Skip to content

Commit

Permalink
bug fix
Browse files Browse the repository at this point in the history
  • Loading branch information
Dmitriusan committed Oct 21, 2023
1 parent 83ef392 commit f09beb4
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions vuln_scanner/uploader.py
Original file line number Diff line number Diff line change
Expand Up @@ -24,12 +24,12 @@ def __init__(self, file_path, finding, code):
def list_files(at_path):
allowed_extensions = ['.php', '.java', '.cpp',
'.py', '.c', '.h', '.js']
forbidden_extensions = ['.min.js']
forbidden_substrings = ['.min.js']

all_files = file_utils.list_files(at_path)
source_code_files = [file for file in all_files if
os.path.splitext(file)[1] in allowed_extensions and
os.path.splitext(file)[1] not in forbidden_extensions]
all(substring not in file for substring in forbidden_substrings)]
return source_code_files


Expand Down

0 comments on commit f09beb4

Please sign in to comment.