From 5724054ee5fbf36fb984af94b1de04290d91e26a Mon Sep 17 00:00:00 2001 From: David T Rocca Date: Mon, 8 Jul 2024 12:27:07 -0400 Subject: [PATCH 1/3] removing fixed todo, an other hanging comments --- actions-bin/adp.py | 7 ------- 1 file changed, 7 deletions(-) diff --git a/actions-bin/adp.py b/actions-bin/adp.py index 21a1e17443..09c86626d1 100644 --- a/actions-bin/adp.py +++ b/actions-bin/adp.py @@ -62,8 +62,6 @@ def send_put_request(url_put, headers, new_json_data): reference_url = obj["URL"] reference_cve_id = obj["id"] - # TODO: Move this to env vars possibly? - headers = { "Content-type": "application/json", "CVE-API-ORG": os.environ["CVE-API-ORG"], @@ -72,13 +70,9 @@ def send_put_request(url_put, headers, new_json_data): } print("Retrieving placeholder for " + reference_cve_id) - # BASE_SERVICES_URL = "https://cveawg-test.mitre.org/api/cve/" BASE_SERVICES_URL = os.environ["SERVICES_URL"] CVE_CHECK_URL = BASE_SERVICES_URL + reference_cve_id - # for testing, map all references to one of 10 CVE Records - # fake_cve = "CVE-2023-2103" + reference_cve_id[-1] - # CVE_CHECK_URL = BASE_SERVICES_URL + fake_cve # First attempt at request = send_get_request(CVE_CHECK_URL=CVE_CHECK_URL) @@ -141,7 +135,6 @@ def send_put_request(url_put, headers, new_json_data): if "adp" in request_json.get("containers"): for container in request_json.get("containers").get("adp"): - # TODO: Make this be compared to a var at some point. if container.get("providerMetadata").get("shortName") == os.environ["CVE-API-ORG"]: old_adp_container = container for oldref in container.get("references", []): From 7a702af005e5a50928cbc9433ccfa6f0c4166997 Mon Sep 17 00:00:00 2001 From: David T Rocca Date: Mon, 8 Jul 2024 12:36:15 -0400 Subject: [PATCH 2/3] remove all old retry files --- retry/references/contrib1-CVE-2010-11100-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2012-5664-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2013-1752-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_1 | 2 -- retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_2 | 2 -- retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_3 | 2 -- retry/references/contrib1-CVE-2013-7109-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2014-2961-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2014-2961-2023-09-21-1730_1 | 2 -- retry/references/contrib1-CVE-2014-7886-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2014-8273-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2014-8273-2023-09-21-1730_1 | 2 -- retry/references/contrib1-CVE-2014-8274-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2014-8274-2023-09-21-1730_1 | 2 -- retry/references/contrib1-CVE-2015-0159-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2015-0955-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2015-0955-2023-09-21-1730_1 | 2 -- retry/references/contrib1-CVE-2015-0955-2023-09-21-1730_2 | 2 -- retry/references/contrib1-CVE-2015-2287-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2015-4107-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2015-4107-2023-09-21-1730_1 | 2 -- retry/references/contrib1-CVE-2015-4245-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2015-4245-2023-09-21-1730_1 | 2 -- retry/references/contrib1-CVE-2015-4246-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_1 | 2 -- retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_2 | 2 -- retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_3 | 2 -- retry/references/contrib1-CVE-2015-4247-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2015-4249-2023-09-21-1730 | 2 -- retry/references/contrib1-CVE-2021-22280-2024-05-30-1040 | 2 -- retry/references/contrib1-CVE-2023-34049-2023-11-08-0605 | 2 -- retry/references/contrib1-CVE-2023-34049-2023-11-08-0605_1 | 2 -- retry/references/contrib1-CVE-2023-34049-2023-11-08-0605_2 | 2 -- retry/references/contrib1-CVE-2023-34049-2023-11-19-1005 | 2 -- retry/references/contrib1-CVE-2023-34049-2023-11-19-1005_1 | 2 -- retry/references/contrib1-CVE-2023-34049-2023-11-19-1005_2 | 2 -- retry/references/contrib1-CVE-2023-39170-2023-11-12-1805 | 2 -- retry/references/contrib1-CVE-2023-39170-2023-11-14-0205 | 2 -- retry/references/contrib1-CVE-2023-39170-2023-11-16-0205 | 2 -- retry/references/contrib1-CVE-2023-46517-2023-11-01-1805 | 2 -- retry/references/contrib1-CVE-2023-5129-2023-09-30-0905 | 2 -- retry/references/contrib1-CVE-2023-5129-2023-10-03-0505 | 2 -- retry/references/contrib1-CVE-2023-5129-2023-10-06-0505 | 2 -- retry/references/contrib1-CVE-2023-5129-2023-11-01-1805 | 2 -- retry/references/contrib1-CVE-2023-5129-2023-11-01-1805_1 | 2 -- 45 files changed, 90 deletions(-) delete mode 100644 retry/references/contrib1-CVE-2010-11100-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2012-5664-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2013-1752-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_1 delete mode 100644 retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_2 delete mode 100644 retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_3 delete mode 100644 retry/references/contrib1-CVE-2013-7109-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2014-2961-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2014-2961-2023-09-21-1730_1 delete mode 100644 retry/references/contrib1-CVE-2014-7886-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2014-8273-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2014-8273-2023-09-21-1730_1 delete mode 100644 retry/references/contrib1-CVE-2014-8274-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2014-8274-2023-09-21-1730_1 delete mode 100644 retry/references/contrib1-CVE-2015-0159-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2015-0955-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2015-0955-2023-09-21-1730_1 delete mode 100644 retry/references/contrib1-CVE-2015-0955-2023-09-21-1730_2 delete mode 100644 retry/references/contrib1-CVE-2015-2287-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2015-4107-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2015-4107-2023-09-21-1730_1 delete mode 100644 retry/references/contrib1-CVE-2015-4245-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2015-4245-2023-09-21-1730_1 delete mode 100644 retry/references/contrib1-CVE-2015-4246-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_1 delete mode 100644 retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_2 delete mode 100644 retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_3 delete mode 100644 retry/references/contrib1-CVE-2015-4247-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2015-4249-2023-09-21-1730 delete mode 100644 retry/references/contrib1-CVE-2021-22280-2024-05-30-1040 delete mode 100644 retry/references/contrib1-CVE-2023-34049-2023-11-08-0605 delete mode 100644 retry/references/contrib1-CVE-2023-34049-2023-11-08-0605_1 delete mode 100644 retry/references/contrib1-CVE-2023-34049-2023-11-08-0605_2 delete mode 100644 retry/references/contrib1-CVE-2023-34049-2023-11-19-1005 delete mode 100644 retry/references/contrib1-CVE-2023-34049-2023-11-19-1005_1 delete mode 100644 retry/references/contrib1-CVE-2023-34049-2023-11-19-1005_2 delete mode 100644 retry/references/contrib1-CVE-2023-39170-2023-11-12-1805 delete mode 100644 retry/references/contrib1-CVE-2023-39170-2023-11-14-0205 delete mode 100644 retry/references/contrib1-CVE-2023-39170-2023-11-16-0205 delete mode 100644 retry/references/contrib1-CVE-2023-46517-2023-11-01-1805 delete mode 100644 