Update CVE-2020-14815.yaml

patch-1
sandeep 2021-02-24 22:45:45 +05:30
parent caa4d978a8
commit f0f378d1b1
1 changed files with 1 additions and 1 deletions

View File

@ -6,7 +6,7 @@ info:
severity: medium
reference: https://www.oracle.com/security-alerts/cpuoct2020.html
tags: cve,cve2020,oracle,xss
reference: https://twitter.com/HackerOn2Wheels/status/1326927875279380480
source: https://twitter.com/HackerOn2Wheels/status/1326927875279380480
requests:
- method: GET