Skip to content

Commit d1c7d17

Browse files
committed
add tests for Github Datasource
Signed-off-by: Keshav Priyadarshi <[email protected]>
1 parent 8d42af1 commit d1c7d17

File tree

7 files changed

+974
-0
lines changed

7 files changed

+974
-0
lines changed
Lines changed: 275 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,275 @@
1+
{
2+
"edges":[
3+
{
4+
"node":{
5+
"advisory":{
6+
"identifiers":[
7+
{
8+
"type":"GHSA",
9+
"value":"GHSA-8r7q-cvjq-x353"
10+
},
11+
{
12+
"type":"CVE",
13+
"value":"CVE-2014-1402"
14+
}
15+
],
16+
"summary":"Incorrect Privilege Assignment in Jinja2",
17+
"references":[
18+
{
19+
"url":"https://nvd.nist.gov/vuln/detail/CVE-2014-1402"
20+
},
21+
{
22+
"url":"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=734747"
23+
},
24+
{
25+
"url":"https://bugzilla.redhat.com/show_bug.cgi?id=1051421"
26+
},
27+
{
28+
"url":"https://oss.oracle.com/pipermail/el-errata/2014-June/004192.html"
29+
},
30+
{
31+
"url":"http://advisories.mageia.org/MGASA-2014-0028.html"
32+
},
33+
{
34+
"url":"http://jinja.pocoo.org/docs/changelog/"
35+
},
36+
{
37+
"url":"http://openwall.com/lists/oss-security/2014/01/10/2"
38+
},
39+
{
40+
"url":"http://openwall.com/lists/oss-security/2014/01/10/3"
41+
},
42+
{
43+
"url":"http://rhn.redhat.com/errata/RHSA-2014-0747.html"
44+
},
45+
{
46+
"url":"http://rhn.redhat.com/errata/RHSA-2014-0748.html"
47+
},
48+
{
49+
"url":"http://www.gentoo.org/security/en/glsa/glsa-201408-13.xml"
50+
},
51+
{
52+
"url":"https://github.com/advisories/GHSA-8r7q-cvjq-x353"
53+
}
54+
],
55+
"severity":"MODERATE",
56+
"publishedAt":"2022-05-14T04:04:14Z"
57+
},
58+
"firstPatchedVersion":{
59+
"identifier":"2.7.2"
60+
},
61+
"package":{
62+
"name":"Jinja2"
63+
},
64+
"vulnerableVersionRange":"< 2.7.2"
65+
}
66+
},
67+
{
68+
"node":{
69+
"advisory":{
70+
"identifiers":[
71+
{
72+
"type":"GHSA",
73+
"value":"GHSA-g3rq-g295-4j3m"
74+
},
75+
{
76+
"type":"CVE",
77+
"value":"CVE-2020-28493"
78+
}
79+
],
80+
"summary":"Regular Expression Denial of Service (ReDoS) in Jinja2",
81+
"references":[
82+
{
83+
"url":"https://nvd.nist.gov/vuln/detail/CVE-2020-28493"
84+
},
85+
{
86+
"url":"https://github.com/pallets/jinja/pull/1343"
87+
},
88+
{
89+
"url":"https://github.com/pallets/jinja/blob/ab81fd9c277900c85da0c322a2ff9d68a235b2e6/src/jinja2/utils.py%23L20"
90+
},
91+
{
92+
"url":"https://snyk.io/vuln/SNYK-PYTHON-JINJA2-1012994"
93+
},
94+
{
95+
"url":"https://lists.fedoraproject.org/archives/list/[email protected]/message/PVAKCOO7VBVUBM3Q6CBBTPBFNP5NDXF4/"
96+
},
97+
{
98+
"url":"https://security.gentoo.org/glsa/202107-19"
99+
},
100+
{
101+
"url":"https://github.com/advisories/GHSA-g3rq-g295-4j3m"
102+
}
103+
],
104+
"severity":"MODERATE",
105+
"publishedAt":"2021-03-19T21:28:05Z"
106+
},
107+
"firstPatchedVersion":{
108+
"identifier":"2.11.3"
109+
},
110+
"package":{
111+
"name":"jinja2"
112+
},
113+
"vulnerableVersionRange":"< 2.11.3"
114+
}
115+
},
116+
{
117+
"node":{
118+
"advisory":{
119+
"identifiers":[
120+
{
121+
"type":"GHSA",
122+
"value":"GHSA-hj2j-77xm-mc5v"
123+
},
124+
{
125+
"type":"CVE",
126+
"value":"CVE-2016-10745"
127+
}
128+
],
129+
"summary":"High severity vulnerability that affects Jinja2",
130+
"references":[
131+
{
132+
"url":"https://nvd.nist.gov/vuln/detail/CVE-2016-10745"
133+
},
134+
{
135+
"url":"https://github.com/pallets/jinja/commit/9b53045c34e61013dc8f09b7e52a555fa16bed16"
136+
},
137+
{
138+
"url":"https://access.redhat.com/errata/RHSA-2019:1022"
139+
},
140+
{
141+
"url":"https://access.redhat.com/errata/RHSA-2019:1237"
142+
},
143+
{
144+
"url":"https://access.redhat.com/errata/RHSA-2019:1260"
145+
},
146+
{
147+
"url":"https://access.redhat.com/errata/RHSA-2019:3964"
148+
},
149+
{
150+
