DefectDojo / django-DefectDojo

DevSecOps, ASPM, Vulnerability Management. All on one platform.
https://defectdojo.com
BSD 3-Clause "New" or "Revised" License
3.49k stars 1.48k forks source link

Import Scan results does not exist #8636

Closed RasheedJad closed 9 months ago

RasheedJad commented 9 months ago

I have deployed defectDojo to openshift cluster via helm chart. I have started using it and things seems good but (I have created products, engagement,..etc through the web app). as I navigate to one of engagement and then to import scan result, I receive the following Django error (see attached pic).

defectdojo_bug
kiblik commented 9 months ago

Can you please provide a full traceback? Which DD version are you using?

RasheedJad commented 9 months ago

Environment:

Request Method: GET Request URL: https:///engagement/5/import_scan_results

Django Version: 4.1.10 Python Version: 3.11.4 Installed Applications: ('django.contrib.auth', 'django.contrib.contenttypes', 'django.contrib.sessions', 'django.contrib.sites', 'django.contrib.messages', 'django.contrib.staticfiles', 'polymorphic', 'django.contrib.admin', 'django.contrib.humanize', 'gunicorn', 'auditlog', 'dojo', 'watson', 'tagging', 'imagekit', 'multiselectfield', 'rest_framework', 'rest_framework.authtoken', 'dbbackup', 'django_celery_results', 'social_django', 'drf_yasg', 'drf_spectacular', 'tagulous', 'fontawesomefree') Installed Middleware: ['django.middleware.common.CommonMiddleware', 'dojo.middleware.APITrailingSlashMiddleware', 'dojo.middleware.DojoSytemSettingsMiddleware', 'django.contrib.sessions.middleware.SessionMiddleware', 'django.middleware.csrf.CsrfViewMiddleware', 'django.middleware.security.SecurityMiddleware', 'django.contrib.auth.middleware.AuthenticationMiddleware', 'django.contrib.messages.middleware.MessageMiddleware', 'django.middleware.clickjacking.XFrameOptionsMiddleware', 'dojo.middleware.LoginRequiredMiddleware', 'dojo.middleware.AdditionalHeaderMiddleware', 'social_django.middleware.SocialAuthExceptionMiddleware', 'watson.middleware.SearchContextMiddleware', 'auditlog.middleware.AuditlogMiddleware', 'crum.CurrentRequestUserMiddleware', 'dojo.request_cache.middleware.RequestCacheMiddleware']

Traceback (most recent call last): File "/usr/local/lib/python3.11/site-packages/django/core/handlers/exception.py", line 56, in inner response = get_response(request) File "/usr/local/lib/python3.11/site-packages/django/core/handlers/base.py", line 197, in _get_response response = wrapped_callback(request, *callback_args, *callback_kwargs) File "/app/dojo/engagement/views.py", line 578, in import_scan_results environment = Development_Environment.objects.get(name='Development') File "/usr/local/lib/python3.11/site-packages/django/db/models/manager.py", line 85, in manager_method return getattr(self.get_queryset(), name)(args, **kwargs) File "/usr/local/lib/python3.11/site-packages/django/db/models/query.py", line 650, in get raise self.model.DoesNotExist(

Exception Type: DoesNotExist at /engagement/5/import_scan_results Exception Value: Development_Environment matching query does not exist.

RasheedJad commented 9 months ago

v. 2.26.0 ( release mode )

RasheedJad commented 9 months ago

I have upgraded the helm chart to deploy the app with version "2.26.2". Currently, I am able to navigate to "import scan results" page. I have filled all the required info. When I click on "upload" button I will be receiving this error.

error
kiblik commented 9 months ago

I have upgraded the helm chart to deploy the app with version "2.26.2". Currently, I am able to navigate to "import scan results" page. I have filled all the required info. When I click on "upload" button I will be receiving this error.

error

Hmmm... this sounds like your whole application is broken somehow. Can you check the status of your migrations (run ./manage.py showmigrations in uwsgi)?

RasheedJad commented 9 months ago

I have upgraded the helm chart to deploy the app with version "2.26.2". Currently, I am able to navigate to "import scan results" page. I have filled all the required info. When I click on "upload" button I will be receiving this error.

error

Hmmm... this sounds like your whole application is broken somehow. Can you check the status of your migrations (run ./manage.py showmigrations in uwsgi)?

