From c89904cc1421a5b3c098a9ceab5f496df3cb6929 Mon Sep 17 00:00:00 2001 From: bauthard <8293321+bauthard@users.noreply.github.com> Date: Thu, 24 Sep 2020 23:32:55 +0530 Subject: [PATCH] Update CVE-2020-14179.yaml --- cves/CVE-2020-14179.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/CVE-2020-14179.yaml b/cves/CVE-2020-14179.yaml index c1e8de15c7..dbfd221a78 100644 --- a/cves/CVE-2020-14179.yaml +++ b/cves/CVE-2020-14179.yaml @@ -19,7 +19,7 @@ requests: words: - "searchers" - "groups" - condtion: and + condition: and - type: status status: