vs4vijay / ScanMaster

A security tool designed to perform thorough scans on a target using OpenVAS, Zap, and Nexpose. It seamlessly consolidates and integrates the scan results, providing a comprehensive overview of the security vulnerabilities identified.
42 stars 11 forks source link

[Snyk] Fix for 6 vulnerabilities #53

Open snyk-bot opened 1 year ago

snyk-bot commented 1 year ago

Snyk has created this PR to fix one or more vulnerable packages in the `pip` dependencies of this project.

Changes included in this PR

Vulnerabilities that will be fixed

By pinning:
Severity Priority Score (*) Issue Upgrade Breaking Change Exploit Maturity
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Timing Attack
SNYK-PYTHON-CRYPTOGRAPHY-1022152
cryptography:
2.7 -> 3.2
No No Known Exploit
high severity 579/1000
Why? Has a fix available, CVSS 7.3
Cross-site Scripting (XSS)
SNYK-PYTHON-LXML-1047473
lxml:
4.4.1 -> 4.9.1
No No Known Exploit
medium severity 529/1000
Why? Has a fix available, CVSS 6.3
Cross-site Scripting (XSS)
SNYK-PYTHON-LXML-1088006
lxml:
4.4.1 -> 4.9.1
No No Known Exploit
high severity 624/1000
Why? Has a fix available, CVSS 8.2
Cross-site Scripting (XSS)
SNYK-PYTHON-LXML-2316995
lxml:
4.4.1 -> 4.9.1
No No Known Exploit
medium severity 586/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 5.3
NULL Pointer Dereference
SNYK-PYTHON-LXML-2940874
lxml:
4.4.1 -> 4.9.1
No Proof of Concept
medium severity 540/1000
Why? Has a fix available, CVSS 6.3
Race Condition
SNYK-PYTHON-PARAMIKO-2429583
paramiko:
2.6.0 -> 2.10.1
No No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded.

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information: 🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Cross-site Scripting (XSS) 🦉 Cross-site Scripting (XSS) 🦉 Cross-site Scripting (XSS)

sonarcloud[bot] commented 1 year ago

Kudos, SonarCloud Quality Gate passed!    Quality Gate passed

Bug A 0 Bugs
Vulnerability A 0 Vulnerabilities
Security Hotspot A 0 Security Hotspots
Code Smell A 0 Code Smells

No Coverage information No Coverage information
No Duplication information No Duplication information