Skip to content

Commit fc02dae

Browse files
fix(openapi): sync with openapi definition (#337)
Co-authored-by: github-actions[bot] <41898282+github-actions[bot]@users.noreply.github.com>
1 parent 0ebee4c commit fc02dae

File tree

2 files changed

+216
-88
lines changed

2 files changed

+216
-88
lines changed

openapi.json

Lines changed: 48 additions & 48 deletions
Original file line numberDiff line numberDiff line change
@@ -2530,7 +2530,7 @@
25302530
"properties": {
25312531
"cveId": {
25322532
"type": "string",
2533-
"description": "",
2533+
"description": "Common Vulnerabilities and Exposures identifier (e.g., CVE-2021-44228)",
25342534
"default": ""
25352535
},
25362536
"cwes": {
@@ -2547,7 +2547,7 @@
25472547
},
25482548
"id": {
25492549
"type": "string",
2550-
"description": "",
2550+
"description": "Common Weakness Enumeration identifier (e.g., CWE-79)",
25512551
"default": ""
25522552
},
25532553
"name": {
@@ -2567,16 +2567,16 @@
25672567
"cvss": {
25682568
"type": "object",
25692569
"additionalProperties": false,
2570-
"description": "",
2570+
"description": "Common Vulnerability Scoring System metrics",
25712571
"properties": {
25722572
"score": {
25732573
"type": "number",
2574-
"description": "",
2574+
"description": "CVSS base score ranging from 0.0 to 10.0",
25752575
"default": 0
25762576
},
25772577
"vectorString": {
25782578
"type": "string",
2579-
"description": "",
2579+
"description": "CVSS vector string (e.g., CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)",
25802580
"default": ""
25812581
}
25822582
},
@@ -2592,12 +2592,12 @@
25922592
},
25932593
"firstPatchedVersionIdentifier": {
25942594
"type": "string",
2595-
"description": "",
2595+
"description": "The first version that includes a patch for this vulnerability",
25962596
"default": ""
25972597
},
25982598
"ghsaId": {
25992599
"type": "string",
2600-
"description": "",
2600+
"description": "GitHub Security Advisory identifier (e.g., GHSA-1234-5678-9abc)",
26012601
"default": ""
26022602
},
26032603
"severity": {
@@ -2617,7 +2617,7 @@
26172617
},
26182618
"vulnerableVersionRange": {
26192619
"type": "string",
2620-
"description": "",
2620+
"description": "Version range affected by this vulnerability (e.g., >= 2.0.0, < 2.17.1)",
26212621
"default": ""
26222622
},
26232623
"kevs": {
@@ -2646,18 +2646,18 @@
26462646
},
26472647
"dateAdded": {
26482648
"type": "string",
2649-
"description": "",
2649+
"description": "Date when added to CISA KEV catalog (ISO 8601 format)",
26502650
"default": ""
26512651
},
26522652
"dueDate": {
26532653
"type": "string",
2654-
"description": "",
2654+
"description": "Remediation deadline for federal agencies (ISO 8601 format)",
26552655
"default": "",
26562656
"nullable": true
26572657
},
26582658
"knownRansomwareCampaignUse": {
26592659
"type": "string",
2660-
"description": "",
2660+
"description": "Known, Unknown, or specific ransomware campaign names",
26612661
"default": "",
26622662
"nullable": true
26632663
},
@@ -2696,7 +2696,7 @@
26962696
"epss": {
26972697
"type": "object",
26982698
"additionalProperties": false,
2699-
"description": "",
2699+
"description": "Exploit Prediction Scoring System https://www.first.org/epss/",
27002700
"properties": {
27012701
"score": {
27022702
"type": "number",
@@ -2775,7 +2775,7 @@
27752775
"properties": {
27762776
"cveId": {
27772777
"type": "string",
2778-
"description": "",
2778+
"description": "Common Vulnerabilities and Exposures identifier (e.g., CVE-2021-44228)",
27792779
"default": ""
27802780
},
27812781
"cwes": {
@@ -2792,7 +2792,7 @@
27922792
},
27932793
"id": {
27942794
"type": "string",
2795-
"description": "",
2795+
"description": "Common Weakness Enumeration identifier (e.g., CWE-79)",
27962796
"default": ""
27972797
},
27982798
"name": {
@@ -2812,16 +2812,16 @@
28122812
"cvss": {
28132813
"type": "object",
28142814
"additionalProperties": false,
2815-
"description": "",
2815+
