Skip to content

Commit

Permalink
chore: update labels for dom4j from TP --> FP (#116)
Browse files Browse the repository at this point in the history
Signed-off-by: Christopher Phillips <christopher.phillips@anchore.com>
  • Loading branch information
spiffcs committed Oct 25, 2023
1 parent 9f4f1a0 commit a02c91c
Show file tree
Hide file tree
Showing 6 changed files with 6 additions and 4 deletions.
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "22d0a211-1d2a-4c34-8f5d-1a8d68282a02", "effective_cve": "CVE-2018-1000632", "image": {"exact": "docker.io/anchore/test_images@sha256:10008791acbc5866de04108746a02a0c4029ce3a4400a9b3dad45d7f2245f9da"}, "label": "FP", "note": "mvn comparrison for this package should be hudson-3 > 1.6.1", "package": {"name": "dom4j", "version": "1.6.1-hudson-3"}, "timestamp": "2023-10-25T19:33:48.743480+00:00", "tool": "grype@v0.72.0", "user": "hal", "vulnerability_id": "GHSA-6pcc-3rfx-4gpm"}
Original file line number Diff line number Diff line change
@@ -1 +1 @@
{"ID": "530e8e2e-0dbc-4b8f-a7f0-c67a3001a78b", "effective_cve": "CVE-2018-1000632", "image": {"exact": "docker.io/anchore/test_images@sha256:10008791acbc5866de04108746a02a0c4029ce3a4400a9b3dad45d7f2245f9da"}, "label": "TP", "package": {"name": "dom4j", "version": "1.6.1-hudson-3"}, "timestamp": "2023-08-03T20:06:26.848578", "tool": "grype@v0.63.1+profile=nocpe", "user": "bress", "vulnerability_id": "CVE-2018-1000632"}
{"ID": "530e8e2e-0dbc-4b8f-a7f0-c67a3001a78b", "effective_cve": "CVE-2018-1000632", "image": {"exact": "docker.io/anchore/test_images@sha256:10008791acbc5866de04108746a02a0c4029ce3a4400a9b3dad45d7f2245f9da"}, "label": "FP", "package": {"name": "dom4j", "version": "1.6.1-hudson-3"}, "timestamp": "2023-08-03T20:06:26.848578", "tool": "grype@v0.63.1+profile=nocpe", "user": "bress", "vulnerability_id": "CVE-2018-1000632"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "775f499d-206b-4c55-818b-a761a7f438f1", "effective_cve": "CVE-2020-10683", "image": {"exact": "docker.io/anchore/test_images@sha256:10008791acbc5866de04108746a02a0c4029ce3a4400a9b3dad45d7f2245f9da"}, "label": "FP", "note": "mvn comparrison for this entry should be hudson-3 > 1.6.1", "package": {"name": "dom4j", "version": "1.6.1-hudson-3"}, "timestamp": "2023-10-25T19:33:52.676531+00:00", "tool": "grype@v0.72.0", "user": "hal", "vulnerability_id": "GHSA-hwj3-m3p6-hj38"}
Original file line number Diff line number Diff line change
@@ -1 +1 @@
{"ID": "95cdb2a4-dafb-4e73-8c66-fb794ff11e05", "effective_cve": "CVE-2020-10683", "image": {"exact": "docker.io/anchore/test_images@sha256:10008791acbc5866de04108746a02a0c4029ce3a4400a9b3dad45d7f2245f9da"}, "label": "TP", "package": {"name": "dom4j", "version": "1.6.1-hudson-3"}, "timestamp": "2022-11-25T16:16:13+00:00", "tool": "grype@v0.53.1", "user": "westonsteimel", "vulnerability_id": "GHSA-hwj3-m3p6-hj38"}
{"ID": "95cdb2a4-dafb-4e73-8c66-fb794ff11e05", "effective_cve": "CVE-2020-10683", "image": {"exact": "docker.io/anchore/test_images@sha256:10008791acbc5866de04108746a02a0c4029ce3a4400a9b3dad45d7f2245f9da"}, "label": "FP", "package": {"name": "dom4j", "version": "1.6.1-hudson-3"}, "timestamp": "2022-11-25T16:16:13+00:00", "tool": "grype@v0.53.1", "user": "westonsteimel", "vulnerability_id": "GHSA-hwj3-m3p6-hj38"}
Original file line number Diff line number Diff line change
@@ -1 +1 @@
{"ID": "e9922f74-6adf-446e-b8bb-5ace95017357", "effective_cve": "CVE-2018-1000632", "image": {"exact": "docker.io/anchore/test_images@sha256:10008791acbc5866de04108746a02a0c4029ce3a4400a9b3dad45d7f2245f9da"}, "label": "TP", "package": {"name": "dom4j", "version": "1.6.1-hudson-3"}, "timestamp": "2022-11-25T16:16:12+00:00", "tool": "grype@v0.53.1", "user": "westonsteimel", "vulnerability_id": "GHSA-6pcc-3rfx-4gpm"}
{"ID": "e9922f74-6adf-446e-b8bb-5ace95017357", "effective_cve": "CVE-2018-1000632", "image": {"exact": "docker.io/anchore/test_images@sha256:10008791acbc5866de04108746a02a0c4029ce3a4400a9b3dad45d7f2245f9da"}, "label": "FP", "package": {"name": "dom4j", "version": "1.6.1-hudson-3"}, "timestamp": "2022-11-25T16:16:12+00:00", "tool": "grype@v0.53.1", "user": "westonsteimel", "vulnerability_id": "GHSA-6pcc-3rfx-4gpm"}
Original file line number Diff line number Diff line change
@@ -1 +1 @@
{"ID": "fd16d8d4-2400-4336-b458-64ee366a3817", "effective_cve": "CVE-2020-10683", "image": {"exact": "docker.io/anchore/test_images@sha256:10008791acbc5866de04108746a02a0c4029ce3a4400a9b3dad45d7f2245f9da"}, "label": "TP", "package": {"name": "dom4j", "version": "1.6.1-hudson-3"}, "timestamp": "2023-08-03T20:06:31.847892", "tool": "grype@v0.63.1+profile=nocpe", "user": "bress", "vulnerability_id": "CVE-2020-10683"}
{"ID": "fd16d8d4-2400-4336-b458-64ee366a3817", "effective_cve": "CVE-2020-10683", "image": {"exact": "docker.io/anchore/test_images@sha256:10008791acbc5866de04108746a02a0c4029ce3a4400a9b3dad45d7f2245f9da"}, "label": "FP", "package": {"name": "dom4j", "version": "1.6.1-hudson-3"}, "timestamp": "2023-08-03T20:06:31.847892", "tool": "grype@v0.63.1+profile=nocpe", "user": "bress", "vulnerability_id": "CVE-2020-10683"}

0 comments on commit a02c91c

Please sign in to comment.