retry/references/contrib1-CVE-2023-5129-2023-09-30-0905 delete mode 100644 retry/references/contrib1-CVE-2023-5129-2023-10-03-0505 delete mode 100644 retry/references/contrib1-CVE-2023-5129-2023-10-06-0505 delete mode 100644 retry/references/contrib1-CVE-2023-5129-2023-11-01-1805 delete mode 100644 retry/references/contrib1-CVE-2023-5129-2023-11-01-1805_1 diff --git a/retry/references/contrib1-CVE-2010-11100-2023-09-21-1730 b/retry/references/contrib1-CVE-2010-11100-2023-09-21-1730 deleted file mode 100644 index 3a58b75c04..0000000000 --- a/retry/references/contrib1-CVE-2010-11100-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2010-11100", "URL": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FTSP5TFKU5OHOIO2VKWAHF5GWX3D63LB/"} - diff --git a/retry/references/contrib1-CVE-2012-5664-2023-09-21-1730 b/retry/references/contrib1-CVE-2012-5664-2023-09-21-1730 deleted file mode 100644 index 1d718a3701..0000000000 --- a/retry/references/contrib1-CVE-2012-5664-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2012-5664", "URL": "https://puppet.com/security/cve/cve-2012-5664"} - diff --git a/retry/references/contrib1-CVE-2013-1752-2023-09-21-1730 b/retry/references/contrib1-CVE-2013-1752-2023-09-21-1730 deleted file mode 100644 index afff56297d..0000000000 --- a/retry/references/contrib1-CVE-2013-1752-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2013-1752", "URL": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154777.html"} - diff --git a/retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_1 b/retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_1 deleted file mode 100644 index 304eba0720..0000000000 --- a/retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_1 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2013-1752", "URL": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155595.html"} - diff --git a/retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_2 b/retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_2 deleted file mode 100644 index eedb5bebcd..0000000000 --- a/retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_2 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2013-1752", "URL": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155769.html"} - diff --git a/retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_3 b/retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_3 deleted file mode 100644 index dba026a718..0000000000 --- a/retry/references/contrib1-CVE-2013-1752-2023-09-21-1730_3 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2013-1752", "URL": "http://www.securityfocus.com/bid/63804"} - diff --git a/retry/references/contrib1-CVE-2013-7109-2023-09-21-1730 b/retry/references/contrib1-CVE-2013-7109-2023-09-21-1730 deleted file mode 100644 index 6e18dab1ca..0000000000 --- a/retry/references/contrib1-CVE-2013-7109-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2013-7109", "URL": "https://lists.apache.org/thread.html/rba005288ea3088a7ffb66380df7eec11e767967bec9cba20afacf1cb@%3Ccommits.druid.apache.org%3E"} - diff --git a/retry/references/contrib1-CVE-2014-2961-2023-09-21-1730 b/retry/references/contrib1-CVE-2014-2961-2023-09-21-1730 deleted file mode 100644 index 2c973e4117..0000000000 --- a/retry/references/contrib1-CVE-2014-2961-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2014-2961", "URL": "https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04742286"} - diff --git a/retry/references/contrib1-CVE-2014-2961-2023-09-21-1730_1 b/retry/references/contrib1-CVE-2014-2961-2023-09-21-1730_1 deleted file mode 100644 index 54b0c3a915..0000000000 --- a/retry/references/contrib1-CVE-2014-2961-2023-09-21-1730_1 