Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Cxd55dbf56-4d06 @ Npm-scs-0.0.1 #309

Open
diogopcx opened this issue Jun 27, 2023 · 0 comments
Open

Cxd55dbf56-4d06 @ Npm-scs-0.0.1 #309

diogopcx opened this issue Jun 27, 2023 · 0 comments

Comments

@diogopcx
Copy link
Owner

Vulnerable Package issue exists @ Npm-scs-0.0.1 in branch main

This package downloads a harmful file.
File hash:
ea131cc5ccf6aa6544d6cb29cdb78130feed061d2097c6903215be1499464c2e

About

Using a dynamic analysis environment (also known as a Sandbox) we can monitor filesystem activity such as newly created files within the lifecycle of the code package.

Once new files are created, our technology analyzes each of the newly created files. In case a file is harmful, this risk is shown.

infographic

Namespace: diogopcx
Repository: CheckmarxDemo
Repository Url: https://github.com/diogopcx/CheckmarxDemo
CxAST-Project: diogopcx/CheckmarxDemo
CxAST platform scan: 358cac2e-8dd5-43e9-8390-980528e9e4ce
Branch: main
Application: CheckmarxDemo
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT


Additional Info

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant