity: critical description: | @@ -17,6 +17,7 @@ info: metadata: verified: true tags: cve,cve2022,sql,admin_bypass + http: - raw: - | @@ -29,7 +30,7 @@ http: - | GET /hss/admin/ HTTP/1.1 Host: {{Hostname}} - + cookie-reuse: true matchers: - type: dsl