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2014-2961", "URL": "https://support.lenovo.com/us/en/product_security/modify_uefi_variable"} - diff --git a/retry/references/contrib1-CVE-2014-7886-2023-09-21-1730 b/retry/references/contrib1-CVE-2014-7886-2023-09-21-1730 deleted file mode 100644 index 30b6b0d3da..0000000000 --- a/retry/references/contrib1-CVE-2014-7886-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2014-7886", "URL": "http://www.kb.cert.org/vuls/id/750060"} - diff --git a/retry/references/contrib1-CVE-2014-8273-2023-09-21-1730 b/retry/references/contrib1-CVE-2014-8273-2023-09-21-1730 deleted file mode 100644 index 0797af1a68..0000000000 --- a/retry/references/contrib1-CVE-2014-8273-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2014-8273", "URL": "http://www.kb.cert.org/vuls/id/766164"} - diff --git a/retry/references/contrib1-CVE-2014-8273-2023-09-21-1730_1 b/retry/references/contrib1-CVE-2014-8273-2023-09-21-1730_1 deleted file mode 100644 index 489b9fc04a..0000000000 --- a/retry/references/contrib1-CVE-2014-8273-2023-09-21-1730_1 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2014-8273", "URL": "https://support.lenovo.com/us/en/product_security/speed_racer"} - diff --git a/retry/references/contrib1-CVE-2014-8274-2023-09-21-1730 b/retry/references/contrib1-CVE-2014-8274-2023-09-21-1730 deleted file mode 100644 index 00174c1c2a..0000000000 --- a/retry/references/contrib1-CVE-2014-8274-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2014-8274", "URL": "http://www.kb.cert.org/vuls/id/976132"} - diff --git a/retry/references/contrib1-CVE-2014-8274-2023-09-21-1730_1 b/retry/references/contrib1-CVE-2014-8274-2023-09-21-1730_1 deleted file mode 100644 index 979bbd04a9..0000000000 --- a/retry/references/contrib1-CVE-2014-8274-2023-09-21-1730_1 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2014-8274", "URL": "https://support.lenovo.com/us/en/product_security/s3_boot_protect"} - diff --git a/retry/references/contrib1-CVE-2015-0159-2023-09-21-1730 b/retry/references/contrib1-CVE-2015-0159-2023-09-21-1730 deleted file mode 100644 index 617531bb8c..0000000000 --- a/retry/references/contrib1-CVE-2015-0159-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-0159", "URL": "http://www.securityfocus.com/bid/73402"} - diff --git a/retry/references/contrib1-CVE-2015-0955-2023-09-21-1730 b/retry/references/contrib1-CVE-2015-0955-2023-09-21-1730 deleted file mode 100644 index 53edebad95..0000000000 --- a/retry/references/contrib1-CVE-2015-0955-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-0955", "URL": "http://packetstormsecurity.com/files/135923/Adobe-Experience-Manager-6.1.0-Cross-Site-Scripting.html"} - diff --git a/retry/references/contrib1-CVE-2015-0955-2023-09-21-1730_1 b/retry/references/contrib1-CVE-2015-0955-2023-09-21-1730_1 deleted file mode 100644 index 764bd467dc..0000000000 --- a/retry/references/contrib1-CVE-2015-0955-2023-09-21-1730_1 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-0955", "URL": "http://seclists.org/fulldisclosure/2016/Feb/109"} - diff --git a/retry/references/contrib1-CVE-2015-0955-2023-09-21-1730_2 b/retry/references/contrib1-CVE-2015-0955-2023-09-21-1730_2 deleted file mode 100644 index 7fd6e2f285..0000000000 --- a/retry/references/contrib1-CVE-2015-0955-2023-09-21-1730_2 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-0955", "URL": "http://www.securityfocus.com/archive/1/537591/100/0/threaded"} - diff --git a/retry/references/contrib1-CVE-2015-2287-2023-09-21-1730 b/retry/references/contrib1-CVE-2015-2287-2023-09-21-1730 deleted file mode 100644 index 6881e44545..0000000000 --- a/retry/references/contrib1-CVE-2015-2287-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-2287", "URL": "https://ics-cert.us-cert.gov/advisories/ICSA-15-342-01"} - diff --git