Replies: 2 comments
-
Hi @anill1 , Many thanks for your interest and feedback. Yes, we knew that and were waiting for the demand to be prioritized. Now looks like it is time! We will start working on this in the next sprint. Please consider giving us a GitHub star ⭐️. Thank you! Regards, |
Beta Was this translation helpful? Give feedback.
0 replies
-
Added with the release v0.3.4 @anill1 |
Beta Was this translation helpful? Give feedback.
0 replies
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
-
Firstly, thank you for this wonderful tool. I realized that solution references of vulnerabilities and misconfigurations are missing in the report. Example references for vulnerability report;
References": [
"http://seclists.org/oss-sec/2016/q1/452",
"http://www.openwall.com/lists/oss-security/2016/02/28/2",
"http://www.openwall.com/lists/oss-security/2016/02/28/3",
"https://access.redhat.com/security/cve/CVE-2016-2781",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781",
"https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E",
"https://lore.kernel.org/patchwork/patch/793178/",
"https://nvd.nist.gov/vuln/detail/CVE-2016-2781"
],
Example references for misconfiguration report;
"References": [
"https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted",
"https://avd.aquasec.com/misconfig/ksv001"
]
I thought that adding those references to the report provides useful and critical info for users. Thanks in advance for your concern.
Beta Was this translation helpful? Give feedback.
All reactions