diff --git a/tests/test_cve_attr_completeness.py b/tests/test_cve_attr_completeness.py index b23e603..afa4ec0 100755 --- a/tests/test_cve_attr_completeness.py +++ b/tests/test_cve_attr_completeness.py @@ -28,7 +28,7 @@ def test_search_apache_2425(self): self.maxDiff = None query = 'cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*' result = search_vulns.search_vulns(query=query, add_other_exploit_refs=True, is_good_cpe=True) - expected_attrs = {'CVE-2017-15710': {'id': 'CVE-2017-15710', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.0', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2017-3169': {'id': 'CVE-2017-3169', 'published': '2017-06-20 01:29:00', 'cvss_ver': '3.0', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2022-28615': {'id': 'CVE-2022-28615', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '9.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2019-0196': {'id': 'CVE-2019-0196', 'published': '2019-06-11 22:29:03', 'cvss_ver': '3.0', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L', 'cisa_known_exploited': False}, 'CVE-2019-0220': {'id': 'CVE-2019-0220', 'published': '2019-06-11 21:29:00', 'cvss_ver': '3.0', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2018-17189': {'id': 'CVE-2018-17189', 'published': '2019-01-30 22:29:00', 'cvss_ver': '3.1', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L', 'cisa_known_exploited': False}, 'CVE-2022-29404': {'id': 'CVE-2022-29404', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2017-7668': {'id': 'CVE-2017-7668', 'published': '2017-06-20 01:29:00', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2007-0450': {'id': 'CVE-2007-0450', 'published': '2007-03-16 22:19:00', 'cvss_ver': '2.0', 'cvss': '5.0', 'cvss_vec': 'AV:N/AC:L/Au:N/C:P/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2018-1312': {'id': 'CVE-2018-1312', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2020-1927': {'id': 'CVE-2020-1927', 'published': '2020-04-02 00:15:13', 'cvss_ver': '3.1', 'cvss': '6.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N', 'cisa_known_exploited': False}, 'CVE-2019-10098': {'id': 'CVE-2019-10098', 'published': '2019-09-25 17:15:10', 'cvss_ver': '3.1', 'cvss': '6.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N', 'cisa_known_exploited': False}, 'CVE-2017-3167': {'id': 'CVE-2017-3167', 'published': '2017-06-20 01:29:00', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2018-11763': {'id': 'CVE-2018-11763', 'published': '2018-09-25 21:29:00', 'cvss_ver': '3.0', 'cvss': '5.9', 'cvss_vec': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2023-45802': {'id': 'CVE-2023-45802', 'published': '2023-10-23 07:15:11', 'cvss_ver': '3.1', 'cvss': '5.9', 'cvss_vec': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2024-27316': {'id': 'CVE-2024-27316', 'published': '2024-04-04 20:15:08', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2018-1301': {'id': 'CVE-2018-1301', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.0', 'cvss': '5.9', 'cvss_vec': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2023-25690': {'id': 'CVE-2023-25690', 'published': '2023-03-07 16:15:09', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2017-9798': {'id': 'CVE-2017-9798', 'published': '2017-09-18 15:29:00', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2019-0211': {'id': 'CVE-2019-0211', 'published': '2019-04-08 22:29:00', 'cvss_ver': '3.1', 'cvss': '7.8', 'cvss_vec': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': True}, 'CVE-2022-28330': {'id': 'CVE-2022-28330', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-1999-0236': {'id': 'CVE-1999-0236', 'published': '1997-01-01 05:00:00', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2019-10082': {'id': 'CVE-2019-10082', 'published': '2019-09-26 16:15:10', 'cvss_ver': '3.1', 'cvss': '9.