Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Security upgrade django from 2.2.17 to 4.2.16 #102

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

fix: requirements.txt to reduce vulnerabilities

025daf5
Select commit
Loading
Failed to load commit list.
Open

[Snyk] Security upgrade django from 2.2.17 to 4.2.16 #102

fix: requirements.txt to reduce vulnerabilities
025daf5
Select commit
Loading
Failed to load commit list.
Debricked / Vulnerability analysis failed Sep 6, 2024 in 22s

An automation triggered a pipeline failure

Found 98 vulnerabilities. An additional 0 vulnerabilities have been marked as unaffected.

Output from Automations

6 rules were checked:


If a new dependency is added where the license risk is at least medium

then notify all users in the group admins by email

✔️ The rule did not trigger. Manage rule



If a dependency contains a vulnerability which has not been marked as unaffected and which has not triggered this rule for this dependency before

then notify all users in the group admins by email

✔️ The rule did not trigger. Manage rule



If there is a dependency where the license risk is at least high

then send a pipeline warning

✔️ The rule did not trigger. Manage rule



If a new dependency is added where the license risk is at least high

then fail pipeline

✔️ The rule did not trigger. Manage rule



If a dependency contains a vulnerability which has not been marked as unaffected

then send a pipeline warning

⚠️ The rule triggered for the following vulnerabilities, causing a pipeline warning. Manage rule

