Skip to content

03-Helm chart release #110

03-Helm chart release

03-Helm chart release #110

GitHub Actions / JUnit Test Report failed Oct 1, 2024 in 0s

1 tests run, 0 passed, 0 skipped, 1 failed.

Annotations

Check failure on line 1 in results_xml_format/relevantCVEs.xml

See this annotation in the file changed.

@github-actions github-actions / JUnit Test Report

relevantCVEs

the files in the CVEs in the storage is not as expected, expected: ['CVE-2016-2781', 'CVE-2022-1664', 'CVE-2023-28642', 'CVE-2023-27561', 'CVE-2022-29162', 'CVE-2023-25809', 'CVE-2021-43784', 'CVE-2022-29526', 'CVE-2021-3999', 'CVE-2022-23219', 'CVE-2022-23218', 'CVE-2021-35942', 'CVE-2021-3326', 'CVE-2021-27645', 'CVE-2020-6096', 'CVE-2020-29562', 'CVE-2020-27618', 'CVE-2019-25013', 'CVE-2016-20013', 'CVE-2016-10228', 'CVE-2021-3999', 'CVE-2022-23219', 'CVE-2022-23218', 'CVE-2021-35942', 'CVE-2021-3326', 'CVE-2021-27645', 'CVE-2020-6096', 'CVE-2020-29562', 'CVE-2020-27618', 'CVE-2019-25013', 'CVE-2016-20013', 'CVE-2016-10228', 'CVE-2021-43618', 'CVE-2022-1271', 'CVE-2023-29491', 'CVE-2022-29458', 'CVE-2021-39537', 'CVE-2022-28321', 'CVE-2022-28321', 'CVE-2022-1587', 'CVE-2022-1586', 'CVE-2019-20838', 'CVE-2020-14155', 'CVE-2017-11164', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2021-36087', 'CVE-2021-36086', 'CVE-2021-36085', 'CVE-2021-36084', 'CVE-2023-0286', 'CVE-2022-0778', 'CVE-2023-0215', 'CVE-2022-4450', 'CVE-2022-4304', 'CVE-2022-2097', 'CVE-2022-2068', 'CVE-2022-1292', 'CVE-2023-0465', 'CVE-2023-0464', 'CVE-2023-0466', 'CVE-2022-4415', 'CVE-2022-3821', 'CVE-2021-3997', 'CVE-2023-26604', 'CVE-2023-29491', 'CVE-2022-29458', 'CVE-2021-39537', 'CVE-2023-0286', 'CVE-2022-0778', 'CVE-2023-0215', 'CVE-2022-4450', 'CVE-2022-4304', 'CVE-2022-2097', 'CVE-2022-2068', 'CVE-2022-1292', 'CVE-2023-0465', 'CVE-2023-0464', 'CVE-2023-0466', 'CVE-2023-29383', 'CVE-2013-4235', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2022-37434', 'CVE-2022-29154', 'CVE-2018-25032', 'CVE-2023-24540', 'CVE-2023-24538', 'CVE-2022-23806', 'CVE-2021-38297', 'CVE-2023-29400', 'CVE-2023-24539', 'CVE-2023-24537', 'CVE-2023-24536', 'CVE-2023-24534', 'CVE-2022-41725', 'CVE-2022-41724', 'CVE-2022-41723', 'CVE-2022-41715', 'CVE-2022-32189', 'CVE-2022-30635', 'CVE-2022-30633', 'CVE-2022-30632', 'CVE-2022-30631', 'CVE-2022-30630', 'CVE-2022-30580', 'CVE-2022-2880', 'CVE-2022-2879', 'CVE-2022-28327', 'CVE-2022-28131', 'CVE-2022-27664', 'CVE-2022-24921', 'CVE-2022-24675', 'CVE-2022-23773', 'CVE-2022-23772', 'CVE-2021-44716', 'CVE-2021-41772', 'CVE-2021-41771', 'CVE-2021-39293', 'CVE-2021-29923', 'CVE-2023-24532', 'CVE-2022-41717', 'CVE-2022-32148', 'CVE-2022-29526', 'CVE-2022-1962', 'CVE-2022-1705', 'CVE-2021-44717', 'CVE-2020-29511', 'CVE-2020-29509', 'CVE-2022-30629', 'CVE-2022-37434', 'CVE-2018-25032']
