Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Chandra demo #226

Open
wants to merge 10 commits into
base: main
Choose a base branch
from
Open

Chandra demo #226

wants to merge 10 commits into from

Conversation

chcheruk
Copy link
Collaborator

No description provided.

Copy link
Contributor

@prisma-cloud-devsecops prisma-cloud-devsecops bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Prisma Cloud has found errors in this PR ⬇️

@@ -1,7 +1,7 @@
{
2 "google": {
3 "CLIENT_ID": "765672056032-bjti8gjbvvoqv5o6t7pauur5uvcb2vnr.apps.googleusercontent.com",
4 "CLIENT_SECRET": "1yz0nEZeG0mepcJwfGCQQRpY"
4 "CLIENT_SECRET": "1yz0nEZeG0mepcJwfGCQQRpYY"
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LOW  Base64 High Entropy String detected in code
    Resource: 63367812d1e8a74cacbb3468ef7dd6a14a06dd92 | Checkov ID: CKV_SECRET_6

Description

Entropy checks help detect unstructured secrets by measuring the entropy level of a single string.
Entropy is a concept used to assign a numerical score to how unpredictable a password is or the likelihood of highly random data in a string of characters.
Strings with a high entropy score are flagged as suspected secrets.

six==1.10.0
SQLAlchemy==1.1.11
tornado==4.5.1
urllib3==1.21.1
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

urllib3 / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 7

Critical: 1 High: 2 Medium: 4 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2018-20060 CRITICAL CRITICAL 9.8 1.23 Fixed
CVE-2023-43804 HIGH HIGH 8.1 1.26.17 Fixed
CVE-2019-11324 HIGH HIGH 7.5 1.24.2 Fixed
CVE-2020-26137 MEDIUM MEDIUM 6.5 1.25.9 Fixed
CVE-2023-45803 MEDIUM MEDIUM 4.2 1.26.18 Fixed
CVE-2019-11236 MEDIUM MEDIUM 6.1 1.24.3 Fixed
CVE-2018-25091 MEDIUM MEDIUM 6.1 1.24.2 Fixed
Vulnerabilities scan results were updated by commit c82667f

idna==2.5
ipaddress==1.0.18
itsdangerous==0.24
Jinja2==2.9.6
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

jinja2 / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 3

Critical: 0 High: 1 Medium: 2 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2019-10906 HIGH HIGH 8.6 2.10.1 Fixed
CVE-2020-28493 MEDIUM MEDIUM 5.3 2.11.3 Fixed
CVE-2024-22195 MEDIUM MEDIUM 5.4 3.1.3 Fixed
Vulnerabilities scan results were updated by commit c82667f

lxml==4.2.1
MarkupSafe==1.0
MySQL-python==1.2.5
PyJWT==1.5.2
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

pyjwt / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 1

Critical: 0 High: 1 Medium: 0 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2022-29217 HIGH HIGH 7.5 2.4.0 Fixed
Vulnerabilities scan results were updated by commit c82667f

ipaddress==1.0.18
itsdangerous==0.24
Jinja2==2.9.6
lxml==4.2.1
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

lxml / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 5

Critical: 0 High: 2 Medium: 3 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2022-2309 HIGH HIGH 7.5 4.9.1 Fixed
CVE-2021-43818 HIGH HIGH 7.1 4.6.5 Fixed
CVE-2021-28957 MEDIUM MEDIUM 6.1 4.6.3 Fixed
CVE-2020-27783 MEDIUM MEDIUM 6.1 4.6.2 Fixed
CVE-2018-19787 MEDIUM MEDIUM 6.1 4.2.5 Fixed
Vulnerabilities scan results were updated by commit c82667f

singledispatch==3.4.0.3
six==1.10.0
SQLAlchemy==1.1.11
tornado==4.5.1
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

tornado / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 2

Critical: 0 High: 0 Medium: 2 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2023-28370 MEDIUM MEDIUM 6.1 6.3.2 Fixed
GHSA-qppv-j76h-2rpx MEDIUM MEDIUM 4 6.3.3 Fixed
Vulnerabilities scan results were updated by commit c82667f

