-
**User Story**: Security Audit
**Tasks**:
- Perform security audits for common vulnerabilities (Due: 2024-12-05)
-
### What happened?
#1438 failed CI on the Snyk checks.
There is no information available for:
1. What these checks do
2. What a contributor can do to address the concerns
### What did you expec…
-
**Is your feature request related to a problem? Please describe.**
I want to run X-Ray scans without depending on either Artifactory or GitHub Actions.
**Describe the solution you'd like to see**
P…
-
Version 2.0.0 of ImageSharp is affected by this vulnerability:
https://github.com/advisories/GHSA-65x7-c272-7g7r
-
Add automated static analysis tools for security reasons.
Zacznijmy od CI/CD i Dependency Managera, kolejne narzędzie będzie automatycznie update'owało biblioteki oraz sprawdzało podatności.
-
What is the impact of these vulnerabilities on the currently released version of Indy Plenum?
- https://ubuntu.com/security/notices/USN-6525-1
- https://security.snyk.io/package/pip/ujson
-
I am looking at using GATK and first checked at the docker image using **_docker pull broadinstitute/gatk_**
this container image has 1460 vulnerabilities and a lot of them are critical.
Then…
-
```shell
$ asdf exec mvn
The JAVA_HOME environment variable is not defined correctly
This environment variable is needed to run this program
NB: JAVA_HOME should point to a JDK not a JRE
```
D…
-
There are known vulnerabilities with the version of Drools used in the project (`6.5.0.Final`)
https://security.snyk.io/package/maven/org.drools:drools-compiler/6.5.0.Final
- https://security.snyk…
-
In order to ensure the framework is using libraries that do not contain vulnerabilities, it would help to have the framework scanned automatically.
Due to the non-standard nature of dependency han…