CI Vulnerability Report

Vulnerability scan report for GAMS Engine 24.04.17

Component Tool Description Identified Confirmed Passed
engine-ui npm audit Testing for vulnerable Javascript dependencies 0 0
engine-ui eslint Linting of React code 0 0
job_cleaner GitLab semgrep Linting Python code 0 0
kubernetes GitLab semgrep Linting Python code 0 0
db GitLab semgrep Linting Python code 0 0
hypercube_unpacker GitLab semgrep Linting Python code 0 0
worker GitLab semgrep Linting Python code 0 0
job_spawner GitLab semgrep Linting Python code 0 0
pre_migrate GitLab semgrep Linting Python code 0 0
dependency_checker GitLab semgrep Linting Python code 0 0
forward_proxy GitLab semgrep Linting Python code 0 0
hypercube_appender GitLab semgrep Linting Python code 0 0
job_canceler GitLab semgrep Linting Python code 0 0
event_manager GitLab semgrep Linting Python code 0 0
after_solve_cleaner GitLab semgrep Linting Python code 0 0
job_watcher GitLab semgrep Linting Python code 0 0
broker GitLab semgrep Linting Python code 0 0
event-manager trivy Testing for vulnerable dependencies in container image 0 0
worker trivy Testing for vulnerable dependencies in container image 0 0
dependency-checker trivy Testing for vulnerable dependencies in container image 0 0
broker trivy Testing for vulnerable dependencies in container image 0 0
job-spawner trivy Testing for vulnerable dependencies in container image 0 0
cleaner trivy Testing for vulnerable dependencies in container image 0 0
hypercube-appender trivy Testing for vulnerable dependencies in container image 0 0
job-watcher trivy Testing for vulnerable dependencies in container image 0 0
job-cleaner trivy Testing for vulnerable dependencies in container image 0 0
nginx trivy Testing for vulnerable dependencies in container image 0 0
job-canceler trivy Testing for vulnerable dependencies in container image 0 0
hypercube-unpacker trivy Testing for vulnerable dependencies in container image 0 0
worker pip-audit Testing for vulnerable Python dependencies 0 0
sidecar pip-audit Testing for vulnerable Python dependencies 0 0
broker pip-audit Testing for vulnerable Python dependencies 0 0