"description": "Common Vulnerability Scoring System metrics",
28162816
"properties": {
28172817
"score": {
28182818
"type": "number",
2819-
"description": "",
2819+
"description": "CVSS base score ranging from 0.0 to 10.0",
28202820
"default": 0
28212821
},
28222822
"vectorString": {
28232823
"type": "string",
2824-
"description": "",
2824+
"description": "CVSS vector string (e.g., CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)",
28252825
"default": ""
28262826
}
28272827
},
@@ -2837,12 +2837,12 @@
28372837
},
28382838
"firstPatchedVersionIdentifier": {
28392839
"type": "string",
2840-
"description": "",
2840+
"description": "The first version that includes a patch for this vulnerability",
28412841
"default": ""
28422842
},
28432843
"ghsaId": {
28442844
"type": "string",
2845-
"description": "",
2845+
"description": "GitHub Security Advisory identifier (e.g., GHSA-1234-5678-9abc)",
28462846
"default": ""
28472847
},
28482848
"severity": {
@@ -2862,7 +2862,7 @@
28622862
},
28632863
"vulnerableVersionRange": {
28642864
"type": "string",
2865-
"description": "",
2865+
"description": "Version range affected by this vulnerability (e.g., >= 2.0.0, < 2.17.1)",
28662866
"default": ""
28672867
},
28682868
"kevs": {
@@ -2891,18 +2891,18 @@
28912891
},
28922892
"dateAdded": {
28932893
"type": "string",
2894-
"description": "",
2894+
"description": "Date when added to CISA KEV catalog (ISO 8601 format)",
28952895
"default": ""
28962896
},
28972897
"dueDate": {
28982898
"type": "string",
2899-
"description": "",
2899+
"description": "Remediation deadline for federal agencies (ISO 8601 format)",
29002900
"default": "",
29012901
"nullable": true
29022902
},
29032903
"knownRansomwareCampaignUse": {
29042904
"type": "string",
2905-
"description": "",
2905+
"description": "Known, Unknown, or specific ransomware campaign names",
29062906
"default": "",
29072907
"nullable": true
29082908
},
@@ -2941,7 +2941,7 @@
29412941
"epss": {
29422942
"type": "object",
29432943
"additionalProperties": false,
2944-
"description": "",
2944+
"description": "Exploit Prediction Scoring System https://www.first.org/epss/",
29452945
"properties": {
29462946
"score": {
29472947
"type": "number",
@@ -3020,7 +3020,7 @@
30203020
"properties": {
30213021
"cveId": {
30223022
"type": "string",
3023-
"description": "",
3023+
"description": "Common Vulnerabilities and Exposures identifier (e.g., CVE-2021-44228)",
30243024
"default": ""
30253025
},
30263026
"cwes": {
@@ -3037,7 +3037,7 @@
30373037
},
30383038
"id": {
30393039
"type": "string",
3040-
"description": "",
3040+
"description": "Common Weakness Enumeration identifier (e.g., CWE-79)",
30413041
"default": ""
30423042
},
30433043
"name": {
@@ -3057,16 +3057,16 @@
30573057
"cvss": {
30583058
"type": "object",
30593059
"additionalProperties": false,
3060-
"description": "",
3060+
"description": "Common Vulnerability Scoring System metrics",
30613061
"properties": {
30623062
"score": {
30633063
"type": "number",
3064-
"description": "",
3064+
"description": "CVSS base score ranging from 0.0 to 10.0",
30653065
"default": 0
30663066
},
30673067
"vectorString": {
30683068
"type": "string",
3069-
"description": "",
3069+
"description": "CVSS vector string (e.g., CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)",
30703070
"default": ""
30713071
}
30723072
},
@@ -3082,12 +3082,12 @@
30823082
},
30833083
"firstPatchedVersionIdentifier": {
30843084
"type": "string",
3085-
"description": "",
3085+
"description": "The first version that includes a patch for this vulnerability",
30863086
"default": ""
30873087
},
30883088
"ghsaId": {
30893089
"type": "string",
3090-
"description": "",
3090+
"description": "GitHub Security Advisory identifier (e.g., GHSA-1234-5678-9abc)",
30913091
"default": ""
30923092
},
30933093
"severity": {
@@ -3107,7 +3107,7 @@
31073107
},
31083108
"vulnerableVersionRange": {
31093109
"type": "string",
3110-
"description": "",
3110+