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2019-17567': {'id': 'CVE-2019-17567', 'published': '2021-06-10 07:15:07', 'cvss_ver': '3.1', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N', 'cisa_known_exploited': False}, 'CVE-2020-13938': {'id': 'CVE-2020-13938', 'published': '2021-06-10 07:15:07', 'cvss_ver': '3.1', 'cvss': '5.5', 'cvss_vec': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2021-33193': {'id': 'CVE-2021-33193', 'published': '2021-08-16 08:15:11', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N', 'cisa_known_exploited': False}, 'CVE-1999-0678': {'id': 'CVE-1999-0678', 'published': '1999-01-17 05:00:00', 'cvss_ver': '2.0', 'cvss': '5.0', 'cvss_vec': 'AV:N/AC:L/Au:N/C:P/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2006-20001': {'id': 'CVE-2006-20001', 'published': '2023-01-17 20:15:11', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2022-28614': {'id': 'CVE-2022-28614', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2019-9517': {'id': 'CVE-2019-9517', 'published': '2019-08-13 21:15:12', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-1999-1237': {'id': 'CVE-1999-1237', 'published': '1999-06-06 04:00:00', 'cvss_ver': '2.0', 'cvss': '10.0', 'cvss_vec': 'AV:N/AC:L/Au:N/C:C/I:C/A:C', 'cisa_known_exploited': False}, 'CVE-2018-1303': {'id': 'CVE-2018-1303', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.0', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2019-10081': {'id': 'CVE-2019-10081', 'published': '2019-08-15 22:15:12', 'cvss_ver': '3.0', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2020-11993': {'id': 'CVE-2020-11993', 'published': '2020-08-07 16:15:11', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2021-44224': {'id': 'CVE-2021-44224', 'published': '2021-12-20 12:15:07', 'cvss_ver': '3.1', 'cvss': '8.2', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H', 'cisa_known_exploited': False}, 'CVE-2018-1283': {'id': 'CVE-2018-1283', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.0', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N', 'cisa_known_exploited': False}, 'CVE-2018-1302': {'id': 'CVE-2018-1302', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.0', 'cvss': '5.9', 'cvss_vec': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2022-26377': {'id': 'CVE-2022-26377', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N', 'cisa_known_exploited': False}, 'CVE-2018-17199': {'id': 'CVE-2018-17199', 'published': '2019-01-30 22:29:00', 'cvss_ver': '3.0', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N', 'cisa_known_exploited': False}, 'CVE-2020-1934': {'id': 'CVE-2020-1934', 'published': '2020-04-01 20:15:15', 'cvss_ver': '3.1', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2022-23943': {'id': 'CVE-2022-23943', 'published': '2022-03-14 11:15:09', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2021-26691': {'id': 'CVE-2021-26691', 'published': '2021-06-10 07:15:07', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2019-0217': {'id': 'CVE-2019-0217', 'published': '2019-04-08 21:29:00', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2017-7679': {'id': 'CVE-2017-7679', 'published': '2017-06-20 01:29:00', 'cvss_ver': '3.0', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2021-40438': {'id': 'CVE-2021-40438', 'published': '2021-09-16 15:15:07', 'cvss_ver': '3.1', 'cvss': '9.0', 'cvss_vec': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H', 'cisa_known_exploited': True}, 'CVE-2007-0086': {'id': 'CVE-2007-0086', 'published': '2007-01-05 18:28:00', 'cvss_ver': '2.0', 'cvss': '7.8', 'cvss_vec': 'AV:N/AC:L/Au:N/C:N/I:N/A:C', 'cisa_known_exploited': False}, 'CVE-2018-1333': {'id': 'CVE-2018-1333', 'published': '2018-06-18 18:29:00', 'cvss_ver': '3.0', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2022-30556': {'id': 'CVE-2022-30556', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2019-10092': {'id': 'CVE-2019-10092', 'published': '2019-09-26 16:15:10', 'cvss_ver': '3.1', 'cvss': '6.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N', 'cisa_known_exploited': False}, 'CVE-2021-39275': {'id': 'CVE-2021-39275', 'published': '2021-09-16 15:15:07', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2020-35452': {'id': 'CVE-2020-35452', 'published': '2021-06-10 07:15:07', 'cvss_ver': '3.1', 'cvss': '7.