[14/Sep/2023 09:48:53] DEBUG [celery.utils.functional:335] def send_slack_notification(event, user=0, *args, **kwargs): return 1

[14/Sep/2023 09:48:53] DEBUG [celery.utils.functional:335] def send_msteams_notification(event, user=0, *args, **kwargs): return 1

[14/Sep/2023 09:48:53] DEBUG [celery.utils.functional:335] def send_mail_notification(event, user=0, *args, **kwargs): return 1

[14/Sep/2023 09:48:53] DEBUG [celery.utils.functional:335] def do_dedupe_finding_task(*args, **kwargs): return 1

[14/Sep/2023 09:48:53] DEBUG [celery.utils.functional:335] def add_external_issue(*args, **kwargs): return 1

[14/Sep/2023 09:48:53] DEBUG [celery.utils.functional:335] def update_external_issue(*args, **kwargs): return 1

[14/Sep/2023 09:48:53] DEBUG [celery.utils.functional:335] def close_external_issue(*args, **kwargs): return 1

[14/Sep/2023 09:48:53] DEBUG [celery.utils.functional:335] def reopen_external_issue(*args, **kwargs): return 1

[14/Sep/2023 09:48:53] DEBUG [celery.utils.functional:335] def calculate_grade(*args, **kwargs): return 1

[14/Sep/2023 09:48:53] DEBUG [celery.utils.functional:335] def delete_chunk(self, objects, **kwargs): return 1

[14/Sep/2023 09:48:53] DEBUG [celery.utils.functional:335] def delete(self, object, **kwargs): return 1

[14/Sep/2023 09:48:53] DEBUG [celery.utils.functional:335] def crawl(self, object, model_list, **kwargs): return 1

[14/Sep/2023 09:48:53] INFO [dojo.models:4266] enabling audit logging [14/Sep/2023 09:48:54] DEBUG [celery.utils.functional:335] def propagate_tags_on_product(product_id, *args, **kwargs): return 1

[14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Acunetix Scan with parser:<dojo.tools.acunetix.parser.AcunetixParser object at 0x7f7e8abb9710> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Acunetix360 Scan with parser:<dojo.tools.acunetix360.parser.Acunetix360Parser object at 0x7f7e8abb9590> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Anchore Engine Scan with parser:<dojo.tools.anchore_engine.parser.AnchoreEngineParser object at 0x7f7e8abb9650> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Anchore Enterprise Policy Check with parser:<dojo.tools.anchore_enterprise.parser.AnchoreEnterpriseParser object at 0x7f7e8ad55190> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Anchore Grype with parser:<dojo.tools.anchore_grype.parser.AnchoreGrypeParser object at 0x7f7e8abb9450> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:AnchoreCTL Policies Report with parser:<dojo.tools.anchorectl_policies.parser.AnchoreCTLPoliciesParser object at 0x7f7e8abb9510> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:AnchoreCTL Vuln Report with parser:<dojo.tools.anchorectl_vulns.parser.AnchoreCTLVulnsParser object at 0x7f7e8abc6950> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:BlackDuck API with parser:<dojo.tools.api_blackduck.parser.ApiBlackduckParser object at 0x7f7e8abd4a10> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Bugcrowd API Import with parser:<dojo.tools.api_bugcrowd.parser.ApiBugcrowdParser object at 0x7f7e8abd6050> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Cobalt.io API Import with parser:<dojo.tools.api_cobalt.parser.ApiCobaltParser object at 0x7f7e8abd51d0> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Edgescan Scan with parser:<dojo.tools.api_edgescan.parser.ApiEdgescanParser object at 0x7f7e8abd5f50> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:SonarQube API Import with parser:<dojo.tools.api_sonarqube.parser.ApiSonarQubeParser object at 0x7f7e8aaed890> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Vulners with parser:<dojo.tools.api_vulners.parser.ApiVulnersParser object at 0x7f7e8aacdd10> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:AppSpider Scan with parser:<dojo.tools.appspider.parser.AppSpiderParser object at 0x7f7e8aad6ed0> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Aqua Scan with parser:<dojo.tools.aqua.parser.AquaParser object at 0x7f7e8aa307d0> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Arachni Scan with parser:<dojo.tools.arachni.parser.ArachniParser object at 0x7f7e8abd5490> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:AWS Security Finding Format (ASFF) Scan with parser:<dojo.tools.asff.parser.AsffParser object at 0x7f7e8aa92150> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:AuditJS Scan with parser:<dojo.tools.auditjs.parser.AuditJSParser object at 0x7f7e8aa91450> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:AWS Prowler Scan with parser:<dojo.tools.aws_prowler.parser.AWSProwlerParser object at 0x7f7e8aa27c10> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:AWS Prowler V3 with parser:<dojo.tools.aws_prowler_v3.parser.AWSProwlerV3Parser object at 0x7f7e8aacd050> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:AWS Scout2 Scan with parser:<dojo.tools.aws_scout2.parser.AWSScout2Parser object at 0x7f7e8aa25190> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:AWS Security Hub Scan with parser:<dojo.tools.awssecurityhub.parser.AwsSecurityHubParser object at 0x7f7e8aa24850> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Azure Security Center Recommendations Scan with parser:<dojo.tools.azure_security_center_recommendations.parser.AzureSecurityCenterRecommendationsParser object at 0x7f7e8aa277d0> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Bandit Scan with parser:<dojo.tools.bandit.parser.BanditParser object at 0x7f7e8aafbc10> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Blackduck Hub Scan with parser:<dojo.tools.blackduck.parser.BlackduckParser object at 0x7f7e8aafab90> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Blackduck Component Risk with parser:<dojo.tools.blackduck_component_risk.parser.BlackduckComponentRiskParser object at 0x7f7e8aafafd0> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Brakeman Scan with parser:<dojo.tools.brakeman.parser.BrakemanParser object at 0x7f7e8aafb590> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:BugCrowd Scan with parser:<dojo.tools.bugcrowd.parser.BugCrowdParser object at 0x7f7e8aafb790> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Bundler-Audit Scan with parser:<dojo.tools.bundler_audit.parser.BundlerAuditParser object at 0x7f7e8ab1c790> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Burp Scan with parser:<dojo.tools.burp.parser.BurpParser object at 0x7f7e8ab1fb50> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Burp REST API with parser:<dojo.tools.burp_api.parser.BurpApiParser object at 0x7f7e8ab1ffd0> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Burp Enterprise Scan with parser:<dojo.tools.burp_enterprise.parser.BurpEnterpriseParser object at 0x7f7e8a43b490> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Burp GraphQL API with parser:<dojo.tools.burp_graphql.parser.BurpGraphQLParser object at 0x7f7e8a43ba10> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:CargoAudit Scan with parser:<dojo.tools.cargo_audit.parser.CargoAuditParser object at 0x7f7e8a43bed0> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Checkmarx Scan with parser:<dojo.tools.checkmarx.parser.CheckmarxParser object at 0x7f7e8a439550> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Checkmarx Scan detailed with parser:<dojo.tools.checkmarx.parser.CheckmarxParser object at 0x7f7e8a43aad0> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Checkmarx OSA with parser:<dojo.tools.checkmarx_osa.parser.CheckmarxOsaParser object at 0x7f7e8a45a050> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Checkov Scan with parser:<dojo.tools.checkov.parser.CheckovParser object at 0x7f7e8a45b250> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Clair Scan with parser:<dojo.tools.clair.parser.ClairParser object at 0x7f7e8a45a010> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Clair Klar Scan with parser:<dojo.tools.clair_klar.parser.ClairKlarParser