"url":"https://access.redhat.com/errata/RHSA-2019:4062"
151+
},
152+
{
153+
"url":"https://github.com/advisories/GHSA-hj2j-77xm-mc5v"
154+
},
155+
{
156+
"url":"https://palletsprojects.com/blog/jinja-281-released/"
157+
},
158+
{
159+
"url":"https://usn.ubuntu.com/4011-1/"
160+
},
161+
{
162+
"url":"https://usn.ubuntu.com/4011-2/"
163+
},
164+
{
165+
"url":"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html"
166+
},
167+
{
168+
"url":"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html"
169+
}
170+
],
171+
"severity":"HIGH",
172+
"publishedAt":"2019-04-10T14:30:13Z"
173+
},
174+
"firstPatchedVersion":{
175+
"identifier":"2.8.1"
176+
},
177+
"package":{
178+
"name":"Jinja2"
179+
},
180+
"vulnerableVersionRange":"< 2.8.1"
181+
}
182+
},
183+
{
184+
"node":{
185+
"advisory":{
186+
"identifiers":[
187+
{
188+
"type":"GHSA",
189+
"value":"GHSA-462w-v97r-4m45"
190+
},
191+
{
192+
"type":"CVE",
193+
"value":"CVE-2019-10906"
194+
}
195+
],
196+
"summary":"High severity vulnerability that affects Jinja2",
197+
"references":[
198+
{
199+
"url":"https://nvd.nist.gov/vuln/detail/CVE-2019-10906"
200+
},
201+
{
202+
"url":"https://access.redhat.com/errata/RHSA-2019:1152"
203+
},
204+
{
205+
"url":"https://access.redhat.com/errata/RHSA-2019:1237"
206+
},
207+
{
208+
"url":"https://access.redhat.com/errata/RHSA-2019:1329"
209+
},
210+
{
211+
"url":"https://github.com/advisories/GHSA-462w-v97r-4m45"
212+
},
213+
{
214+
"url":"https://lists.apache.org/thread.html/09fc842ff444cd43d9d4c510756fec625ef8eb1175f14fd21de2605f@%3Cdevnull.infra.apache.org%3E"
215+
},
216+
{
217+
"url":"https://lists.apache.org/thread.html/2b52b9c8b9d6366a4f1b407a8bde6af28d9fc73fdb3b37695fd0d9ac@%3Cdevnull.infra.apache.org%3E"
218+
},
219+
{
220+
"url":"https://lists.apache.org/thread.html/320441dccbd9a545320f5f07306d711d4bbd31ba43dc9eebcfc602df@%3Cdevnull.infra.apache.org%3E"
221+
},
222+
{
223+
"url":"https://lists.apache.org/thread.html/46c055e173b52d599c648a98199972dbd6a89d2b4c4647b0500f2284@%3Cdevnull.infra.apache.org%3E"
224+
},
225+
{
226+
"url":"https://lists.apache.org/thread.html/57673a78c4d5c870d3f21465c7e2946b9f8285c7c57e54c2ae552f02@%3Ccommits.airflow.apache.org%3E"
227+
},
228+
{
229+
"url":"https://lists.apache.org/thread.html/7f39f01392d320dfb48e4901db68daeece62fd60ef20955966739993@%3Ccommits.airflow.apache.org%3E"
230+
},
231+
{
232+
"url":"https://lists.apache.org/thread.html/b2380d147b508bbcb90d2cad443c159e63e12555966ab4f320ee22da@%3Ccommits.airflow.apache.org%3E"
233+
},
234+
{
235+
"url":"https://lists.apache.org/thread.html/f0c4a03418bcfe70c539c5dbaf99c04c98da13bfa1d3266f08564316@%3Ccommits.airflow.apache.org%3E"
236+
},
237+
{
238+
"url":"https://lists.fedoraproject.org/archives/list/[email protected]/message/DSW3QZMFVVR7YE3UT4YRQA272TYAL5AF/"
239+
},
240+
{
241+
"url":"https://lists.fedoraproject.org/archives/list/[email protected]/message/QCDYIS254EJMBNWOG4S5QY6AOTOR4TZU/"
242+
},
243+
{
244+
"url":"https://lists.fedoraproject.org/archives/list/[email protected]/message/TS7IVZAJBWOHNRDMFJDIZVFCMRP6YIUQ/"
245+
},
246+
{
247+
"url":"https://palletsprojects.com/blog/jinja-2-10-1-released"
248+
},
249+
{
250+
"url":"https://usn.ubuntu.com/4011-1/"
251+
},
252+
{
253+
"url":"https://usn.ubuntu.com/4011-2/"
254+
},
255+
{
256+
"url":"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html"
257+
},
258+
{
259+
"url":"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html"
260+
}
261+
],
262+
"severity":"HIGH",
263+
"publishedAt":"2019-04-10T14:30:24Z"
264+
},
265+
"firstPatchedVersion":{
266+
"identifier":"2.10.1"
267+
},
268+
"package":{
269+
"name":"Jinja2"
270+
},
271+
"vulnerableVersionRange":"< 2.10.1"
272+
}
273+
}
274+
]
275+
}

0 commit comments

Comments
 (0)