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L', 'cisa_known_exploited': False}, 'CVE-2020-9490': {'id': 'CVE-2020-9490', 'published': '2020-08-07 16:15:12', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2022-22719': {'id': 'CVE-2022-22719', 'published': '2022-03-14 11:15:09', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2021-44790': {'id': 'CVE-2021-44790', 'published': '2021-12-20 12:15:07', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2023-31122': {'id': 'CVE-2023-31122', 'published': '2023-10-23 07:15:11', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2022-37436': {'id': 'CVE-2022-37436', 'published': '2023-01-17 20:15:11', 'cvss_ver': '3.1', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N', 'cisa_known_exploited': False}, 'CVE-2022-36760': {'id': 'CVE-2022-36760', 'published': '2023-01-17 20:15:11', 'cvss_ver': '3.1', 'cvss': '9.0', 'cvss_vec': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2017-7659': {'id': 'CVE-2017-7659', 'published': '2017-07-26 21:29:00', 'cvss_ver': '3.0', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-1999-0289': {'id': 'CVE-1999-0289', 'published': '1999-12-12 05:00:00', 'cvss_ver': '2.0', 'cvss': '5.0', 'cvss_vec': 'AV:N/AC:L/Au:N/C:P/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2017-9788': {'id': 'CVE-2017-9788', 'published': '2017-07-13 16:29:00', 'cvss_ver': '3.0', 'cvss': '9.1', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-1999-1412': {'id': 'CVE-1999-1412', 'published': '1999-06-03 04:00:00', 'cvss_ver': '2.0', 'cvss': '5.0', 'cvss_vec': 'AV:N/AC:L/Au:N/C:N/I:N/A:P', 'cisa_known_exploited': False}, 'CVE-2021-26690': {'id': 'CVE-2021-26690', 'published': '2021-06-10 07:15:07', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2021-34798': {'id': 'CVE-2021-34798', 'published': '2021-09-16 15:15:07', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2022-22721': {'id': 'CVE-2022-22721', 'published': '2022-03-14 11:15:09', 'cvss_ver': '3.1', 'cvss': '9.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2017-15715': {'id': 'CVE-2017-15715', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.0', 'cvss': '8.1', 'cvss_vec': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2022-22720': {'id': 'CVE-2022-22720', 'published': '2022-03-14 11:15:09', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2022-31813': {'id': 'CVE-2022-31813', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}} + expected_attrs = {'CVE-2017-15710': {'id': 'CVE-2017-15710', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.0', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2017-3169': {'id': 'CVE-2017-3169', 'published': '2017-06-20 01:29:00', 'cvss_ver': '3.0', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2022-28615': {'id': 'CVE-2022-28615', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '9.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2019-0196': {'id': 'CVE-2019-0196', 'published': '2019-06-11 22:29:03', 'cvss_ver': '3.0', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L', 'cisa_known_exploited': False}, 'CVE-2019-0220': {'id': 'CVE-2019-0220', 'published': '2019-06-11 21:29:00', 'cvss_ver': '3.0', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2018-17189': {'id': 'CVE-2018-17189', 'published': '2019-01-30 22:29:00', 'cvss_ver': '3.1', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L', 'cisa_known_exploited': False}, 'CVE-2022-29404': {'id': 'CVE-2022-29404', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2017-7668': {'id': 'CVE-2017-7668', 'published': '2017-06-20 01:29:00', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2007-0450': {'id': 'CVE-2007-0450', 'published': '2007-03-16 22:19:00', 'cvss_ver': '2.0', 'cvss': '5.0', 'cvss_vec': 'AV:N/AC:L/Au:N/C:P/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2018-1312': {'id': 'CVE-2018-1312', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2020-1927': {'id': 'CVE-2020-1927', 'published': '2020-04-02 00:15:13', 'cvss_ver': '3.1', 'cvss': '6.