object at 0x7f7e8a4590d0> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Cloudsploit Scan with parser:<dojo.tools.cloudsploit.parser.CloudsploitParser object at 0x7f7e8ab33e10> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Cobalt.io Scan with parser:<dojo.tools.cobalt.parser.CobaltParser object at 0x7f7e8a458190> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Codechecker Report native with parser:<dojo.tools.codechecker.parser.CodeCheckerParser object at 0x7f7e8a45a350> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Contrast Scan with parser:<dojo.tools.contrast.parser.ContrastParser object at 0x7f7e8a45b710> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Coverity API with parser:<dojo.tools.coverity_api.parser.CoverityApiParser object at 0x7f7e8aaa8b90> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Crashtest Security JSON File with parser:<dojo.tools.crashtest_security.parser.CrashtestSecurityParser object at 0x7f7e8a46b9d0> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:Crashtest Security XML File with parser:<dojo.tools.crashtest_security.parser.CrashtestSecurityParser object at 0x7f7e8a46bc90> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:CredScan Scan with parser:<dojo.tools.cred_scan.parser.CredScanParser object at 0x7f7e8a469f50> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:CycloneDX Scan with parser:<dojo.tools.cyclonedx.parser.CycloneDXParser object at 0x7f7e8a46b410> [14/Sep/2023 09:48:54] DEBUG [dojo.tools.factory:20] register scan_type:DawnScanner Scan with parser:<dojo.tools.dawnscanner.parser.DawnScannerParser object at 0x7f7e8ab32d10> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Dependency Check Scan with parser:<dojo.tools.dependency_check.parser.DependencyCheckParser object at 0x7f7e8aacd810> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Dependency Track Finding Packaging Format (FPF) Export with parser:<dojo.tools.dependency_track.parser.DependencyTrackParser object at 0x7f7e8a49b150> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Detect-secrets Scan with parser:<dojo.tools.detect_secrets.parser.DetectSecretsParser object at 0x7f7e8a49b550> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:docker-bench-security Scan with parser:<dojo.tools.dockerbench.parser.DockerBenchParser object at 0x7f7e8ac51c10> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Dockle Scan with parser:<dojo.tools.dockle.parser.DockleParser object at 0x7f7e8a4abd50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:DrHeader JSON Importer with parser:<dojo.tools.drheader.parser.DrHeaderParser object at 0x7f7e8a49b250> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:DSOP Scan with parser:<dojo.tools.dsop.parser.DsopParser object at 0x7f7e8a141010> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:ESLint Scan with parser:<dojo.tools.eslint.parser.ESLintParser object at 0x7f7e8a137110> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Fortify Scan with parser:<dojo.tools.fortify.parser.FortifyParser object at 0x7f7e8a31b310> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Generic Findings Import with parser:<dojo.tools.generic.parser.GenericParser object at 0x7f7e8a14e890> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Ggshield Scan with parser:<dojo.tools.ggshield.parser.GgshieldParser object at 0x7f7e8ad9ac50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Github Vulnerability Scan with parser:<dojo.tools.github_vulnerability.parser.GithubVulnerabilityParser object at 0x7f7e89f9fc90> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:GitLab API Fuzzing Report Scan with parser:<dojo.tools.gitlab_api_fuzzing.parser.GitlabAPIFuzzingParser object at 0x7f7e8a14dfd0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:GitLab Container Scan with parser:<dojo.tools.gitlab_container_scan.parser.GitlabContainerScanParser object at 0x7f7e8a14e950> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:GitLab DAST Report with parser:<dojo.tools.gitlab_dast.parser.GitlabDastParser object at 0x7f7e8a4d2310> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:GitLab Dependency Scanning Report with parser:<dojo.tools.gitlab_dep_scan.parser.GitlabDepScanParser object at 0x7f7e8a14d010> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:GitLab SAST Report with parser:<dojo.tools.gitlab_sast.parser.GitlabSastParser object at 0x7f7e8a4d33d0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:GitLab Secret Detection Report with parser:<dojo.tools.gitlab_secret_detection_report.parser.GitlabSecretDetectionReportParser object at 0x7f7e89fb78d0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Gitleaks Scan with parser:<dojo.tools.gitleaks.parser.GitleaksParser object at 0x7f7e89fb7f10> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Gosec Scanner with parser:<dojo.tools.gosec.parser.GosecParser object at 0x7f7e89fb5150> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Govulncheck Scanner with parser:<dojo.tools.govulncheck.parser.GovulncheckParser object at 0x7f7e8a326950> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:HackerOne Cases with parser:<dojo.tools.h1.parser.H1Parser object at 0x7f7e89fcae10> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Hadolint Dockerfile check with parser:<dojo.tools.hadolint.parser.HadolintParser object at 0x7f7e8a145f10> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Harbor Vulnerability Scan with parser:<dojo.tools.harbor_vulnerability.parser.HarborVulnerabilityParser object at 0x7f7e89fcb110> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Horusec Scan with parser:<dojo.tools.horusec.parser.HorusecParser object at 0x7f7e89fca350> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:HuskyCI Report with parser:<dojo.tools.huskyci.parser.HuskyCIParser object at 0x7f7e89fcba90> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Hydra Scan with parser:<dojo.tools.hydra.parser.HydraParser object at 0x7f7e89fd7b10> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:IBM AppScan DAST with parser:<dojo.tools.ibm_app.parser.IbmAppParser object at 0x7f7e8a146bd0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Immuniweb Scan with parser:<dojo.tools.immuniweb.parser.ImmuniwebParser object at 0x7f7e8a1468d0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:IntSights