blob: e95eef8510c38ae36e9591c4a984efa8290ea251 [file] [log] [blame]
Copyright 2023 The Go Authors. All rights reserved.
Use of this source code is governed by a BSD-style
license that can be found in the LICENSE file.
Test: TestLintOffline/references_redundant_web_advisories
Description: Reports should not contain redundant web-type references linking to CVEs/GHSAs listed in the cves/ghsas sections.
-- data/reports/GO-0000-0000.yaml --
id: GO-0000-0000
modules:
- module: golang.org/x/net
vulnerable_at: 1.2.3
packages:
- package: golang.org/x/net/http2
summary: A summary of the issue in golang.org/x/net
description: description
cves:
- CVE-0000-0000
- CVE-0000-0001
ghsas:
- GHSA-0000-0000-0000
references:
- web: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-0000-0000
- web: https://nvd.nist.gov/vuln/detail/CVE-0000-0001
- web: https://nvd.nist.gov/vuln/detail/CVE-0000-0002
- web: https://github.com/advisories/GHSA-0000-0000-0000
- web: https://github.com/advisories/GHSA-0000-0000-0001
-- golden --
references[0] "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-0000-0000": redundant non-advisory reference to CVE-0000-0000
references[1] "https://nvd.nist.gov/vuln/detail/CVE-0000-0001": redundant non-advisory reference to CVE-0000-0001
references[3] "https://github.com/advisories/GHSA-0000-0000-0000": redundant non-advisory reference to GHSA-0000-0000-0000