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N', 'cisa_known_exploited': False}, 'CVE-2019-10098': {'id': 'CVE-2019-10098', 'published': '2019-09-25 17:15:10', 'cvss_ver': '3.1', 'cvss': '6.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N', 'cisa_known_exploited': False}, 'CVE-2017-3167': {'id': 'CVE-2017-3167', 'published': '2017-06-20 01:29:00', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2018-11763': {'id': 'CVE-2018-11763', 'published': '2018-09-25 21:29:00', 'cvss_ver': '3.0', 'cvss': '5.9', 'cvss_vec': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2023-45802': {'id': 'CVE-2023-45802', 'published': '2023-10-23 07:15:11', 'cvss_ver': '3.1', 'cvss': '5.9', 'cvss_vec': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2024-27316': {'id': 'CVE-2024-27316', 'published': '2024-04-04 20:15:08', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2018-1301': {'id': 'CVE-2018-1301', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.0', 'cvss': '5.9', 'cvss_vec': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2023-25690': {'id': 'CVE-2023-25690', 'published': '2023-03-07 16:15:09', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2017-9798': {'id': 'CVE-2017-9798', 'published': '2017-09-18 15:29:00', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2019-0211': {'id': 'CVE-2019-0211', 'published': '2019-04-08 22:29:00', 'cvss_ver': '3.1', 'cvss': '7.8', 'cvss_vec': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': True}, 'CVE-2022-28330': {'id': 'CVE-2022-28330', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-1999-0236': {'id': 'CVE-1999-0236', 'published': '1997-01-01 05:00:00', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2019-10082': {'id': 'CVE-2019-10082', 'published': '2019-09-26 16:15:10', 'cvss_ver': '3.1', 'cvss': '9.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2019-17567': {'id': 'CVE-2019-17567', 'published': '2021-06-10 07:15:07', 'cvss_ver': '3.1', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N', 'cisa_known_exploited': False}, 'CVE-2020-13938': {'id': 'CVE-2020-13938', 'published': '2021-06-10 07:15:07', 'cvss_ver': '3.1', 'cvss': '5.5', 'cvss_vec': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2021-33193': {'id': 'CVE-2021-33193', 'published': '2021-08-16 08:15:11', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N', 'cisa_known_exploited': False}, 'CVE-1999-0678': {'id': 'CVE-1999-0678', 'published': '1999-01-17 05:00:00', 'cvss_ver': '2.0', 'cvss': '5.0', 'cvss_vec': 'AV:N/AC:L/Au:N/C:P/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2006-20001': {'id': 'CVE-2006-20001', 'published': '2023-01-17 20:15:11', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2022-28614': {'id': 'CVE-2022-28614', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2019-9517': {'id': 'CVE-2019-9517', 'published': '2019-08-13 21:15:12', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-1999-1237': {'id': 'CVE-1999-1237', 'published': '1999-06-06 04:00:00', 'cvss_ver': '2.0', 'cvss': '10.0', 'cvss_vec': 'AV:N/AC:L/Au:N/C:C/I:C/A:C', 'cisa_known_exploited': False}, 'CVE-2018-1303': {'id': 'CVE-2018-1303', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.0', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2019-10081': {'id': 'CVE-2019-10081', 'published': '2019-08-15 22:15:12', 'cvss_ver': '3.0', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2020-11993': {'id': 'CVE-2020-11993', 'published': '2020-08-07 16:15:11', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2021-44224': {'id': 'CVE-2021-44224', 'published': '2021-12-20 12:15:07', 'cvss_ver': '3.1', 'cvss': '8.2', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H', 'cisa_known_exploited': False}, 'CVE-2018-1283': {'id': 'CVE-2018-1283', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.0', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N', 'cisa_known_exploited': False}, 