Report with parser:<dojo.tools.intsights.parser.IntSightsParser object at 0x7f7e8a319750> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:JFrog Xray API Summary Artifact Scan with parser:<dojo.tools.jfrog_xray_api_summary_artifact.parser.JFrogXrayApiSummaryArtifactParser object at 0x7f7e8a325f50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:JFrog Xray Unified Scan with parser:<dojo.tools.jfrog_xray_unified.parser.JFrogXrayUnifiedParser object at 0x7f7e8a14f810> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:JFrog Xray Scan with parser:<dojo.tools.jfrogxray.parser.JFrogXrayParser object at 0x7f7e89fe71d0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:KICS Scan with parser:<dojo.tools.kics.parser.KICSParser object at 0x7f7e89fd7a50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Kiuwan Scan with parser:<dojo.tools.kiuwan.parser.KiuwanParser object at 0x7f7e89fd5390> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:kube-bench Scan with parser:<dojo.tools.kubebench.parser.KubeBenchParser object at 0x7f7e89fd6e90> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Meterian Scan with parser:<dojo.tools.meterian.parser.MeterianParser object at 0x7f7e8aacd8d0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Microfocus Webinspect Scan with parser:<dojo.tools.microfocus_webinspect.parser.MicrofocusWebinspectParser object at 0x7f7e8ab32f50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:MobSF Scan with parser:<dojo.tools.mobsf.parser.MobSFParser object at 0x7f7e8a146c10> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Mobsfscan Scan with parser:<dojo.tools.mobsfscan.parser.MobsfscanParser object at 0x7f7e8a14ea90> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Mozilla Observatory Scan with parser:<dojo.tools.mozilla_observatory.parser.MozillaObservatoryParser object at 0x7f7e8aacc9d0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Netsparker Scan with parser:<dojo.tools.netsparker.parser.NetsparkerParser object at 0x7f7e8a32dc50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:NeuVector (REST) with parser:<dojo.tools.neuvector.parser.NeuVectorParser object at 0x7f7e8ab31bd0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:NeuVector (compliance) with parser:<dojo.tools.neuvector_compliance.parser.NeuVectorComplianceParser object at 0x7f7e89ff7550> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Nexpose Scan with parser:<dojo.tools.nexpose.parser.NexposeParser object at 0x7f7e89ff7cd0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Nikto Scan with parser:<dojo.tools.nikto.parser.NiktoParser object at 0x7f7e8a00b790> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Nmap Scan with parser:<dojo.tools.nmap.parser.NmapParser object at 0x7f7e8ab61450> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:NPM Audit Scan with parser:<dojo.tools.npm_audit.parser.NpmAuditParser object at 0x7f7e8a013710> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Node Security Platform Scan with parser:<dojo.tools.nsp.parser.NspParser object at 0x7f7e8a011350> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Nuclei Scan with parser:<dojo.tools.nuclei.parser.NucleiParser object at 0x7f7e8a010750> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Openscap Vulnerability Scan with parser:<dojo.tools.openscap.parser.OpenscapParser object at 0x7f7e8a01f2d0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:OpenVAS CSV with parser:<dojo.tools.openvas_csv.parser.OpenVASCsvParser object at 0x7f7e8a150090> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:ORT evaluated model Importer with parser:<dojo.tools.ort.parser.OrtParser object at 0x7f7e8a136850> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:OssIndex Devaudit SCA Scan Importer with parser:<dojo.tools.ossindex_devaudit.parser.OssIndexDevauditParser object at 0x7f7e8ab33450> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Outpost24 Scan with parser:<dojo.tools.outpost24.parser.Outpost24Parser object at 0x7f7e8a14ded0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:PHP Security Audit v2 with parser:<dojo.tools.php_security_audit_v2.parser.PhpSecurityAuditV2Parser object at 0x7f7e8a136010> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:PHP Symfony Security Check with parser:<dojo.tools.php_symfony_security_check.parser.PhpSymfonySecurityCheckParser object at 0x7f7e8ad18690> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:pip-audit Scan with parser:<dojo.tools.pip_audit.parser.PipAuditParser object at 0x7f7e8a14fe10> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:PMD Scan with parser:<dojo.tools.pmd.parser.PmdParser object at 0x7f7e8a146b90> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Popeye Scan with parser:<dojo.tools.popeye.parser.PopeyeParser object at 0x7f7e8a14e8d0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:PWN SAST with parser:<dojo.tools.pwn_sast.parser.PWNSASTParser object at 0x7f7e8a141bd0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Qualys Scan with parser:<dojo.tools.qualys.parser.QualysParser object at 0x7f7e89e49750> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Qualys Infrastructure Scan (WebGUI XML) with parser:<dojo.tools.qualys_infrascan_webgui.parser.QualysInfrascanWebguiParser object at 0x7f7e8a136c10> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Qualys Webapp Scan with parser:<dojo.tools.qualys_webapp.parser.QualysWebAppParser object at 0x7f7e8ab31910> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Retire.js Scan with parser:<dojo.tools.retirejs.parser.RetireJsParser object at 0x7f7e8a324cd0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Risk Recon API Importer with parser:<dojo.tools.risk_recon.parser.RiskReconParser object at 0x7f7e8aacdcd0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Rubocop Scan with parser:<dojo.tools.rubocop.parser.RubocopParser object at 0x7f7e8a136910> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Rusty Hog Scan with parser:<dojo.tools.rusty_hog.parser.RustyhogParser object at 0x7f7e8a32ebd0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:SARIF with parser:<dojo.tools.sarif.parser.SarifParser object at 0x7f7e8a151250> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Scantist Scan with