Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

refactor: rename containers #272

Merged
merged 1 commit into from
Jan 17, 2024

rename containers

71a8e0f
Select commit
Loading
Failed to load commit list.
Sign in for the full log view
Merged

refactor: rename containers #272

rename containers
71a8e0f
Select commit
Loading
Failed to load commit list.
GitHub Actions / forge-k8s:main-linux-arm64 scan results succeeded Jan 10, 2024 in 0s

1 fail in 0s

1 tests   0 ✅  0s ⏱️
4 suites  0 💤
1 files    1 ❌

Results for commit 71a8e0f.

Annotations

Check warning on line 0 in tough-cookie-2.5.0

See this annotation in the file changed.

@github-actions github-actions / forge-k8s:main-linux-arm64 scan results

[MEDIUM] CVE-2023-26136 (tough-cookie-2.5.0) failed

trivy-junit-results.xml
Raw output
tough-cookie: prototype pollution in cookie memstore
Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.