 storage: ['CVE-2016-2781', 'CVE-2022-1664', 'CVE-2023-28642', 'CVE-2023-27561', 'CVE-2022-29162', 'CVE-2023-25809', 'CVE-2021-43784', 'CVE-2022-29526', 'CVE-2021-3999', 'CVE-2022-23219', 'CVE-2022-23218', 'CVE-2021-35942', 'CVE-2021-3326', 'CVE-2021-27645', 'CVE-2020-6096', 'CVE-2020-29562', 'CVE-2020-27618', 'CVE-2019-25013', 'CVE-2016-20013', 'CVE-2016-10228', 'CVE-2021-43618', 'CVE-2022-1271', 'CVE-2022-28321', 'CVE-2022-28321', 'CVE-2022-1587', 'CVE-2022-1586', 'CVE-2019-20838', 'CVE-2020-14155', 'CVE-2017-11164', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2021-36087', 'CVE-2021-36086', 'CVE-2021-36085', 'CVE-2021-36084', 'CVE-2023-0286', 'CVE-2022-0778', 'CVE-2023-0215', 'CVE-2022-4450', 'CVE-2022-4304', 'CVE-2022-2097', 'CVE-2022-2068', 'CVE-2022-1292', 'CVE-2023-0465', 'CVE-2023-0464', 'CVE-2023-0466', 'CVE-2022-4415', 'CVE-2022-3821', 'CVE-2021-3997', 'CVE-2023-26604', 'CVE-2023-29491', 'CVE-2022-29458', 'CVE-2021-39537', 'CVE-2023-29383', 'CVE-2013-4235', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2022-37434', 'CVE-2022-29154', 'CVE-2018-25032', 'CVE-2023-24540', 'CVE-2023-24538', 'CVE-2022-23806', 'CVE-2021-38297', 'CVE-2023-29400', 'CVE-2023-24539', 'CVE-2023-24537', 'CVE-2023-24536', 'CVE-2023-24534', 'CVE-2022-41725', 'CVE-2022-41724', 'CVE-2022-41723', 'CVE-2022-41715', 'CVE-2022-32189', 'CVE-2022-30635', 'CVE-2022-30633', 'CVE-2022-30632', 'CVE-2022-30631', 'CVE-2022-30630', 'CVE-2022-30580', 'CVE-2022-2880', 'CVE-2022-2879', 'CVE-2022-28327', 'CVE-2022-28131', 'CVE-2022-27664', 'CVE-2022-24921', 'CVE-2022-24675', 'CVE-2022-23773', 'CVE-2022-23772', 'CVE-2021-44716', 'CVE-2021-41772', 'CVE-2021-41771', 'CVE-2021-39293', 'CVE-2021-29923', 'CVE-2023-24532', 'CVE-2022-41717', 'CVE-2022-32148', 'CVE-2022-29526', 'CVE-2022-1962', 'CVE-2022-1705', 'CVE-2021-44717', 'CVE-2020-29511', 'CVE-2020-29509', 'CVE-2022-30629', 'CVE-2022-37434', 'CVE-2018-25032']
Raw output
the files in the CVEs in the storage is not as expected, expected: ['CVE-2016-2781', 'CVE-2022-1664', 'CVE-2023-28642', 'CVE-2023-27561', 'CVE-2022-29162', 'CVE-2023-25809', 'CVE-2021-43784', 'CVE-2022-29526', 'CVE-2021-3999', 'CVE-2022-23219', 'CVE-2022-23218', 'CVE-2021-35942', 'CVE-2021-3326', 'CVE-2021-27645', 'CVE-2020-6096', 'CVE-2020-29562', 'CVE-2020-27618', 'CVE-2019-25013', 'CVE-2016-20013', 'CVE-2016-10228', 'CVE-2021-3999', 'CVE-2022-23219', 'CVE-2022-23218', 'CVE-2021-35942', 'CVE-2021-3326', 'CVE-2021-27645', 'CVE-2020-6096', 'CVE-2020-29562', 'CVE-2020-27618', 'CVE-2019-25013', 'CVE-2016-20013', 'CVE-2016-10228', 'CVE-2021-43618', 'CVE-2022-1271', 'CVE-2023-29491', 'CVE-2022-29458', 'CVE-2021-39537', 'CVE-2022-28321', 'CVE-2022-28321', 'CVE-2022-1587', 'CVE-2022-1586', 'CVE-2019-20838', 'CVE-2020-14155', 'CVE-2017-11164', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2021-36087', 'CVE-2021-36086', 'CVE-2021-36085', 'CVE-2021-36084', 'CVE-2023-0286', 'CVE-2022-0778', 'CVE-2023-0215', 'CVE-2022-4450', 'CVE-2022-4304', 'CVE-2022-2097', 'CVE-2022-2068', 'CVE-2022-1292', 'CVE-2023-0465', 'CVE-2023-0464', 'CVE-2023-0466', 'CVE-2022-4415', 'CVE-2022-3821', 'CVE-2021-3997', 'CVE-2023-26604', 'CVE-2023-29491', 'CVE-2022-29458', 'CVE-2021-39537', 'CVE-2023-0286', 'CVE-2022-0778', 'CVE-2023-0215', 