From b4b1c6ded00ca08a563f0cadad60645e340fbc6f Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 13 Jul 2023 12:57:00 +0530 Subject: [PATCH] Update CVE-2023-37270.yaml --- http/cves/2023/CVE-2023-37270.yaml | 1 - 1 file changed, 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index d47ee93c06..10d85e2cd5 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -34,7 +34,6 @@ http: GET /admin.php?page=user_activity HTTP/1.1 Host: {{Hostname}} - host-redirects: true cookie-reuse: true matchers-condition: and