'CVE-2018-1302': {'id': 'CVE-2018-1302', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.0', 'cvss': '5.9', 'cvss_vec': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2022-26377': {'id': 'CVE-2022-26377', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N', 'cisa_known_exploited': False}, 'CVE-2018-17199': {'id': 'CVE-2018-17199', 'published': '2019-01-30 22:29:00', 'cvss_ver': '3.0', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N', 'cisa_known_exploited': False}, 'CVE-2020-1934': {'id': 'CVE-2020-1934', 'published': '2020-04-01 20:15:15', 'cvss_ver': '3.1', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2022-23943': {'id': 'CVE-2022-23943', 'published': '2022-03-14 11:15:09', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2021-26691': {'id': 'CVE-2021-26691', 'published': '2021-06-10 07:15:07', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2019-0217': {'id': 'CVE-2019-0217', 'published': '2019-04-08 21:29:00', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2017-7679': {'id': 'CVE-2017-7679', 'published': '2017-06-20 01:29:00', 'cvss_ver': '3.0', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2021-40438': {'id': 'CVE-2021-40438', 'published': '2021-09-16 15:15:07', 'cvss_ver': '3.1', 'cvss': '9.0', 'cvss_vec': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H', 'cisa_known_exploited': True}, 'CVE-2007-0086': {'id': 'CVE-2007-0086', 'published': '2007-01-05 18:28:00', 'cvss_ver': '2.0', 'cvss': '7.8', 'cvss_vec': 'AV:N/AC:L/Au:N/C:N/I:N/A:C', 'cisa_known_exploited': False}, 'CVE-2018-1333': {'id': 'CVE-2018-1333', 'published': '2018-06-18 18:29:00', 'cvss_ver': '3.0', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2022-30556': {'id': 'CVE-2022-30556', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2019-10092': {'id': 'CVE-2019-10092', 'published': '2019-09-26 16:15:10', 'cvss_ver': '3.1', 'cvss': '6.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N', 'cisa_known_exploited': False}, 'CVE-2021-39275': {'id': 'CVE-2021-39275', 'published': '2021-09-16 15:15:07', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2020-35452': {'id': 'CVE-2020-35452', 'published': '2021-06-10 07:15:07', 'cvss_ver': '3.1', 'cvss': '7.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L', 'cisa_known_exploited': False}, 'CVE-2020-9490': {'id': 'CVE-2020-9490', 'published': '2020-08-07 16:15:12', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2022-22719': {'id': 'CVE-2022-22719', 'published': '2022-03-14 11:15:09', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2021-44790': {'id': 'CVE-2021-44790', 'published': '2021-12-20 12:15:07', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2023-31122': {'id': 'CVE-2023-31122', 'published': '2023-10-23 07:15:11', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2022-37436': {'id': 'CVE-2022-37436', 'published': '2023-01-17 20:15:11', 'cvss_ver': '3.1', 'cvss': '5.3', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N', 'cisa_known_exploited': False}, 'CVE-2022-36760': {'id': 'CVE-2022-36760', 'published': '2023-01-17 20:15:11', 'cvss_ver': '3.1', 'cvss': '9.0', 'cvss_vec': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2017-7659': {'id': 'CVE-2017-7659', 'published': '2017-07-26 21:29:00', 'cvss_ver': '3.0', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-1999-0289': {'id': 'CVE-1999-0289', 'published': '1999-12-12 05:00:00', 'cvss_ver': '2.0', 'cvss': '5.0', 'cvss_vec': 'AV:N/AC:L/Au:N/C:P/I:N/A:N', 'cisa_known_exploited': False}, 'CVE-2017-9788': {'id': 'CVE-2017-9788', 'published': '2017-07-13 16:29:00', 'cvss_ver': '3.0', 'cvss': '9.1', 'cvss_vec': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-1999-1412': {'id': 'CVE-1999-1412', 'published': '1999-06-03 04:00:00', 'cvss_ver': '2.0', 'cvss': '5.0', 'cvss_vec': 'AV:N/AC:L/Au:N/C:N/I:N/A:P', 'cisa_known_exploited': False}, 'CVE-2021-26690': {'id': 'CVE-2021-26690', 'published': '2021-06-10 07:15:07', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2021-34798': {'id': 'CVE-2021-34798', 'published': '2021-09-16 15:15:07', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H', 'cisa_known_exploited': False}, 'CVE-2022-22721': {'id': 'CVE-2022-22721', 'published': '2022-03-14 11:15:09', 'cvss_ver': '3.1', 'cvss': '9.