Vulnerability CVSS2 CVSS3 Dependency Dependency Licenses
CVE-2019-7164 7.5 9.8 sqlalchemy (pip) N/A
CVE-2020-13091 7.5 9.8 pandas (pip) N/A
CVE-2021-34552 7.5 9.8 pillow (pip) HPND
CVE-2021-30459 7.5 9.8 django-debug-toolbar (pip) BSD-3-Clause
CVE-2021-25289 7.5 9.8 pillow (pip) HPND
CVE-2022-24439 N/A 9.8 gitpython (pip) BSD-3-Clause
CVE-2022-22817 7.5 9.8 pillow (pip) HPND
CVE-2023-40267 N/A 9.8 gitpython (pip) BSD-3-Clause
CVE-2023-46233 N/A 9.1 crypto-js (npm) MIT
CVE-2022-24303 6.4 9.1 pillow (pip) HPND
CVE-2020-36242 6.4 9.1 cryptography (pip) BSD-3-Clause
CVE-2021-25287 6.4 9.1 pillow (pip) HPND
CVE-2021-25288 6.4 9.1 pillow (pip) HPND
CVE-2020-35654 6.8 8.8 pillow (pip) HPND
CVE-2023-50447 N/A 8.1 pillow (pip) HPND
CVE-2023-43804 N/A 8.1 urllib3 (pip) MIT
CVE-2019-7548 6.8 7.8 sqlalchemy (pip) N/A
CVE-2023-40590 N/A 7.8 gitpython (pip) BSD-3-Clause
CVE-2023-50782 N/A 7.5 cryptography (pip) BSD-3-Clause
CVE-2021-21306 5 7.5 marked (npm) MIT
CVE-2022-21681 5 7.5 marked (npm) MIT
CVE-2023-49083 N/A 7.5 cryptography (pip) BSD-3-Clause
CVE-2022-21680 5 7.5 marked (npm) MIT
CVE-2022-24785 5 7.5 moment (npm) MIT
CVE-2021-23343 5 7.5 path-parse (npm) MIT
CVE-2022-2309 5 7.5 lxml (pip) BSD-3-Clause
CVE-2024-1135 N/A 7.5 gunicorn (pip) MIT
CVE-2022-45198 N/A 7.5 pillow (pip) HPND
CVE-2023-44271 N/A 7.5 pillow (pip) HPND
CVE-2020-17495 5 7.5 django-celery-results (pip) BSD-3-Clause
CVE-2023-31655 N/A 7.5 redis (pip) MIT
CVE-2023-26115 N/A 7.5 word-wrap (npm) MIT
CVE-2023-38325 N/A 7.5 cryptography (pip) BSD-3-Clause
debricked-234606 7.5 N/A crypto-js (npm) MIT
CVE-2023-27522 N/A 7.5 uwsgi (pip) GPL-2.0-only
CVE-2022-31129 5 7.5 moment (npm) MIT
CVE-2021-27922 5 7.5 pillow (pip) HPND
CVE-2021-28676 5 7.5 pillow (pip) HPND
CVE-2021-33503 5 7.5 urllib3 (pip) MIT
CVE-2021-27921 5 7.5 pillow (pip) HPND
CVE-2021-27923 5 7.5 pillow (pip) HPND
CVE-2021-25293 5 7.5 pillow (pip) HPND
CVE-2021-25290 5 7.5 pillow (pip) HPND
CVE-2021-25291 5 7.5 pillow (pip) HPND
CVE-2021-28677 5 7.5 pillow (pip) HPND
CVE-2020-6817 N/A 7.5 bleach (pip) Apache-2.0
CVE-2021-23437 5 7.5 pillow (pip) HPND
CVE-2012-0805 7.5 N/A sqlalchemy (pip) N/A
CVE-2021-23727 6 7.5 celery (pip) BSD-3-Clause
CVE-2023-0286 N/A 7.4 cryptography (pip) BSD-3-Clause
CVE-2022-48285 N/A 7.3 jszip (npm) GPL-3.0-only, MIT
CVE-2021-43818 6.8 7.1 lxml (pip) BSD-3-Clause
CVE-2020-35653 5.8 7.1 pillow (pip) HPND
CVE-2024-28219 N/A 6.7 pillow (pip) HPND
CVE-2021-25292 4.3 6.5 pillow (pip) HPND
CVE-2024-33663 N/A 6.5 python-jose (pip) MIT
CVE-2022-22815 6.4 6.5 pillow (pip) HPND
CVE-2023-41040 N/A 6.5 gitpython (pip) BSD-3-Clause
CVE-2022-22816 6.4 6.5 pillow (pip) HPND
CVE-2023-23931 N/A 6.5 cryptography (pip) BSD-3-Clause
CVE-2021-28363 6.4 6.5 urllib3 (pip) MIT
CVE-2023-28859 N/A 6.5 redis (pip) MIT
CVE-2024-6484 N/A 6.4 bootstrap (npm) MIT
CVE-2020-6802 4.3 6.1 bleach (pip) Apache-2.0
CVE-2021-23980 N/A 6.1 bleach (pip) Apache-2.0
CVE-2024-21520 N/A 6.1 djangorestframework (pip) BSD-3-Clause
CVE-2021-23445 4.3 6.1 datatables.net (npm) MIT
CVE-2021-28957 4.3 6.1 lxml (pip) BSD-3-Clause
CVE-2020-6816 4.3 6.1 bleach (pip) Apache-2.0
CVE-2023-32681 N/A 6.1 requests (pip) Apache-2.0
CVE-2020-27783 4.3 6.1 lxml (pip) BSD-3-Clause
CVE-2024-35195 N/A 5.6 requests (pip) Apache-2.0
CVE-2024-0727 N/A 5.5 cryptography (pip) BSD-3-Clause
CVE-2021-28675 4.3 5.5 pillow (pip) HPND
CVE-2021-28678 4.3 5.5 pillow (pip) HPND
CVE-2020-35655 5.8 5.4 pillow (pip) HPND
CVE-2021-23413 5 5.3 jszip (npm) GPL-3.0-only, MIT
CVE-2024-33664 N/A 5.3 python-jose (pip) MIT
CVE-2024-32879 N/A 4.9 social-auth-app-django (pip) BSD-3-Clause
CVE-2024-37891 N/A 4.4 urllib3 (pip) MIT
CVE-2023-45803 N/A 4.2 urllib3 (pip) MIT
CVE-2023-28858 N/A 3.7 redis (pip) MIT
debricked-234843 N/A N/A pillow (pip) HPND
debricked-234905 N/A N/A bleach (pip) Apache-2.0
debricked-234888 N/A N/A cryptography (pip) BSD-3-Clause
debricked-234845 N/A N/A pillow (pip) HPND
debricked-234906 N/A N/A bleach (pip) Apache-2.0
debricked-234887 N/A N/A cryptography (pip) BSD-3-Clause
debricked-228740 N/A N/A cryptography (pip) BSD-3-Clause
debricked-234886 N/A N/A cryptography (pip) BSD-3-Clause
CVE-2024-27088 N/A 0 es5-ext (npm) ISC
debricked-240714 N/A N/A gitpython (pip) BSD-3-Clause
debricked-224116 N/A N/A cryptography (pip) BSD-3-Clause
debricked-229743 N/A N/A pillow (pip) HPND
debricked-219246 N/A N/A cryptography (pip) BSD-3-Clause
debricked-163806 N/A N/A pillow (pip) HPND
debricked-184644 N/A N/A pillow (pip) HPND
debricked-234844 N/A N/A pillow (pip) HPND


