From f247a051529550f3e55aeb456276bafe327517e8 Mon Sep 17 00:00:00 2001 From: Yoshi Automation Date: Tue, 21 Feb 2023 07:08:00 +0000 Subject: [PATCH] feat(ondemandscanning): update the api #### ondemandscanning:v1 The following keys were added: - schemas.VulnerabilityOccurrence.properties.cvssV2.$ref (Total Keys: 1) #### ondemandscanning:v1beta1 The following keys were added: - schemas.VulnerabilityOccurrence.properties.cvssV2.$ref (Total Keys: 1) --- ...1.projects.locations.scans.vulnerabilities.html | 14 ++++++++++++++ ...1.projects.locations.scans.vulnerabilities.html | 14 ++++++++++++++ .../documents/ondemandscanning.v1.json | 6 +++++- .../documents/ondemandscanning.v1beta1.json | 6 +++++- 4 files changed, 38 insertions(+), 2 deletions(-) diff --git a/docs/dyn/ondemandscanning_v1.projects.locations.scans.vulnerabilities.html b/docs/dyn/ondemandscanning_v1.projects.locations.scans.vulnerabilities.html index 12de3b369b9..b469faa5529 100644 --- a/docs/dyn/ondemandscanning_v1.projects.locations.scans.vulnerabilities.html +++ b/docs/dyn/ondemandscanning_v1.projects.locations.scans.vulnerabilities.html @@ -697,6 +697,20 @@

Method Details

}, "vulnerability": { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability. "cvssScore": 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity. + "cvssV2": { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v2 score for the vulnerability. + "attackComplexity": "A String", + "attackVector": "A String", # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments. + "authentication": "A String", + "availabilityImpact": "A String", + "baseScore": 3.14, # The base score is a function of the base metric scores. + "confidentialityImpact": "A String", + "exploitabilityScore": 3.14, + "impactScore": 3.14, + "integrityImpact": "A String", + "privilegesRequired": "A String", + "scope": "A String", + "userInteraction": "A String", + }, "cvssVersion": "A String", # Output only. CVSS version used to populate cvss_score and severity. "cvssv3": { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability. "attackComplexity": "A String", diff --git a/docs/dyn/ondemandscanning_v1beta1.projects.locations.scans.vulnerabilities.html b/docs/dyn/ondemandscanning_v1beta1.projects.locations.scans.vulnerabilities.html index 82590150175..7616dfc82bc 100644 --- a/docs/dyn/ondemandscanning_v1beta1.projects.locations.scans.vulnerabilities.html +++ b/docs/dyn/ondemandscanning_v1beta1.projects.locations.scans.vulnerabilities.html @@ -697,6 +697,20 @@

Method Details

}, "vulnerability": { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability. "cvssScore": 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity. + "cvssV2": { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v2 score for the vulnerability. + "attackComplexity": "A String", + "attackVector": "A String", # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments. + "authentication": "A String", + "availabilityImpact": "A String", + "baseScore": 3.14, # The base score is a function of the base metric scores. + "confidentialityImpact": "A String", + "exploitabilityScore": 3.14, + "impactScore": 3.14, + "integrityImpact": "A String", + "privilegesRequired": "A String", + "scope": "A String", + "userInteraction": "A String", + }, "cvssVersion": "A String", # Output only. CVSS version used to populate cvss_score and severity. "cvssv3": { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability. "attackComplexity": "A String", diff --git a/googleapiclient/discovery_cache/documents/ondemandscanning.v1.json b/googleapiclient/discovery_cache/documents/ondemandscanning.v1.json index ea15ba2cba4..ec588fb848a 100644 --- a/googleapiclient/discovery_cache/documents/ondemandscanning.v1.json +++ b/googleapiclient/discovery_cache/documents/ondemandscanning.v1.json @@ -339,7 +339,7 @@ } } }, - "revision": "20230206", + "revision": "20230213", "rootUrl": "https://ondemandscanning.googleapis.com/", "schemas": { "AliasContext": { @@ -2326,6 +2326,10 @@ "format": "float", "type": "number" }, + "cvssV2": { + "$ref": "CVSS", + "description": "The cvss v2 score for the vulnerability." + }, "cvssVersion": { "description": "Output only. CVSS version used to populate cvss_score and severity.", "enum": [ diff --git a/googleapiclient/discovery_cache/documents/ondemandscanning.v1beta1.json b/googleapiclient/discovery_cache/documents/ondemandscanning.v1beta1.json index 30f770888e1..cf9c05b5b3b 100644 --- a/googleapiclient/discovery_cache/documents/ondemandscanning.v1beta1.json +++ b/googleapiclient/discovery_cache/documents/ondemandscanning.v1beta1.json @@ -339,7 +339,7 @@ } } }, - "revision": "20230206", + "revision": "20230213", "rootUrl": "https://ondemandscanning.googleapis.com/", "schemas": { "AliasContext": { @@ -2322,6 +2322,10 @@ "format": "float", "type": "number" }, + "cvssV2": { + "$ref": "CVSS", + "description": "The cvss v2 score for the vulnerability." + }, "cvssVersion": { "description": "Output only. CVSS version used to populate cvss_score and severity.", "enum": [