From 095afd54a490f613f14906d2e27adfcd1a772d23 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 2 Oct 2024 13:07:21 +0400 Subject: [PATCH] Update CVE-2021-29484.yaml --- http/cves/2021/CVE-2021-29484.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index 1a165c13723..c7285596e79 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -42,7 +42,7 @@ http: - type: word part: body words: - - 'XMLHttpRequest.prototype.open = XMLHttpRequest.prototype.send =' + - 'XMLHttpRequest.prototype.open = XMLHttpRequest.prototype.send' - 'top.postMessage(' condition: and