Skip to content

Commit

Permalink
test(integration): update golden files using mage: test:updateGolden
Browse files Browse the repository at this point in the history
  • Loading branch information
DmitriyLewen committed Mar 26, 2024
1 parent be9a5aa commit 1439b5e
Show file tree
Hide file tree
Showing 14 changed files with 111 additions and 107 deletions.
24 changes: 12 additions & 12 deletions integration/testdata/busybox-with-lockfile.json.golden
Expand Up @@ -60,12 +60,6 @@
"PkgIdentifier": {
"PURL": "pkg:cargo/ammonia@1.9.0"
},
"Locations": [
{
"StartLine": 2,
"EndLine": 13
}
],
"InstalledVersion": "1.9.0",
"FixedVersion": "\u003e= 2.1.0",
"Status": "fixed",
Expand All @@ -75,6 +69,12 @@
},
"SeveritySource": "nvd",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-15542",
"Locations": [
{
"StartLine": 2,
"EndLine": 13
}
],
"DataSource": {
"Name": "RustSec Advisory Database",
"URL": "https://github.com/RustSec/advisory-db"
Expand Down Expand Up @@ -111,12 +111,6 @@
"PkgIdentifier": {
"PURL": "pkg:cargo/ammonia@1.9.0"
},
"Locations": [
{
"StartLine": 2,
"EndLine": 13
}
],
"InstalledVersion": "1.9.0",
"FixedVersion": "\u003e= 3.1.0, \u003e= 2.1.3, \u003c 3.0.0",
"Status": "fixed",
Expand All @@ -126,6 +120,12 @@
},
"SeveritySource": "nvd",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2021-38193",
"Locations": [
{
"StartLine": 2,
"EndLine": 13
}
],
"DataSource": {
"Name": "RustSec Advisory Database",
"URL": "https://github.com/RustSec/advisory-db"
Expand Down
12 changes: 6 additions & 6 deletions integration/testdata/composer.lock.json.golden