"description": "Version range affected by this vulnerability (e.g., >= 2.0.0, < 2.17.1)",
31113111
"default": ""
31123112
},
31133113
"kevs": {
@@ -3136,18 +3136,18 @@
31363136
},
31373137
"dateAdded": {
31383138
"type": "string",
3139-
"description": "",
3139+
"description": "Date when added to CISA KEV catalog (ISO 8601 format)",
31403140
"default": ""
31413141
},
31423142
"dueDate": {
31433143
"type": "string",
3144-
"description": "",
3144+
"description": "Remediation deadline for federal agencies (ISO 8601 format)",
31453145
"default": "",
31463146
"nullable": true
31473147
},
31483148
"knownRansomwareCampaignUse": {
31493149
"type": "string",
3150-
"description": "",
3150+
"description": "Known, Unknown, or specific ransomware campaign names",
31513151
"default": "",
31523152
"nullable": true
31533153
},
@@ -3186,7 +3186,7 @@
31863186
"epss": {
31873187
"type": "object",
31883188
"additionalProperties": false,
3189-
"description": "",
3189+
"description": "Exploit Prediction Scoring System https://www.first.org/epss/",
31903190
"properties": {
31913191
"score": {
31923192
"type": "number",
@@ -3265,7 +3265,7 @@
32653265
"properties": {
32663266
"cveId": {
32673267
"type": "string",
3268-
"description": "",
3268+
"description": "Common Vulnerabilities and Exposures identifier (e.g., CVE-2021-44228)",
32693269
"default": ""
32703270
},
32713271
"cwes": {
@@ -3282,7 +3282,7 @@
32823282
},
32833283
"id": {
32843284
"type": "string",
3285-
"description": "",
3285+
"description": "Common Weakness Enumeration identifier (e.g., CWE-79)",
32863286
"default": ""
32873287
},
32883288
"name": {
@@ -3302,16 +3302,16 @@
33023302
"cvss": {
33033303
"type": "object",
33043304
"additionalProperties": false,
3305-
"description": "",
3305+
"description": "Common Vulnerability Scoring System metrics",
33063306
"properties": {
33073307
"score": {
33083308
"type": "number",
3309-
"description": "",
3309+
"description": "CVSS base score ranging from 0.0 to 10.0",
33103310
"default": 0
33113311
},
33123312
"vectorString": {
33133313
"type": "string",
3314-
"description": "",
3314+
"description": "CVSS vector string (e.g., CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)",
33153315
"default": ""
33163316
}
33173317
},
@@ -3327,12 +3327,12 @@
33273327
},
33283328
"firstPatchedVersionIdentifier": {
33293329
"type": "string",
3330-
"description": "",
3330+
"description": "The first version that includes a patch for this vulnerability",
33313331
"default": ""
33323332
},
33333333
"ghsaId": {
33343334
"type": "string",
3335-
"description": "",
3335+
"description": "GitHub Security Advisory identifier (e.g., GHSA-1234-5678-9abc)",
33363336
"default": ""
33373337
},
33383338
"severity": {
@@ -3352,7 +3352,7 @@
33523352
},
33533353
"vulnerableVersionRange": {
33543354
"type": "string",
3355-
"description": "",
3355+
"description": "Version range affected by this vulnerability (e.g., >= 2.0.0, < 2.17.1)",
33563356
"default": ""
33573357
},
33583358
"kevs": {
@@ -3381,18 +3381,18 @@
33813381
},
33823382
"dateAdded": {
33833383
"type": "string",
3384-
"description": "",
3384+
"description": "Date when added to CISA KEV catalog (ISO 8601 format)",
33853385
"default": ""
33863386
},
33873387
"dueDate": {
33883388
"type": "string",
3389-
"description": "",
3389+
"description": "Remediation deadline for federal agencies (ISO 8601 format)",
33903390
"default": "",
33913391
"nullable": true
33923392
},
33933393
"knownRansomwareCampaignUse": {
33943394
"type": "string",
3395-
"description": "",
3395+
"description": "Known, Unknown, or specific ransomware campaign names",
33963396
"default": "",
33973397
"nullable": true
33983398
},
@@ -3431,7 +3431,7 @@
34313431
"epss": {
34323432
"type": "object",
34333433
"additionalProperties": false,
3434-
"description": "",
3434+
"description": "Exploit Prediction Scoring System https://www.first.org/epss/",
34353435
"properties": {
34363436
"score": {
34373437
"type": "number",

0 commit comments

Comments
 (0)