Skip to content

Commit

Permalink
test: regenerate e2e fixtures (#212)
Browse files Browse the repository at this point in the history
  • Loading branch information
G-Rath committed Sep 5, 2023
1 parent a758e98 commit 6eea933
Show file tree
Hide file tree
Showing 3 changed files with 5 additions and 5 deletions.
2 changes: 1 addition & 1 deletion fixtures/locks-e2e/1-Gemfile.lock.out.txt
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@ fixtures/locks-e2e/1-Gemfile.lock: found 229 packages
globalid@0.4.2 is affected by the following vulnerabilities:
GHSA-23c2-gwp5-pxw9: ReDoS based DoS vulnerability in GlobalID (https://github.com/advisories/GHSA-23c2-gwp5-pxw9)
gon@6.2.1 is affected by the following vulnerabilities:
GHSA-78vq-9j56-wrfr: Cross-site Scripting in gon (https://github.com/advisories/GHSA-78vq-9j56-wrfr)
GHSA-78vq-9j56-wrfr: Gon gem lack of escaping certain input when outputting as JSON (https://github.com/advisories/GHSA-78vq-9j56-wrfr)
jmespath@1.4.0 is affected by the following vulnerabilities:
GHSA-5c5f-7vfq-3732: JMESPath for Ruby uses unsafe JSON.load when safe JSON.parse is preferable (https://github.com/advisories/GHSA-5c5f-7vfq-3732)
loofah@2.10.0 is affected by the following vulnerabilities:
Expand Down
2 changes: 1 addition & 1 deletion fixtures/locks-e2e/1-poetry.lock.out.txt

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

6 changes: 3 additions & 3 deletions fixtures/locks-e2e/2-go.mod.out.txt
Original file line number Diff line number Diff line change
Expand Up @@ -20,8 +20,8 @@ fixtures/locks-e2e/2-go.mod: found 73 packages
GHSA-jpxj-2jvg-6jv9: Data Amplification in HashiCorp go-getter (https://github.com/advisories/GHSA-jpxj-2jvg-6jv9)
GHSA-x24g-9w7v-vprh: HashiCorp go-getter command injection (https://github.com/advisories/GHSA-x24g-9w7v-vprh)
golang.org/x/crypto@0.0.0-20210421170649-83a5a9bb288b is affected by the following vulnerabilities:
GHSA-8c26-wmh5-6g9v: Use of a Broken or Risky Cryptographic Algorithm in golang.org/x/crypto/ssh (https://github.com/advisories/GHSA-8c26-wmh5-6g9v)
GHSA-gwc9-m7rh-j2ww: x/crypto/ssh vulnerable to panic via SSH server (https://github.com/advisories/GHSA-gwc9-m7rh-j2ww)
GHSA-8c26-wmh5-6g9v: golang.org/x/crypto/ssh Denial of service via crafted Signer (https://github.com/advisories/GHSA-8c26-wmh5-6g9v)
GHSA-gwc9-m7rh-j2ww: x/crypto/ssh vulnerable to panic via malformed packets (https://github.com/advisories/GHSA-gwc9-m7rh-j2ww)
golang.org/x/net@0.0.0-20210326060303-6b1517762897 is affected by the following vulnerabilities:
GHSA-69cg-p879-7622: golang.org/x/net/http2 Denial of Service vulnerability (https://github.com/advisories/GHSA-69cg-p879-7622)
GHSA-83g2-8m93-v3w7: golang.org/x/net/html Infinite Loop vulnerability (https://github.com/advisories/GHSA-83g2-8m93-v3w7)
Expand All @@ -31,7 +31,7 @@ fixtures/locks-e2e/2-go.mod: found 73 packages
GO-2022-1144: Excessive memory growth in net/http and golang.org/x/net/http2
GO-2023-1988: Improper rendering of text nodes in golang.org/x/net/html
golang.org/x/sys@0.0.0-20210502180810-71e4cd670f79 is affected by the following vulnerabilities:
GHSA-p782-xgp4-8hr8: golang.org/x/sys/unix has Incorrect Privilege Assignment (https://github.com/advisories/GHSA-p782-xgp4-8hr8)
GHSA-p782-xgp4-8hr8: golang.org/x/sys/unix has Incorrect privilege reporting in syscall (https://github.com/advisories/GHSA-p782-xgp4-8hr8)
golang.org/x/text@0.3.5 is affected by the following vulnerabilities:
GHSA-69ch-w2m2-3vjp: Denial of service in golang.org/x/text/language (https://github.com/advisories/GHSA-69ch-w2m2-3vjp)
GHSA-ppp9-7jff-5vj2: golang.org/x/text/language Out-of-bounds Read vulnerability (https://github.com/advisories/GHSA-ppp9-7jff-5vj2)
Expand Down

0 comments on commit 6eea933

Please sign in to comment.