Merge pull request #10408 from projectdiscovery/pussycat0x-patch-9

Rename CVE-2024-6746.yaml to CVE-2024-6746.yaml
main
Dhiyaneshwaran 2024-07-29 21:00:38 +05:30 committed by GitHub
commit f3054fd47e
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
1 changed files with 1 additions and 1 deletions

View File

@ -52,4 +52,4 @@ http:
- 'contains_all(body,"bit app support","fonts","extensions")'
- 'status_code == 200'
condition: and
# digest: 4a0a00473045022100ab7c302013c663282ee437e7ce5cfa592e11d90859c17e5c5c31c26d09835df90220639425815d849a66a4d04b48ddf1f1e6d9e2fc6192ad6a31b20dc25ba8a1e81b:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100ab7c302013c663282ee437e7ce5cfa592e11d90859c17e5c5c31c26d09835df90220639425815d849a66a4d04b48ddf1f1e6d9e2fc6192ad6a31b20dc25ba8a1e81b:922c64590222798bb761d5b6d8e72950