From a23550e87777f80e82533990227635a9ca65e218 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Thu, 19 Sep 2024 13:40:51 +0700 Subject: [PATCH] Rename http/cves/CVE-2024-45507.yaml to http/cves/2024/CVE-2024-45507.yaml --- http/cves/{ => 2024}/CVE-2024-45507.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename http/cves/{ => 2024}/CVE-2024-45507.yaml (99%) diff --git a/http/cves/CVE-2024-45507.yaml b/http/cves/2024/CVE-2024-45507.yaml similarity index 99% rename from http/cves/CVE-2024-45507.yaml rename to http/cves/2024/CVE-2024-45507.yaml index 02a56573a65..8c181ad6e08 100644 --- a/http/cves/CVE-2024-45507.yaml +++ b/http/cves/2024/CVE-2024-45507.yaml @@ -58,4 +58,4 @@ http: part: body words: - "StatsScreens" -# digest: 4a0a0047304502201d9deb621597c9d06b1ebeadc27f7345f1ceb55f92bafe250f6a57d10653dc49022100c12b48f0304c3919a1a42d96285cd0a8ac3fbfc5f1eda20b29884b0626578e89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201d9deb621597c9d06b1ebeadc27f7345f1ceb55f92bafe250f6a57d10653dc49022100c12b48f0304c3919a1a42d96285cd0a8ac3fbfc5f1eda20b29884b0626578e89:922c64590222798bb761d5b6d8e72950