SataQiu / istio-official-translation-tasks

1 stars 0 forks source link

/news/security/istio-security-2019-006/index.md #803

Open SataQiu opened 4 years ago

SataQiu commented 4 years ago

Source File: /news/security/istio-security-2019-006/index.md Diff:

 diff --git a/content/en/news/security/istio-security-2019-006/index.md b/content/en/news/security/istio-security-2019-006/index.md
index 9a244b7f8..5ab77d4d1 100644
--- a/content/en/news/security/istio-security-2019-006/index.md
+++ b/content/en/news/security/istio-security-2019-006/index.md
@@ -1,7 +1,7 @@
 ---
 title: ISTIO-SECURITY-2019-006
 subtitle: Security Bulletin
-description: Security vulnerability disclosure for CVE-2019-18817.
+description: Denial of service.
 cves: [CVE-2019-18817]
 cvss: "7.5"
 vector: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:H/RL:O/RC:C"