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

8 changes: 4 additions & 4 deletions integration/testdata/conan.json.golden
Expand Up @@ -152,16 +152,16 @@
"PkgIdentifier": {
"PURL": "pkg:conan/pcre@8.43"
},
"InstalledVersion": "8.43",
"FixedVersion": "8.45",
"Status": "fixed",
"Layer": {},
"Locations": [
{
"StartLine": 26,
"EndLine": 36
}
],
"InstalledVersion": "8.43",
"FixedVersion": "8.45",
"Status": "fixed",
"Layer": {},
"Severity": "UNKNOWN"
}
]
Expand Down
12 changes: 6 additions & 6 deletions integration/testdata/dotnet.json.golden
Expand Up @@ -43,18 +43,18 @@
"PkgIdentifier": {
"PURL": "pkg:nuget/Newtonsoft.Json@9.0.1"
},
"Locations": [
{
"StartLine": 8,
"EndLine": 14
}
],
"InstalledVersion": "9.0.1",
"FixedVersion": "13.0.1",
"Status": "fixed",
"Layer": {},
"SeveritySource": "ghsa",
"PrimaryURL": "https://github.com/advisories/GHSA-5crp-9r3c-p9vr",
"Locations": [
{
"StartLine": 8,
"EndLine": 14
}
],
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory Nuget",
Expand Down
24 changes: 12 additions & 12 deletions integration/testdata/gradle.json.golden
Expand Up @@ -28,18 +28,18 @@
"PkgIdentifier": {
"PURL": "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.9.1"
},
"Locations": [
{
"StartLine": 4,
"EndLine": 4
}
],
"InstalledVersion": "2.9.1",
"FixedVersion": "2.9.10.4",
"Status": "fixed",
"Layer": {},
"SeveritySource": "ghsa",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2020-9548",
"Locations": [
{
"StartLine": 4,
"EndLine": 4
}
],
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory Maven",
Expand Down Expand Up @@ -99,18 +99,18 @@
"PkgIdentifier": {
"PURL": "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.9.1"
},
"Locations": [
{
"StartLine": 4,
"EndLine": 4
}
],
"InstalledVersion": "2.9.1",
"FixedVersion": "2.9.10.7",
"Status": "fixed",
"Layer": {},
"SeveritySource": "nvd",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2021-20190",
"Locations": [
{
"StartLine": 4,
"EndLine": 4
}
],
"DataSource": {
"ID": "glad",
"Name": "GitLab Advisory Database Community",
Expand Down
12 changes: 6 additions & 6 deletions integration/testdata/mix.lock.json.golden
Expand Up @@ -180,18 +180,18 @@
"PkgIdentifier": {
"PURL": "pkg:hex/phoenix@1.6.13"
},
"Locations": [
{
"StartLine": 4,
"EndLine": 4
}
],
"InstalledVersion": "1.6.13",
"FixedVersion": "1.6.14",
"Status": "fixed",
"Layer": {},
"SeveritySource": "ghsa",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2022-42975",
"Locations": [
{
"StartLine": 4,
"EndLine": 4
}
],
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory Erlang",
Expand Down
12 changes: 6 additions & 6 deletions integration/testdata/npm-with-dev.json.golden
Expand Up @@ -282,18 +282,18 @@
"PkgIdentifier": {
"PURL": "pkg:npm/jquery@3.3.9"
},
"Locations": [
{
"StartLine": 11,
"EndLine": 15
}
],
"InstalledVersion": "3.3.9",
"FixedVersion": "3.4.0",
"Status": "fixed",
"Layer": {},
"SeveritySource": "ghsa",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-11358",
"Locations": [
{
"StartLine": 11,
"EndLine": 15
}
],
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory Npm",
Expand Down
12 changes: 6 additions & 6 deletions integration/testdata/npm.json.golden
Expand Up @@ -262,18 +262,18 @@
"PkgIdentifier": {
"PURL": "pkg:npm/jquery@3.3.9"
},
"Locations": [
{
"StartLine": 11,
"EndLine": 15
}
],
"InstalledVersion": "3.3.9",
"FixedVersion": "3.4.0",
"Status": "fixed",
"Layer": {},
"SeveritySource": "ghsa",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-11358",
"Locations": [
{
"StartLine": 11,
"EndLine": 15
}
],
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory Npm",
Expand Down
12 changes: 6 additions & 6 deletions integration/testdata/nuget.json.golden
Expand Up @@ -63,18 +63,18 @@
"PkgIdentifier": {
"PURL": "pkg:nuget/Newtonsoft.Json@12.0.3"
},
"Locations": [
{
"StartLine": 5,
"EndLine": 10
}
],
"InstalledVersion": "12.0.3",
"FixedVersion": "13.0.1",
"Status": "fixed",
"Layer": {},
"SeveritySource": "ghsa",
"PrimaryURL": "https://github.com/advisories/GHSA-5crp-9r3c-p9vr",
"Locations": [
{
"StartLine": 5,
"EndLine": 10
}
],
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory Nuget",
Expand Down
24 changes: 12 additions & 12 deletions integration/testdata/pipenv.json.golden
Expand Up @@ -43,18 +43,18 @@
"PkgIdentifier": {
"PURL": "pkg:pypi/werkzeug@0.11.1"
},
"Locations": [
{
"StartLine": 19,
"EndLine": 26
}
],
"InstalledVersion": "0.11.1",
"FixedVersion": "0.15.3",
"Status": "fixed",
"Layer": {},
"SeveritySource": "ghsa",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-14806",
"Locations": [
{
"StartLine": 19,
"EndLine": 26
}
],
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory Pip",
Expand Down Expand Up @@ -105,18 +105,18 @@
"PkgIdentifier": {
"PURL": "pkg:pypi/werkzeug@0.11.1"
},
"Locations": [
{
"StartLine": 19,
"EndLine": 26
}
],
"InstalledVersion": "0.11.1",
"FixedVersion": "0.11.6",
"Status": "fixed",
"Layer": {},
"SeveritySource": "ghsa",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2020-28724",
"Locations": [
{
"StartLine": 19,
"EndLine": 26
}
],
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory Pip",
Expand Down
24 changes: 12 additions & 12 deletions integration/testdata/pom.json.golden
Expand Up @@ -28,18 +28,18 @@
"PkgIdentifier": {
"PURL": "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.9.1"
},
"Locations": [
{
"StartLine": 41,
"EndLine": 45
}
],
"InstalledVersion": "2.9.1",
"FixedVersion": "2.9.10.4",
"Status": "fixed",
"Layer": {},
"SeveritySource": "ghsa",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2020-9548",
"Locations": [
{
"StartLine": 41,
"EndLine": 45
}
],
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory Maven",
Expand Down Expand Up @@ -99,18 +99,18 @@
"PkgIdentifier": {
"PURL": "pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.9.1"
},
"Locations": [
{
"StartLine": 41,
"EndLine": 45
}
],
"InstalledVersion": "2.9.1",
"FixedVersion": "2.9.10.7",
"Status": "fixed",
"Layer": {},
"SeveritySource": "nvd",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2021-20190",
"Locations": [
{
"StartLine": 41,
"EndLine": 45
}
],
"DataSource": {
"ID": "glad",
"Name": "GitLab Advisory Database Community",
Expand Down
10 changes: 5 additions & 5 deletions integration/testdata/swift.json.golden
Expand Up @@ -60,17 +60,17 @@
"PkgIdentifier": {
"PURL": "pkg:swift/github.com/apple/swift-nio@2.41.0"
},
"InstalledVersion": "2.41.0",
"FixedVersion": "2.29.1, 2.39.1, 2.42.0",
"Status": "fixed",
"Layer": {},
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2022-3215",
"Locations": [
{
"StartLine": 13,
"EndLine": 21
}
],
"InstalledVersion": "2.41.0",
"FixedVersion": "2.29.1, 2.39.1, 2.42.0",
"Status": "fixed",
"Layer": {},
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2022-3215",
"Title": "SwiftNIO vulnerable to Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')",
"Description": "`NIOHTTP1` and projects using it for generating HTTP responses, including SwiftNIO, can be subject to a HTTP Response Injection attack...",
"Severity": "MEDIUM",
Expand Down

0 comments on commit 1439b5e

Please sign in to comment.