parser:<dojo.tools.scantist.parser.ScantistParser object at 0x7f7e8a151fd0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Scout Suite Scan with parser:<dojo.tools.scout_suite.parser.ScoutSuiteParser object at 0x7f7e89e6ff90> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Semgrep JSON Report with parser:<dojo.tools.semgrep.parser.SemgrepParser object at 0x7f7e8a136e50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:SKF Scan with parser:<dojo.tools.skf.parser.SKFParser object at 0x7f7e8a142f10> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Snyk Scan with parser:<dojo.tools.snyk.parser.SnykParser object at 0x7f7e89e73c90> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Solar Appscreener Scan with parser:<dojo.tools.solar_appscreener.parser.SolarAppscreenerParser object at 0x7f7e89e73d50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:SonarQube Scan with parser:<dojo.tools.sonarqube.parser.SonarQubeParser object at 0x7f7e8a13b150> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:SonarQube Scan detailed with parser:<dojo.tools.sonarqube.parser.SonarQubeParser object at 0x7f7e8a151950> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Sonatype Application Scan with parser:<dojo.tools.sonatype.parser.SonatypeParser object at 0x7f7e8a326b50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:SpotBugs Scan with parser:<dojo.tools.spotbugs.parser.SpotbugsParser object at 0x7f7e8aaaa110> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:SSL Labs Scan with parser:<dojo.tools.ssl_labs.parser.SslLabsParser object at 0x7f7e8a32dfd0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Sslscan with parser:<dojo.tools.sslscan.parser.SslscanParser object at 0x7f7e8b2f0890> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:SSLyze Scan (JSON) with parser:<dojo.tools.sslyze.parser.SslyzeParser object at 0x7f7e89e84210> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Sslyze Scan with parser:<dojo.tools.sslyze.parser.SslyzeParser object at 0x7f7e89e87990> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:StackHawk HawkScan with parser:<dojo.tools.stackhawk.parser.StackHawkParser object at 0x7f7e89e86ad0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Talisman Scan with parser:<dojo.tools.talisman.parser.TalismanParser object at 0x7f7e8a32eb50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Tenable Scan with parser:<dojo.tools.tenable.parser.TenableParser object at 0x7f7e89ecbf50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Terrascan Scan with parser:<dojo.tools.terrascan.parser.TerrascanParser object at 0x7f7e89ecb390> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Testssl Scan with parser:<dojo.tools.testssl.parser.TestsslParser object at 0x7f7e8b2f0b90> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:TFSec Scan with parser:<dojo.tools.tfsec.parser.TFSecParser object at 0x7f7e89eafb50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Trivy Scan with parser:<dojo.tools.trivy.parser.TrivyParser object at 0x7f7e89eaed50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Trivy Operator Scan with parser:<dojo.tools.trivy_operator.parser.TrivyOperatorParser object at 0x7f7e89ed1010> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Trufflehog Scan with parser:<dojo.tools.trufflehog.parser.TruffleHogParser object at 0x7f7e89ed2a50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Trufflehog3 Scan with parser:<dojo.tools.trufflehog3.parser.TruffleHog3Parser object at 0x7f7e8a31a3d0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Trustwave Scan (CSV) with parser:<dojo.tools.trustwave.parser.TrustwaveParser object at 0x7f7e89efef10> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Trustwave Fusion API Scan with parser:<dojo.tools.trustwave_fusion_api.parser.TrustwaveFusionAPIParser object at 0x7f7e89efe810> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Twistlock Image Scan with parser:<dojo.tools.twistlock.parser.TwistlockParser object at 0x7f7e89eff110> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:VCG Scan with parser:<dojo.tools.vcg.parser.VCGParser object at 0x7f7e89efd6d0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Veracode Scan with parser:<dojo.tools.veracode.parser.VeracodeParser object at 0x7f7e89ef7490> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Veracode SourceClear Scan with parser:<dojo.tools.veracode_sca.parser.VeracodeScaParser object at 0x7f7e89ef7990> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Wapiti Scan with parser:<dojo.tools.wapiti.parser.WapitiParser object at 0x7f7e89ef7d50> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Wazuh with parser:<dojo.tools.wazuh.parser.WazuhParser object at 0x7f7e89ef7ed0> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:WFuzz JSON report with parser:<dojo.tools.wfuzz.parser.WFuzzParser object at 0x7f7e89ef6410> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:Whispers Scan with parser:<dojo.tools.whispers.parser.WhispersParser object at 0x7f7e89ef6510> [14/Sep/2023 09:48:55] DEBUG [dojo.tools.factory:20] register scan_type:WhiteHat Sentinel with parser:<dojo.tools.whitehat_sentinel.parser.WhiteHatSentinelParser object at 0x7f7e8a14dd90> [14/Sep/2023 09:48:56] DEBUG [dojo.tools.factory:20] register scan_type:Whitesource Scan with parser:<dojo.tools.whitesource.parser.WhitesourceParser object at 0x7f7e8a325e50> [14/Sep/2023 09:48:56] DEBUG [dojo.tools.factory:20] register scan_type:Wpscan with parser:<dojo.tools.wpscan.parser.WpscanParser object at 0x7f7e89f13890> [14/Sep/2023 09:48:56] DEBUG [dojo.tools.factory:20] register scan_type:Xanitizer Scan with parser:<dojo.tools.xanitizer.parser.XanitizerParser object at 0x7f7e89f12cd0> [14/Sep/2023 09:48:56] DEBUG [dojo.tools.factory:20] register scan_type:Yarn Audit Scan with parser:<dojo.tools.yarn_audit.parser.YarnAuditParser object at 0x7f7e89f23910> [14/Sep/2023 09:48:56] DEBUG [dojo.tools.factory:20] register scan_type:ZAP Scan with parser:<dojo.tools.zap.parser.ZapParser object at 0x7f7e89f22f10> [14/Sep/2023 09:48:56] DEBUG [dojo.forms:2232] templates: [('', '---'), ('issue-trackers/jira_full', 'jira_full'), ('issue-trackers/jira_limited', 'jira_limited')] [14/Sep/2023 09:48:56] DEBUG [celery.utils.functional:335] def add_jira_issue_for_finding(*args, **kwargs): return 1

