Skip to content

Commit

Permalink
feat(ondemandscanning): update the api
Browse files Browse the repository at this point in the history
#### ondemandscanning:v1

The following keys were added:
- schemas.VulnerabilityOccurrence.properties.cvssV2.$ref (Total Keys: 1)

#### ondemandscanning:v1beta1

The following keys were added:
- schemas.VulnerabilityOccurrence.properties.cvssV2.$ref (Total Keys: 1)
  • Loading branch information
yoshi-automation committed Feb 21, 2023
1 parent aa9721a commit f247a05
Show file tree
Hide file tree
Showing 4 changed files with 38 additions and 2 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -697,6 +697,20 @@ <h3>Method Details</h3>
},
&quot;vulnerability&quot;: { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability.
&quot;cvssScore&quot;: 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity.
&quot;cvssV2&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v2 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
&quot;attackVector&quot;: &quot;A String&quot;, # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.
&quot;authentication&quot;: &quot;A String&quot;,
&quot;availabilityImpact&quot;: &quot;A String&quot;,
&quot;baseScore&quot;: 3.14, # The base score is a function of the base metric scores.
&quot;confidentialityImpact&quot;: &quot;A String&quot;,
&quot;exploitabilityScore&quot;: 3.14,
&quot;impactScore&quot;: 3.14,
&quot;integrityImpact&quot;: &quot;A String&quot;,
&quot;privilegesRequired&quot;: &quot;A String&quot;,
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # Output only. CVSS version used to populate cvss_score and severity.
&quot;cvssv3&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -697,6 +697,20 @@ <h3>Method Details</h3>
},
&quot;vulnerability&quot;: { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability.
&quot;cvssScore&quot;: 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity.
&quot;cvssV2&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v2 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
&quot;attackVector&quot;: &quot;A String&quot;, # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.
&quot;authentication&quot;: &quot;A String&quot;,
&quot;availabilityImpact&quot;: &quot;A String&quot;,
&quot;baseScore&quot;: 3.14, # The base score is a function of the base metric scores.
&quot;confidentialityImpact&quot;: &quot;A String&quot;,
&quot;exploitabilityScore&quot;: 3.14,
&quot;impactScore&quot;: 3.14,
&quot;integrityImpact&quot;: &quot;A String&quot;,
&quot;privilegesRequired&quot;: &quot;A String&quot;,
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # Output only. CVSS version used to populate cvss_score and severity.
&quot;cvssv3&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -339,7 +339,7 @@
}
}
},
"revision": "20230206",
"revision": "20230213",
"rootUrl": "https://ondemandscanning.googleapis.com/",
"schemas": {
"AliasContext": {
Expand Down Expand Up @@ -2326,6 +2326,10 @@
"format": "float",
"type": "number"
},
"cvssV2": {
"$ref": "CVSS",
"description": "The cvss v2 score for the vulnerability."
},
"cvssVersion": {
"description": "Output only. CVSS version used to populate cvss_score and severity.",
"enum": [
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -339,7 +339,7 @@
}
}
},
"revision": "20230206",
"revision": "20230213",
"rootUrl": "https://ondemandscanning.googleapis.com/",
"schemas": {
"AliasContext": {
Expand Down Expand Up @@ -2322,6 +2322,10 @@
"format": "float",
"type": "number"
},
"cvssV2": {
"$ref": "CVSS",
"description": "The cvss v2 score for the vulnerability."
},
"cvssVersion": {
"description": "Output only. CVSS version used to populate cvss_score and severity.",
"enum": [
Expand Down

0 comments on commit f247a05

Please sign in to comment.