SwaragThaikkandi / SMdRQA

For doing multidimensional recurrent quantification analysis(MdRQA) and sliding window version of it
https://swaragthaikkandi.github.io/SMdRQA/
GNU General Public License v3.0
1 stars 0 forks source link

[Snyk] Security upgrade certifi from 2021.10.8 to 2023.7.22 #136

Closed SwaragThaikkandi closed 5 months ago

SwaragThaikkandi commented 5 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `pip` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - requirements.txt
⚠️ Warning ``` pandas 1.3.5 requires numpy, which is not installed. operator-courier 2.1.11 requires validators, which is not installed. numba 0.56.4 requires numpy, which is not installed. matplotlib 3.5.3 requires pillow, which is not installed. matplotlib 3.5.3 requires numpy, which is not installed. matplotlib 3.5.3 requires fonttools, which is not installed. kuramoto 0.3.0 requires scipy, which is not installed. kuramoto 0.3.0 requires numpy, which is not installed. ```
#### Vulnerabilities that will be fixed ##### By pinning: Severity | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|:-------------------------|:-------------------------|:-------------------------|:------------------------- ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | Improper Following of a Certificate's Chain of Trust
[SNYK-PYTHON-CERTIFI-5805047](https://snyk.io/vuln/SNYK-PYTHON-CERTIFI-5805047) | `certifi:`
`2021.10.8 -> 2023.7.22`
| No | No Known Exploit Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/swaragthaikkandi/project/55ce5d30-8c68-4c4e-a9e9-45f1b96eef72?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/swaragthaikkandi/project/55ce5d30-8c68-4c4e-a9e9-45f1b96eef72?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"29bef0fa-b4f5-4d14-9408-40e60eac3819","prPublicId":"29bef0fa-b4f5-4d14-9408-40e60eac3819","dependencies":[{"name":"certifi","from":"2021.10.8","to":"2023.7.22"}],"packageManager":"pip","projectPublicId":"55ce5d30-8c68-4c4e-a9e9-45f1b96eef72","projectUrl":"https://app.snyk.io/org/swaragthaikkandi/project/55ce5d30-8c68-4c4e-a9e9-45f1b96eef72?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-PYTHON-CERTIFI-5805047"],"upgrade":[],"isBreakingChange":false,"env":"prod","prType":"backlog","templateVariants":["updated-fix-title","pr-warning-shown","pkg-based-remediation"],"priorityScoreList":[null],"remediationStrategy":"dependency"}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Learn about vulnerability in an interactive lesson of Snyk Learn.](https://learn.snyk.io/?loc=fix-pr)
cr-gpt[bot] commented 5 months ago

Seems you are using me but didn't get OPENAI_API_KEY seted in Variables/Secrets for this repo. you could follow readme for more information

github-actions[bot] commented 5 months ago

Dependency Review

The following issues were found:

See the Details below.

License Issues

requirements.txt

PackageVersionLicenseIssue Type
certifi>= 2023.7.22NullUnknown License

OpenSSF Scorecard

PackageVersionScoreDetails
pip/certifi >= 2023.7.22 :green_circle: 7
Details
CheckScoreReason
Maintained:green_circle: 1021 commit(s) and 4 issue activity found in the last 90 days -- score normalized to 10
Code-Review:green_circle: 3Found 1/3 approved changesets -- score normalized to 3
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 9license file detected
Signed-Releases:warning: -1no releases found
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Security-Policy:green_circle: 10security policy file detected
Binary-Artifacts:green_circle: 10no binaries found in the repo
Pinned-Dependencies:green_circle: 5dependency not pinned by hash detected -- score normalized to 5
Token-Permissions:green_circle: 10GitHub workflow tokens follow principle of least privilege
Branch-Protection:green_circle: 3branch protection is not maximal on development and all release branches
Fuzzing:warning: 0project is not fuzzed
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
Packaging:green_circle: 10packaging workflow detected
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0

Scanned Manifest Files

requirements.txt
  • certifi@>= 2023.7.22