CI Vulnerability Report

Vulnerability scan report for GAMS Engine 24.05.13

Component Tool Description Identified Confirmed Passed
engine-ui npm audit v10.7.0 Testing for vulnerable Javascript dependencies 0 0
engine-ui eslint v8.23.1 Linting of React code 0 0
job_canceler GitLab semgrep v1.68.0 Linting Python code 0 0
worker GitLab semgrep v1.68.0 Linting Python code 0 0
hypercube_unpacker GitLab semgrep v1.68.0 Linting Python code 0 0
broker GitLab semgrep v1.68.0 Linting Python code 0 0
db GitLab semgrep v1.68.0 Linting Python code 0 0
pre_migrate GitLab semgrep v1.68.0 Linting Python code 0 0
after_solve_cleaner GitLab semgrep v1.68.0 Linting Python code 0 0
forward_proxy GitLab semgrep v1.68.0 Linting Python code 0 0
hypercube_appender GitLab semgrep v1.68.0 Linting Python code 0 0
job_watcher GitLab semgrep v1.68.0 Linting Python code 0 0
job_cleaner GitLab semgrep v1.68.0 Linting Python code 0 0
kubernetes GitLab semgrep v1.68.0 Linting Python code 0 0
dependency_checker GitLab semgrep v1.68.0 Linting Python code 0 0
job_spawner GitLab semgrep v1.68.0 Linting Python code 0 0
event_manager GitLab semgrep v1.68.0 Linting Python code 0 0
GAMS Engine ZAP 2.15.0 Automated API scan (DAST) 10 0
broker trivy v0.50.1 Testing for vulnerable dependencies in container image 0 0
hypercube-unpacker trivy v0.50.1 Testing for vulnerable dependencies in container image 0 0
job-spawner trivy v0.50.1 Testing for vulnerable dependencies in container image 0 0
event-manager trivy v0.50.1 Testing for vulnerable dependencies in container image 0 0
job-cleaner trivy v0.50.1 Testing for vulnerable dependencies in container image 0 0
hypercube-appender trivy v0.50.1 Testing for vulnerable dependencies in container image 0 0
cleaner trivy v0.50.1 Testing for vulnerable dependencies in container image 0 0
job-watcher trivy v0.50.1 Testing for vulnerable dependencies in container image 0 0
worker trivy v0.50.1 Testing for vulnerable dependencies in container image 0 0
nginx trivy v0.50.1 Testing for vulnerable dependencies in container image 0 0
dependency-checker trivy v0.50.1 Testing for vulnerable dependencies in container image 0 0
job-canceler trivy v0.50.1 Testing for vulnerable dependencies in container image 0 0
worker pip-audit v2.7.3 Testing for vulnerable Python dependencies 0 0
sidecar pip-audit v2.7.3 Testing for vulnerable Python dependencies 0 0
broker pip-audit v2.7.3 Testing for vulnerable Python dependencies 0 0