If a dependency contains a vulnerability which has not been marked as unaffected 
where CVSS is at least high (7.0-8.9)

then fail pipeline

❌ The rule triggered for the following vulnerabilities, causing a pipeline failure. Manage rule

Vulnerability CVSS2 CVSS3 Dependency Dependency Licenses
CVE-2021-25289 7.5 9.8 pillow (pip) HPND
CVE-2021-30459 7.5 9.8 django-debug-toolbar (pip) BSD-3-Clause
CVE-2022-24439 N/A 9.8 gitpython (pip) BSD-3-Clause
CVE-2019-7164 7.5 9.8 sqlalchemy (pip) N/A
CVE-2022-22817 7.5 9.8 pillow (pip) HPND
CVE-2021-34552 7.5 9.8 pillow (pip) HPND
CVE-2023-40267 N/A 9.8 gitpython (pip) BSD-3-Clause
CVE-2020-13091 7.5 9.8 pandas (pip) N/A
CVE-2023-46233 N/A 9.1 crypto-js (npm) MIT
CVE-2020-36242 6.4 9.1 cryptography (pip) BSD-3-Clause
CVE-2022-24303 6.4 9.1 pillow (pip) HPND
CVE-2021-25288 6.4 9.1 pillow (pip) HPND
CVE-2021-25287 6.4 9.1 pillow (pip) HPND
CVE-2020-35654 6.8 8.8 pillow (pip) HPND
CVE-2023-50447 N/A 8.1 pillow (pip) HPND
CVE-2023-43804 N/A 8.1 urllib3 (pip) MIT
CVE-2019-7548 6.8 7.8 sqlalchemy (pip) N/A
CVE-2023-40590 N/A 7.8 gitpython (pip) BSD-3-Clause
CVE-2023-31655 N/A 7.5 redis (pip) MIT
CVE-2020-17495 5 7.5 django-celery-results (pip) BSD-3-Clause
CVE-2020-6817 N/A 7.5 bleach (pip) Apache-2.0
CVE-2024-1135 N/A 7.5 gunicorn (pip) MIT
CVE-2023-26115 N/A 7.5 word-wrap (npm) MIT
CVE-2023-38325 N/A 7.5 cryptography (pip) BSD-3-Clause
CVE-2023-50782 N/A 7.5 cryptography (pip) BSD-3-Clause
CVE-2023-27522 N/A 7.5 uwsgi (pip) GPL-2.0-only
CVE-2022-31129 5 7.5 moment (npm) MIT
CVE-2023-44271 N/A 7.5 pillow (pip) HPND
CVE-2023-49083 N/A 7.5 cryptography (pip) BSD-3-Clause
CVE-2022-45198 N/A 7.5 pillow (pip) HPND
CVE-2021-21306 5 7.5 marked (npm) MIT
CVE-2022-2309 5 7.5 lxml (pip) BSD-3-Clause
CVE-2021-28677 5 7.5 pillow (pip) HPND
CVE-2021-33503 5 7.5 urllib3 (pip) MIT
CVE-2021-27923 5 7.5 pillow (pip) HPND
CVE-2021-27921 5 7.5 pillow (pip) HPND
CVE-2021-27922 5 7.5 pillow (pip) HPND
CVE-2021-25293 5 7.5 pillow (pip) HPND
CVE-2021-25290 5 7.5 pillow (pip) HPND
CVE-2021-25291 5 7.5 pillow (pip) HPND
CVE-2021-28676 5 7.5 pillow (pip) HPND
debricked-234606 7.5 N/A crypto-js (npm) MIT
CVE-2021-23343 5 7.5 path-parse (npm) MIT
CVE-2021-23437 5 7.5 pillow (pip) HPND
CVE-2012-0805 7.5 N/A sqlalchemy (pip) N/A
CVE-2021-23727 6 7.5 celery (pip) BSD-3-Clause
CVE-2022-21681 5 7.5 marked (npm) MIT
CVE-2022-21680 5 7.5 marked (npm) MIT
CVE-2022-24785 5 7.5 moment (npm) MIT
CVE-2023-0286 N/A 7.4 cryptography (pip) BSD-3-Clause
CVE-2022-48285 N/A 7.3 jszip (npm) GPL-3.0-only, MIT
CVE-2021-43818 6.8 7.1 lxml (pip) BSD-3-Clause
CVE-2020-35653 5.8 7.1 pillow (pip) HPND