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2017-15715': {'id': 'CVE-2017-15715', 'published': '2018-03-26 15:29:00', 'cvss_ver': '3.0', 'cvss': '8.1', 'cvss_vec': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2022-22720': {'id': 'CVE-2022-22720', 'published': '2022-03-14 11:15:09', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2022-31813': {'id': 'CVE-2022-31813', 'published': '2022-06-09 17:15:09', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H', 'cisa_known_exploited': False}, 'CVE-2024-40898': {'id': 'CVE-2024-40898', 'published': '2024-07-18 10:15:03', 'cvss_ver': '3.1', 'cvss': '7.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N', 'cisa_known_exploited': False}} for cve, cve_attrs in result[query]['vulns'].items(): self.assertIn(cve, expected_attrs) diff --git a/tests/test_cve_completeness.py b/tests/test_cve_completeness.py index 9f7b67f..3456a62 100755 --- a/tests/test_cve_completeness.py +++ b/tests/test_cve_completeness.py @@ -21,7 +21,7 @@ def test_search_apache_2425(self): self.maxDiff = None query = 'cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*' result = search_vulns.search_vulns(query=query, add_other_exploit_refs=True, is_good_cpe=True) - expected_cves = ['CVE-2017-15710', 'CVE-2017-3169', 'CVE-2017-7659', 'CVE-2017-7668', 'CVE-2017-9798', 'CVE-2018-1312', 'CVE-2018-17189', 'CVE-2020-9490', 'CVE-2021-26691', 'CVE-2017-3167', 'CVE-2022-28615', 'CVE-2023-25690', 'CVE-1999-0289', 'CVE-2021-33193', 'CVE-2019-9517', 'CVE-2022-30556', 'CVE-2019-0217', 'CVE-2018-1303', 'CVE-2018-11763', 'CVE-2022-37436', 'CVE-2022-22719', 'CVE-2006-20001', 'CVE-2021-26690', 'CVE-2022-36760', 'CVE-2022-26377', 'CVE-2017-9788', 'CVE-2020-13938', 'CVE-2019-17567', 'CVE-2022-31813', 'CVE-2021-40438', 'CVE-2019-0211', 'CVE-2021-34798', 'CVE-2019-10092', 'CVE-1999-1237', 'CVE-1999-0236', 'CVE-2019-0220', 'CVE-2018-1301', 'CVE-2020-11993', 'CVE-1999-1412', 'CVE-2020-1927', 'CVE-2017-7679', 'CVE-2021-39275', 'CVE-2022-28330', 'CVE-2019-10098', 'CVE-2022-28614', 'CVE-2019-10081', 'CVE-2020-1934', 'CVE-2007-0450', 'CVE-2018-17199', 'CVE-2021-44790', 'CVE-1999-0678', 'CVE-2022-29404', 'CVE-2021-44224', 'CVE-2019-0196', 'CVE-2022-22720', 'CVE-2017-15715', 'CVE-2022-23943', 'CVE-2020-35452', 'CVE-2018-1283', 'CVE-2019-10082', 'CVE-2022-22721', 'CVE-2018-1302', 'CVE-2007-0086', 'CVE-2018-1333', 'CVE-2023-31122', 'CVE-2023-45802', 'CVE-2024-27316'] + expected_cves = ['CVE-2017-15710', 'CVE-2017-3169', 'CVE-2017-7659', 'CVE-2017-7668', 'CVE-2017-9798', 'CVE-2018-1312', 'CVE-2018-17189', 'CVE-2020-9490', 'CVE-2021-26691', 'CVE-2017-3167', 'CVE-2022-28615', 'CVE-2023-25690', 'CVE-1999-0289', 'CVE-2021-33193', 'CVE-2019-9517', 'CVE-2022-30556', 'CVE-2019-0217', 'CVE-2018-1303', 'CVE-2018-11763', 'CVE-2022-37436', 'CVE-2022-22719', 'CVE-2006-20001', 'CVE-2021-26690', 'CVE-2022-36760', 'CVE-2022-26377', 'CVE-2017-9788', 'CVE-2020-13938', 'CVE-2019-17567', 'CVE-2022-31813', 'CVE-2021-40438', 'CVE-2019-0211', 'CVE-2021-34798', 'CVE-2019-10092', 'CVE-1999-1237', 'CVE-1999-0236', 'CVE-2019-0220', 'CVE-2018-1301', 'CVE-2020-11993', 'CVE-1999-1412', 'CVE-2020-1927', 'CVE-2017-7679', 'CVE-2021-39275', 'CVE-2022-28330', 'CVE-2019-10098', 'CVE-2022-28614', 'CVE-2019-10081', 'CVE-2020-1934', 'CVE-2007-0450', 'CVE-2018-17199', 'CVE-2021-44790', 'CVE-1999-0678', 'CVE-2022-29404', 'CVE-2021-44224', 'CVE-2019-0196', 'CVE-2022-22720', 'CVE-2017-15715', 'CVE-2022-23943', 'CVE-2020-35452', 'CVE-2018-1283', 'CVE-2019-10082', 'CVE-2022-22721', 'CVE-2018-1302', 'CVE-2007-0086', 'CVE-2018-1333', 'CVE-2023-31122', 'CVE-2023-45802', 'CVE-2024-27316', 'CVE-2024-40898'] self.assertEqual(set(expected_cves), set(list(result[query]['vulns'].keys()))) def test_search_proftpd_133c(self):