[14/Sep/2023 09:48:56] DEBUG [celery.utils.functional:335] def add_jira_issue_for_finding_group(*args, **kwargs): return 1

[14/Sep/2023 09:48:56] DEBUG [celery.utils.functional:335] def update_jira_issue_for_finding(*args, **kwargs): return 1

[14/Sep/2023 09:48:56] DEBUG [celery.utils.functional:335] def update_jira_issue_for_finding_group(*args, **kwargs): return 1

[14/Sep/2023 09:48:56] DEBUG [celery.utils.functional:335] def close_epic(*args, **kwargs): return 1

[14/Sep/2023 09:48:56] DEBUG [celery.utils.functional:335] def update_epic(*args, **kwargs): return 1

[14/Sep/2023 09:48:56] DEBUG [celery.utils.functional:335] def add_epic(*args, **kwargs): return 1

[14/Sep/2023 09:48:56] DEBUG [celery.utils.functional:335] def add_comment(*args, **kwargs): return 1

/usr/local/lib/python3.11/site-packages/coreapi/codecs/download.py:5: DeprecationWarning: 'cgi' is deprecated and slated for removal in Python 3.13 import cgi [14/Sep/2023 09:48:57] DEBUG [celery.utils.functional:335] def post_process_finding_save(*args, **kwargs): return 1

[14/Sep/2023 09:48:57] DEBUG [celery.utils.functional:335] def add_endpoints_to_unsaved_finding(finding, test, endpoints, **kwargs): return 1

[14/Sep/2023 09:48:57] DEBUG [celery.utils.functional:335] def update_test_progress(test, **kwargs): return 1

[14/Sep/2023 09:48:57] DEBUG [celery.utils.functional:335] def mitigate_endpoint_status(endpoint_status_list, user, **kwargs): return 1

[14/Sep/2023 09:48:57] DEBUG [celery.utils.functional:335] def reactivate_endpoint_status(endpoint_status_list, **kwargs): return 1

[14/Sep/2023 09:48:57] DEBUG [celery.utils.functional:335] def process_parsed_findings(self, test, parsed_findings, scan_type, user, active=0, verified=1, minimum_severity=2, endpoints_to_add=3, push_to_jira=4, group_by=5, now=6, service=7, scan_date=8, create_finding_groups_for_all_findings=9, **kwargs): return 1

[14/Sep/2023 09:48:57] DEBUG [celery.utils.functional:335] def process_parsed_findings(self, test, parsed_findings, scan_type, user, active=0, verified=1, minimum_severity=2, endpoints_to_add=3, push_to_jira=4, group_by=5, now=6, service=7, scan_date=8, do_not_reactivate=9, create_finding_groups_for_all_findings=10, **kwargs): return 1