a/retry/references/contrib1-CVE-2015-4107-2023-09-21-1730 b/retry/references/contrib1-CVE-2015-4107-2023-09-21-1730 deleted file mode 100644 index 63c963c045..0000000000 --- a/retry/references/contrib1-CVE-2015-4107-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-4107", "URL": "http://packetstormsecurity.com/files/132179/Wing-FTP-4.4.6-Code-Execution-Cross-Site-Request-Forgery.html"} - diff --git a/retry/references/contrib1-CVE-2015-4107-2023-09-21-1730_1 b/retry/references/contrib1-CVE-2015-4107-2023-09-21-1730_1 deleted file mode 100644 index 78249c6845..0000000000 --- a/retry/references/contrib1-CVE-2015-4107-2023-09-21-1730_1 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-4107", "URL": "http://www.securityfocus.com/archive/1/535686/100/0/threaded"} - diff --git a/retry/references/contrib1-CVE-2015-4245-2023-09-21-1730 b/retry/references/contrib1-CVE-2015-4245-2023-09-21-1730 deleted file mode 100644 index a8946b7084..0000000000 --- a/retry/references/contrib1-CVE-2015-4245-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-4245", "URL": "http://www.securityfocus.com/bid/75960"} - diff --git a/retry/references/contrib1-CVE-2015-4245-2023-09-21-1730_1 b/retry/references/contrib1-CVE-2015-4245-2023-09-21-1730_1 deleted file mode 100644 index 4018fa12c0..0000000000 --- a/retry/references/contrib1-CVE-2015-4245-2023-09-21-1730_1 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-4245", "URL": "http://www.securitytracker.com/id/1033001"} - diff --git a/retry/references/contrib1-CVE-2015-4246-2023-09-21-1730 b/retry/references/contrib1-CVE-2015-4246-2023-09-21-1730 deleted file mode 100644 index 838e403403..0000000000 --- a/retry/references/contrib1-CVE-2015-4246-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-4246", "URL": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40137"} - diff --git a/retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_1 b/retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_1 deleted file mode 100644 index 6baa87bc20..0000000000 --- a/retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_1 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-4246", "URL": "http://www.securityfocus.com/bid/75956"} - diff --git a/retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_2 b/retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_2 deleted file mode 100644 index b8be472890..0000000000 --- a/retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_2 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-4246", "URL": "http://www.securitytracker.com/id/1033000"} - diff --git a/retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_3 b/retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_3 deleted file mode 100644 index 4b048ee2a2..0000000000 --- a/retry/references/contrib1-CVE-2015-4246-2023-09-21-1730_3 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-4246", "URL": "http://www.securitytracker.com/id/1033088"} - diff --git a/retry/references/contrib1-CVE-2015-4247-2023-09-21-1730 b/retry/references/contrib1-CVE-2015-4247-2023-09-21-1730 deleted file mode 100644 index 8d15d90942..0000000000 --- a/retry/references/contrib1-CVE-2015-4247-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-4247", "URL": "http://www.securityfocus.com/bid/75957"} - diff --git a/retry/references/contrib1-CVE-2015-4249-2023-09-21-1730 b/retry/references/contrib1-CVE-2015-4249-2023-09-21-1730 deleted file mode 100644 index a02d77b0dd..0000000000 --- a/retry/references/contrib1-CVE-2015-4249-2023-09-21-1730 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2015-4249", "URL": "http://www.securitytracker.com/id/1032862"} - diff --git a/retry/references/contrib1-CVE-2021-22280-2024-05-30-1040 b/retry/references/contrib1-CVE-2021-22280-2024-05-30-1040 