diff --git a/advisories/github-reviewed/2024/05/GHSA-45vm-3j38-7p78/GHSA-45vm-3j38-7p78.json b/advisories/github-reviewed/2024/05/GHSA-45vm-3j38-7p78/GHSA-45vm-3j38-7p78.json index ab707c17a7c7c..c5e9299d05894 100644 --- a/advisories/github-reviewed/2024/05/GHSA-45vm-3j38-7p78/GHSA-45vm-3j38-7p78.json +++ b/advisories/github-reviewed/2024/05/GHSA-45vm-3j38-7p78/GHSA-45vm-3j38-7p78.json @@ -1,7 +1,7 @@ { "schema_version": "1.4.0", "id": "GHSA-45vm-3j38-7p78", - "modified": "2024-05-14T20:17:12Z", + "modified": "2024-05-14T20:17:13Z", "published": "2024-05-14T20:17:12Z", "aliases": [ "CVE-2024-34716" @@ -48,6 +48,10 @@ "type": "WEB", "url": "https://github.com/PrestaShop/PrestaShop/commit/a248898655e56cbcc6c308a5f1c8752231624bae" }, + { + "type": "WEB", + "url": "https://ayoubmokhtar.com/post/png_driven_chain_xss_to_remote_code_execution_prestashop_8.1.5_cve-2024-34716/" + }, { "type": "PACKAGE", "url": "https://github.com/PrestaShop/PrestaShop"