Codebase list ruby-cms-scanner / e5dd9c4
Update upstream source from tag 'upstream/0.5.3' Update to upstream version '0.5.3' with Debian dir 25ea45a576aa234c11ab09b98f6bdd00e03a7452 Sophie Brun 4 years ago
4 changed file(s) with 84 addition(s) and 8 deletion(s). Raw diff Collapse all Expand all
2020
2121 s.add_dependency 'nokogiri', '~> 1.10.0'
2222 s.add_dependency 'opt_parse_validator', '~> 1.7.3'
23 s.add_dependency 'public_suffix', '>= 3.0', '< 3.2'
23 s.add_dependency 'public_suffix', '>= 3.0', '< 4.1'
2424 s.add_dependency 'ruby-progressbar', '~> 1.10.0'
2525 s.add_dependency 'typhoeus', '~> 1.3.0'
2626 s.add_dependency 'xmlrpc', '~> 0.3'
3131 s.add_development_dependency 'rake', '~> 12.3'
3232 s.add_development_dependency 'rspec', '~> 3.8.0'
3333 s.add_development_dependency 'rspec-its', '~> 1.3.0'
34 s.add_development_dependency 'rubocop', '~> 0.71.0'
35 s.add_development_dependency 'rubocop-performance', '~> 1.3.0'
34 s.add_development_dependency 'rubocop', '~> 0.72.0'
35 s.add_development_dependency 'rubocop-performance', '~> 1.4.0'
3636 s.add_development_dependency 'simplecov', '~> 0.16.1'
3737 s.add_development_dependency 'webmock', '~> 3.6.0'
3838 end
5959
6060 # @return [ String ] The URL to the Secunia advisory
6161 def secunia_url(id)
62 "https://secunia.com/advisories/#{id}/"
62 "https://secuniaresearch.flexerasoftware.com/advisories/#{id}/"
6363 end
6464
6565 # @return [ Array<String> ] The OSVDB IDs
11
22 # Version
33 module CMSScanner
4 VERSION = '0.5.2'
4 VERSION = '0.5.3'
55 end
4646 its(:cve_urls) { should eql %w[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-11] }
4747
4848 its(:secunia_ids) { should eql %w[12] }
49 its(:secunia_urls) { should eql %w[https://secunia.com/advisories/12/] }
49 its(:secunia_urls) { should eql %w[https://secuniaresearch.flexerasoftware.com/advisories/12/] }
5050
5151 its(:osvdb_ids) { should eql %w[13] }
5252 its(:osvdb_urls) { should eql %w[http://osvdb.org/show/osvdb/13] }
6868 its(:references_urls) do
6969 should eql [
7070 'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-11',
71 'https://secunia.com/advisories/12/',
71 'https://secuniaresearch.flexerasoftware.com/advisories/12/',
7272 'http://osvdb.org/show/osvdb/13',
7373 'https://www.exploit-db.com/exploits/14/',
7474 'single-url',
8080 end
8181
8282 context 'when references provided as array' do
83 xit
83 let(:references) do
84 {
85 cve: [10, 11],
86 secunia: [20, 21],
87 osvdb: [30, 31],
88 exploitdb: [40, 41],
89 url: %w[single-url another-url],
90 metasploit: %w[/exploit/yolo exploit/aa],
91 packetstorm: [50, 51],
92 securityfocus: [60, 61]
93 }
94 end
95
96 its(:cves) { should eql %w[10 11] }
97 its(:cve_urls) do
98 should eql %w[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-10
99 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-11]
100 end
101
102 its(:secunia_ids) { should eql %w[20 21] }
103 its(:secunia_urls) do
104 should eql %w[https://secuniaresearch.flexerasoftware.com/advisories/20/
105 https://secuniaresearch.flexerasoftware.com/advisories/21/]
106 end
107
108 its(:osvdb_ids) { should eql %w[30 31] }
109 its(:osvdb_urls) do
110 should eql %w[http://osvdb.org/show/osvdb/30
111 http://osvdb.org/show/osvdb/31]
112 end
113
114 its(:exploitdb_ids) { should eql %w[40 41] }
115 its(:exploitdb_urls) do
116 should eql %w[https://www.exploit-db.com/exploits/40/
117 https://www.exploit-db.com/exploits/41/]
118 end
119
120 its(:urls) { should eql %w[single-url another-url] }
121
122 its(:msf_modules) { should eql %w[/exploit/yolo exploit/aa] }
123 its(:msf_urls) do
124 should eql %w[https://www.rapid7.com/db/modules/exploit/yolo
125 https://www.rapid7.com/db/modules/exploit/aa]
126 end
127
128 its(:packetstorm_ids) { should eq %w[50 51] }
129 its(:packetstorm_urls) do
130 should eql %w[http://packetstormsecurity.com/files/50/
131 http://packetstormsecurity.com/files/51/]
132 end
133
134 its(:securityfocus_ids) { should eq %w[60 61] }
135 its(:securityfocus_urls) do
136 should eql %w[http://www.securityfocus.com/bid/60/
137 http://www.securityfocus.com/bid/61/]
138 end
139
140 its(:references_urls) do
141 should eql [
142 'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-10',
143 'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-11',
144 'https://secuniaresearch.flexerasoftware.com/advisories/20/',
145 'https://secuniaresearch.flexerasoftware.com/advisories/21/',
146 'http://osvdb.org/show/osvdb/30',
147 'http://osvdb.org/show/osvdb/31',
148 'https://www.exploit-db.com/exploits/40/',
149 'https://www.exploit-db.com/exploits/41/',
150 'single-url',
151 'another-url',
152 'https://www.rapid7.com/db/modules/exploit/yolo',
153 'https://www.rapid7.com/db/modules/exploit/aa',
154 'http://packetstormsecurity.com/files/50/',
155 'http://packetstormsecurity.com/files/51/',
156 'http://www.securityfocus.com/bid/60/',
157 'http://www.securityfocus.com/bid/61/'
158 ]
159 end
84160 end
85161 end
86162 end