deleted file mode 100644 index 94f1e3dff9..0000000000 --- a/retry/references/contrib1-CVE-2021-22280-2024-05-30-1040 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2021-22280", "URL": "http://test-reference.com/not-real"} - diff --git a/retry/references/contrib1-CVE-2023-34049-2023-11-08-0605 b/retry/references/contrib1-CVE-2023-34049-2023-11-08-0605 deleted file mode 100644 index 0018e0ed5d..0000000000 --- a/retry/references/contrib1-CVE-2023-34049-2023-11-08-0605 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-34049", "URL": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RCXNUOQXMD7UZWCBBHFYYN3YGN2T2GD/"} - diff --git a/retry/references/contrib1-CVE-2023-34049-2023-11-08-0605_1 b/retry/references/contrib1-CVE-2023-34049-2023-11-08-0605_1 deleted file mode 100644 index 8e4925d84c..0000000000 --- a/retry/references/contrib1-CVE-2023-34049-2023-11-08-0605_1 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-34049", "URL": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K5JOISHKATH5J2RFEYEWPI6AO2YWLLIB/"} - diff --git a/retry/references/contrib1-CVE-2023-34049-2023-11-08-0605_2 b/retry/references/contrib1-CVE-2023-34049-2023-11-08-0605_2 deleted file mode 100644 index 0374269e5e..0000000000 --- a/retry/references/contrib1-CVE-2023-34049-2023-11-08-0605_2 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-34049", "URL": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3IYCX6R4CU2PU25YFO45JJ263UQ5N2E/"} - diff --git a/retry/references/contrib1-CVE-2023-34049-2023-11-19-1005 b/retry/references/contrib1-CVE-2023-34049-2023-11-19-1005 deleted file mode 100644 index 0018e0ed5d..0000000000 --- a/retry/references/contrib1-CVE-2023-34049-2023-11-19-1005 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-34049", "URL": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RCXNUOQXMD7UZWCBBHFYYN3YGN2T2GD/"} - diff --git a/retry/references/contrib1-CVE-2023-34049-2023-11-19-1005_1 b/retry/references/contrib1-CVE-2023-34049-2023-11-19-1005_1 deleted file mode 100644 index 8e4925d84c..0000000000 --- a/retry/references/contrib1-CVE-2023-34049-2023-11-19-1005_1 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-34049", "URL": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K5JOISHKATH5J2RFEYEWPI6AO2YWLLIB/"} - diff --git a/retry/references/contrib1-CVE-2023-34049-2023-11-19-1005_2 b/retry/references/contrib1-CVE-2023-34049-2023-11-19-1005_2 deleted file mode 100644 index 0374269e5e..0000000000 --- a/retry/references/contrib1-CVE-2023-34049-2023-11-19-1005_2 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-34049", "URL": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3IYCX6R4CU2PU25YFO45JJ263UQ5N2E/"} - diff --git a/retry/references/contrib1-CVE-2023-39170-2023-11-12-1805 b/retry/references/contrib1-CVE-2023-39170-2023-11-12-1805 deleted file mode 100644 index 650322ceed..0000000000 --- a/retry/references/contrib1-CVE-2023-39170-2023-11-12-1805 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-39170", "URL": "http://seclists.org/fulldisclosure/2023/Nov/3"} - diff --git a/retry/references/contrib1-CVE-2023-39170-2023-11-14-0205 b/retry/references/contrib1-CVE-2023-39170-2023-11-14-0205 deleted file mode 100644 index dfb276608f..0000000000 --- a/retry/references/contrib1-CVE-2023-39170-2023-11-14-0205 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-39170", "URL": "http://packetstormsecurity.com/files/175636/EnBw-SENEC-Legacy-Storage-Box-Default-Credentials.html"} - diff --git a/retry/references/contrib1-CVE-2023-39170-2023-11-16-0205 b/retry/references/contrib1-CVE-2023-39170-2023-11-16-0205 deleted file mode 100644 index dfb276608f..0000000000 --- a/retry/references/contrib1-CVE-2023-39170-2023-11-16-0205 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-39170", "URL": "http://packetstormsecurity.com/files/175636/EnBw-SENEC-Legacy-Storage-Box-Default-Credentials.html"} - diff --git a/retry/references/contrib1-CVE-2023-46517-2023-11-01-1805 b/retry/references/contrib1-CVE-2023-46517-2023-11-01-1805 deleted file mode 100644 index 760bf6a16e..0000000000 --- a/retry/references/contrib1-CVE-2023-46517-2023-11-01-1805 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-46517", "URL": "http://packetstormsecurity.com/files/175381/XAMPP-3.3.0-Buffer-Overflow.html"} - diff --git a/retry/references/contrib1-CVE-2023-5129-2023-09-30-0905 b/retry/references/contrib1-CVE-2023-5129-2023-09-30-0905 deleted file mode 100644 index e62f4043e7..0000000000 --- a/retry/references/contrib1-CVE-2023-5129-2023-09-30-0905 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-5129", "URL": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVHPNWLW3OSNIL6H6VWWT72DFMDRW5YM/"} - diff --git a/retry/references/contrib1-CVE-2023-5129-2023-10-03-0505 b/retry/references/contrib1-CVE-2023-5129-2023-10-03-0505 deleted file mode 100644 index ba324af0f2..0000000000 --- a/retry/references/contrib1-CVE-2023-5129-2023-10-03-0505 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-5129", "URL": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VY2IHDOGEAJELEFGIKWL6MDRXNLYS3WH/"} - diff --git a/retry/references/contrib1-CVE-2023-5129-2023-10-06-0505 b/retry/references/contrib1-CVE-2023-5129-2023-10-06-0505 deleted file mode 100644 index 1359256a5c..0000000000 --- a/retry/references/contrib1-CVE-2023-5129-2023-10-06-0505 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-5129", "URL": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNLPIZNS6CSNGLGNXOOYBHEYJCSHQ6OZ/"} - diff --git a/retry/references/contrib1-CVE-2023-5129-2023-11-01-1805 b/retry/references/contrib1-CVE-2023-5129-2023-11-01-1805 deleted file mode 100644 index 55b7484424..0000000000 --- a/retry/references/contrib1-CVE-2023-5129-2023-11-01-1805 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-5129", "URL": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2G6SIP3CWBKDYRLRVXBWJY7Z4CMJ4J4G/"} - diff --git a/retry/references/contrib1-CVE-2023-5129-2023-11-01-1805_1 b/retry/references/contrib1-CVE-2023-5129-2023-11-01-1805_1 deleted file mode 100644 index c9fd14f2f5..0000000000 --- a/retry/references/contrib1-CVE-2023-5129-2023-11-01-1805_1 +++ /dev/null @@ -1,2 +0,0 @@ -{"id": "CVE-2023-5129", "URL": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSMJEWANKB55FJPYOFYTIYYARFPVOJHD/"} - From 97641c8816619a606155988911f79b64912cdf3b Mon Sep 17 00:00:00 2001 From: David T Rocca Date: Mon, 8 Jul 2024 12:37:08 -0400 Subject: [PATCH 3/3] Added code for the main branch --- .github/workflows/adp.yaml | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/.github/workflows/adp.yaml b/.github/workflows/adp.yaml index b3953da5df..12c490b608 100644 --- a/.github/workflows/adp.yaml +++ b/.github/workflows/adp.yaml @@ -22,6 +22,14 @@ jobs: echo "CVE-API-ORG=secretariat-reference" >> "$GITHUB_ENV"; echo "CVE-API-USER=automated-ingest" >> "$GITHUB_ENV"; echo "SERVICES_URL=https://cveawg-adp-test.mitre.org/api/cve/" >> "$GITHUB_ENV"; + elif [ "${GITHUB_REF##*/}" = "main" ] + echo "G_READ_API_KEY=${{ secrets.G_READ_API_KEY }}" >> "$GITHUB_ENV"; + echo "G_WRITE_API_KEY=${{ secrets.G_WRITE_API_KEY }}" >> "$GITHUB_ENV"; + echo "BRANCH_NAME=${GITHUB_REF##*/}" >> "$GITHUB_ENV"; + echo "A_API_KEY=${{ secrets.MAIN_API_KEY }}" >> "$GITHUB_ENV"; + echo "CVE-API-ORG=Secretariat-ADP" >> "$GITHUB_ENV"; + echo "CVE-API-USER=reference-ingest" >> "$GITHUB_ENV"; + echo "SERVICES_URL=https://cveawg.mitre.org/api/cve/" >> "$GITHUB_ENV"; fi - name: check_out_contrib1_repository