admin [X] 0001_initial [X] 0002_logentry_remove_auto_add [X] 0003_logentry_add_action_flag_choices auditlog [X] 0001_initial [X] 0002_auto_support_long_primary_keys [X] 0003_logentry_remote_addr [X] 0004_logentry_detailed_object_repr [X] 0005_logentry_additional_data_verbose_name [X] 0006_object_pk_index [X] 0007_object_pk_type [X] 0008_action_index [X] 0009_alter_logentry_additional_data [X] 0010_alter_logentry_timestamp [X] 0011_logentry_serialized_data [X] 0012_add_logentry_action_access auth [X] 0001_initial [X] 0002_alter_permission_name_max_length [X] 0003_alter_user_email_max_length [X] 0004_alter_user_username_opts [X] 0005_alter_user_last_login_null [X] 0006_require_contenttypes_0002 [X] 0007_alter_validators_add_error_messages [X] 0008_alter_user_username_max_length [X] 0009_alter_user_last_name_max_length [X] 0010_alter_group_name_max_length [X] 0011_update_proxy_permissions [X] 0012_alter_user_first_name_max_length authtoken [X] 0001_initial [X] 0002_auto_20160226_1747 [X] 0003_tokenproxy contenttypes [X] 0001_initial [X] 0002_remove_content_type_name django_celery_results [X] 0001_initial [X] 0002_add_task_name_args_kwargs [X] 0003_auto_20181106_1101 [X] 0004_auto_20190516_0412 [X] 0005_taskresult_worker [X] 0006_taskresult_date_created [X] 0007_remove_taskresult_hidden [X] 0008_chordcounter [X] 0009_groupresult [X] 0010_remove_duplicate_indices [X] 0011_taskresult_periodic_task_name dojo [X] 0001_squashed_0090_index_duplicate_finding (90 squashed migrations) [X] 0091_npm_audit_path_censoring [X] 0092_is_mitigated [X] 0093_django_tagging_removal [X] 0094_remove_system_settings_s_finding_severity_naming [X] 0095_remove_old_product_contact_fields [X] 0096_grype_name_change [X] 0097_engagement_type [X] 0098_anchore_vuln_id [X] 0099_delete_report [X] 0100_dojo_user_for_authv2 [X] 0101_enable_features [X] 0102_dojo_group [X] 0103_report_notification [X] 0104_endpoint_userinfo_creation [X] 0105_endpoint_host_migration [X] 0106_role_model [X] 0107_global_role [X] 0108_blank_fields [X] 0109_group_user_role [X] 0110_auth_v2_migrate_user_roles [X] 0111_group_user_rename [X] 0112_group_user_rename_2 [X] 0113_endpoint_protocol [X] 0114_cyclonedx_vuln_uniqu [X] 0115_language_types [X] 0116_test_type_active [X] 0117_usercontactinfo_force_password_reset [X] 0118_remove_finding_images [X] 0119_default_group_is_staff [X] 0120_sonarqube_test_and_clean [X] 0121_user_restrict [X] 0122_cobaltio_product [X] 0123_scan_type [X] 0124_sonarqube_api_type_length_change [X] 0125_sonarqube_clean [X] 0126_finding_publish_date [X] 0127_remove_hashes [X] 0128_pytz_update [X] 0129_finding_deprecated_fields [X] 0130_product_api_scan_configuration [X] 0131_migrate_sonarcube_cobalt [X] 0132_remove_configs_from_test [X] 0133_finding_service [X] 0134_sonarque_cobaltio_removal [X] 0135_email_from [X] 0136_default_group_help_text [X] 0137_system_settings_enable_endpoint_metadata_import [X] 0138_remove_authorized_users [X] 0139_google_sheets_rules_framework_enable [X] 0140_auth_group [X] 0141_enable_user_profile_editable [X] 0142_environment_delete [X] 0143_objects [X] 0144_import_action_untouched [X] 0145_system_settings_default_group_email_pattern [X] 0146_lead_optional [X] 0147_rename_sslyze_parser [X] 0148_default_notifications [X] 0149_harmonize_user_format [X] 0150_dedupe_endpoint_status [X] 0151_index_endpoint_status [X] 0152_notifications_template [X] 0153_migrate_endpoint_mitigated [X] 0154_remove_endpoint_mitigated [X] 0155_enable_finding_groups [X] 0156_migrate_finding_groups_setting [X] 0157_vulnerability_reference [X] 0158_vulnerability_id [X] 0159_remove_broken_endpoint_statuses [X] 0160_set_notnull_endpoint_statuses [X] 0161_alter_dojo_group_social_provider [X] 0162_created_and_updated [X] 0163_system_settings_enable_calendar [X] 0164_remove_system_settings_staff_user_email_pattern [X] 0165_custom_sla [X] 0166_copy_sla_from_system_settings [X] 0167_system_settings_add_vulnerability_id_to_jira_label [X] 0168_alter_system_settings_time_zone [X] 0169_planned_remediation_date [X] 0170_jira_project_custom_fields [X] 0171_jira_labels_per_product_and_engagement [X] 0172_optimize_usage_of_endpoint_status [X] 0173_alter_risk_acceptance_name [X] 0174_jira_project_default_assignee [X] 0175_system_settings_enable_notify_sla [X] 0176_custom_password_requirements [X] 0177_alter_system_settings_time_zone [X] 0178_alter_answer_polymorphic_ctype_and_more [X] 0179_alter_finding_verified [X] 0180_announcement_userannouncement [X] 0181_jira_instance_finding_jira_sync [X] 0182_alter_jira_instance_default_issue_type [X] 0183_system_settings_enable_notify_sla_exponential_backoff_and_more [X] 0184_remove_child_rule_parent_rule_delete_fieldrule_and_more [X] 0185_product_disable_sla_breach_notifications_and_more [X] 0186_system_settings_non_common_password_required [X] 0187_nessus_to_tenable [X] 0188_product_enable_product_tag_inheritance_and_more [X] 0189_finding_effort_and_remediation_for_fixing [X] 0190_system_settings_experimental_fp_history sessions [X] 0001_initial sites [X] 0001_initial [X] 0002_alter_domain_unique social_django [X] 0001_initial (2 squashed migrations) [X] 0002_add_related_name (2 squashed migrations) [X] 0003_alter_email_max_length (2 squashed migrations) [X] 0004_auto_20160423_0400 (2 squashed migrations) [X] 0005_auto_20160727_2333 (1 squashed migrations) [X] 0006_partial [X] 0007_code_timestamp [X] 0008_partial_timestamp [X] 0009_auto_20191118_0520 [X] 0010_uid_db_index [X] 0011_alter_id_fields tagging [X] 0001_initial [X] 0002_on_delete [X] 0003_adapt_max_tag_length watson [X] 0001_initial [X] 0002_alter_searchentry_object_id

RasheedJad commented 9 months ago

But still after receiving the error and i go back, I can see all the new findings and the app is totally fine.

kiblik commented 9 months ago

Wow, you just found one really old leftover/glitch. I expect that you haven't touched system settings until now. Which is totally fine but one small part of the code didn't count with this situation. I'm not going to fix it right now. But I suppose you will need to wait one week for the new release.

kiblik commented 9 months ago

@RasheedJad, fix #8663 has been released in 2.26.3. Feel free to upgrade.