'CVE-2022-4450', 'CVE-2022-4304', 'CVE-2022-2097', 'CVE-2022-2068', 'CVE-2022-1292', 'CVE-2023-0465', 'CVE-2023-0464', 'CVE-2023-0466', 'CVE-2023-29383', 'CVE-2013-4235', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2022-37434', 'CVE-2022-29154', 'CVE-2018-25032', 'CVE-2023-24540', 'CVE-2023-24538', 'CVE-2022-23806', 'CVE-2021-38297', 'CVE-2023-29400', 'CVE-2023-24539', 'CVE-2023-24537', 'CVE-2023-24536', 'CVE-2023-24534', 'CVE-2022-41725', 'CVE-2022-41724', 'CVE-2022-41723', 'CVE-2022-41715', 'CVE-2022-32189', 'CVE-2022-30635', 'CVE-2022-30633', 'CVE-2022-30632', 'CVE-2022-30631', 'CVE-2022-30630', 'CVE-2022-30580', 'CVE-2022-2880', 'CVE-2022-2879', 'CVE-2022-28327', 'CVE-2022-28131', 'CVE-2022-27664', 'CVE-2022-24921', 'CVE-2022-24675', 'CVE-2022-23773', 'CVE-2022-23772', 'CVE-2021-44716', 'CVE-2021-41772', 'CVE-2021-41771', 'CVE-2021-39293', 'CVE-2021-29923', 'CVE-2023-24532', 'CVE-2022-41717', 'CVE-2022-32148', 'CVE-2022-29526', 'CVE-2022-1962', 'CVE-2022-1705', 'CVE-2021-44717', 'CVE-2020-29511', 'CVE-2020-29509', 'CVE-2022-30629', 'CVE-2022-37434', 'CVE-2018-25032']
 storage: ['CVE-2016-2781', 'CVE-2022-1664', 'CVE-2023-28642', 'CVE-2023-27561', 'CVE-2022-29162', 'CVE-2023-25809', 'CVE-2021-43784', 'CVE-2022-29526', 'CVE-2021-3999', 'CVE-2022-23219', 'CVE-2022-23218', 'CVE-2021-35942', 'CVE-2021-3326', 'CVE-2021-27645', 'CVE-2020-6096', 'CVE-2020-29562', 'CVE-2020-27618', 'CVE-2019-25013', 'CVE-2016-20013', 'CVE-2016-10228', 'CVE-2021-43618', 'CVE-2022-1271', 'CVE-2022-28321', 'CVE-2022-28321', 'CVE-2022-1587', 'CVE-2022-1586', 'CVE-2019-20838', 'CVE-2020-14155', 'CVE-2017-11164', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2021-36087', 'CVE-2021-36086', 'CVE-2021-36085', 'CVE-2021-36084', 'CVE-2023-0286', 'CVE-2022-0778', 'CVE-2023-0215', 'CVE-2022-4450', 'CVE-2022-4304', 'CVE-2022-2097', 'CVE-2022-2068', 'CVE-2022-1292', 'CVE-2023-0465', 'CVE-2023-0464', 'CVE-2023-0466', 'CVE-2022-4415', 'CVE-2022-3821', 'CVE-2021-3997', 'CVE-2023-26604', 'CVE-2023-29491', 'CVE-2022-29458', 'CVE-2021-39537', 'CVE-2023-29383', 'CVE-2013-4235', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2023-31484', 'CVE-2020-16156', 'CVE-2022-37434', 'CVE-2022-29154', 'CVE-2018-25032', 'CVE-2023-24540', 'CVE-2023-24538', 'CVE-2022-23806', 'CVE-2021-38297', 'CVE-2023-29400', 'CVE-2023-24539', 'CVE-2023-24537', 'CVE-2023-24536', 'CVE-2023-24534', 'CVE-2022-41725', 'CVE-2022-41724', 'CVE-2022-41723', 'CVE-2022-41715', 'CVE-2022-32189', 'CVE-2022-30635', 'CVE-2022-30633', 'CVE-2022-30632', 'CVE-2022-30631', 'CVE-2022-30630', 'CVE-2022-30580', 'CVE-2022-2880', 'CVE-2022-2879', 'CVE-2022-28327', 'CVE-2022-28131', 'CVE-2022-27664', 'CVE-2022-24921', 'CVE-2022-24675', 'CVE-2022-23773', 'CVE-2022-23772', 'CVE-2021-44716', 'CVE-2021-41772', 'CVE-2021-41771', 'CVE-2021-39293', 'CVE-2021-29923', 'CVE-2023-24532', 'CVE-2022-41717', 'CVE-2022-32148', 'CVE-2022-29526', 'CVE-2022-1962', 'CVE-2022-1705', 'CVE-2021-44717', 'CVE-2020-29511', 'CVE-2020-29509', 'CVE-2022-30629', 'CVE-2022-37434', 'CVE-2018-25032']