MySQL-python==1.2.5
PyJWT==1.5.2
python-dateutil==2.6.0
python-docx==0.8.5
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

python-docx / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 1

Critical: 0 High: 1 Medium: 0 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2016-5851 HIGH HIGH 8.8 0.8.6 Fixed
Vulnerabilities scan results were updated by commit c82667f

python-dateutil==2.6.0
python-docx==0.8.5
PyYAML==3.12
requests==2.18.1
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

requests / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 2

Critical: 0 High: 1 Medium: 1 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2018-18074 HIGH HIGH 7.5 2.20.0 Fixed
CVE-2023-32681 MEDIUM MEDIUM 6.1 2.31.0 Fixed
Vulnerabilities scan results were updated by commit c82667f

backports-abc==0.5
certifi==2017.4.17
chardet==3.0.4
click==6.7
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

click / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 1

Critical: 0 High: 0 Medium: 1 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
PRISMA-2021-0020 MEDIUM MEDIUM - 8.0.0 Fixed
Vulnerabilities scan results were updated by commit c82667f

Faker==0.7.17
Flask==0.12.2
Flask-SQLAlchemy==2.2
gevent==1.2.2
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

gevent / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 1

Critical: 1 High: 0 Medium: 0 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2023-41419 CRITICAL CRITICAL 9.8 23.9.0 Fixed
Vulnerabilities scan results were updated by commit c82667f

@@ -0,0 +1,28 @@
backports-abc==0.5
certifi==2017.4.17
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

certifi / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 1

Critical: 1 High: 0 Medium: 0 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2023-37920 CRITICAL CRITICAL 9.8 2023.07.22 Fixed
Vulnerabilities scan results were updated by commit c82667f

SQLAlchemy==1.1.11
tornado==4.5.1
urllib3==1.21.1
Werkzeug==0.14.1
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

werkzeug / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 7

Critical: 1 High: 5 Medium: 0 Low: 1
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2022-29361 CRITICAL CRITICAL 9.8 2.1.1 Fixed
CVE-2023-25577 HIGH HIGH 7.5 2.2.3 Fixed
CVE-2023-46136 HIGH HIGH 7.5 2.3.8 Fixed
CVE-2019-14806 HIGH HIGH 7.5 0.15.3 Fixed
CVE-2019-14322 HIGH HIGH 7.5 0.15.5 Fixed
PRISMA-2023-0035 HIGH HIGH 7.5 2.3.0 Fixed
CVE-2023-23934 LOW LOW 3.5 2.2.3 Fixed
Vulnerabilities scan results were updated by commit c82667f

PyJWT==1.5.2
python-dateutil==2.6.0
python-docx==0.8.5
PyYAML==3.12
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

pyyaml / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 1

Critical: 1 High: 0 Medium: 0 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2017-18342 CRITICAL CRITICAL 9.8 5.1 Fixed
Vulnerabilities scan results were updated by commit c82667f

chardet==3.0.4
click==6.7
Faker==0.7.17
Flask==0.12.2
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

flask / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 3

Critical: 0 High: 3 Medium: 0 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2023-30861 HIGH HIGH 7.5 2.2.5 Fixed
CVE-2019-1010083 HIGH HIGH 7.5 1.0 Fixed
CVE-2018-1000656 HIGH HIGH 7.5 0.12.3 Fixed
Vulnerabilities scan results were updated by commit c82667f

requests==2.18.1
singledispatch==3.4.0.3
six==1.10.0
SQLAlchemy==1.1.11
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

sqlalchemy / requirements.txt

🎉   All vulnerabilities were fixed

Total vulnerabilities: 2

Critical: 1 High: 0 Medium: 1 Low: 0
Vulnerability IDSeverityCVSSFixed inStatus
CVE-2019-7164 CRITICAL CRITICAL 9.8 1.2.18 Fixed
PRISMA-2021-0090 MEDIUM MEDIUM - 1.4.19 Fixed
Vulnerabilities scan results were updated by commit c82667f

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant