Skip to content

Conversation

@maxi-bee
Copy link
Contributor

@maxi-bee maxi-bee commented Oct 20, 2025

  • Currently the Jira integration sets the expiration time to None when configured, resulting on the risk acceptance coming from Jira (via configured resolution) never expire
  • This commit sets such expiration time to the setting "Risk Acceptance form default days" configured on "System Settings"

… default

- Currently the Jira integration sets the expiration time to `None` when configured, resulting on the risk acceptance coming from Jira (via configured resolution) never expire
- This commit sets such expiration time to the setting "Risk Acceptance form default days" configured on "System Settings"
@dryrunsecurity
Copy link

dryrunsecurity bot commented Oct 20, 2025

DryRun Security

🔴 Risk threshold exceeded.

This pull request modifies several sensitive codepaths (dojo/jira_link/helper.py, dojo/models.py, and dojo/db_migrations/0245_alter_jira_instance_accepted_mapping_resolution.py), with the scanner flagging these edits as sensitive and advising configuration of sensitive paths and allowed authors in .dryrunsecurity.yaml. The findings are marked at a failing risk threshold but not set to block the merge.

🔴 Configured Codepaths Edit in dojo/jira_link/helper.py
Vulnerability Configured Codepaths Edit
Description Sensitive edits detected for this file. Sensitive file paths and allowed authors can be configured in .dryrunsecurity.yaml.
🔴 Configured Codepaths Edit in dojo/jira_link/helper.py
Vulnerability Configured Codepaths Edit
Description Sensitive edits detected for this file. Sensitive file paths and allowed authors can be configured in .dryrunsecurity.yaml.
🔴 Configured Codepaths Edit in dojo/models.py
Vulnerability Configured Codepaths Edit
Description Sensitive edits detected for this file. Sensitive file paths and allowed authors can be configured in .dryrunsecurity.yaml.
🔴 Configured Codepaths Edit in dojo/db_migrations/0245_alter_jira_instance_accepted_mapping_resolution.py
Vulnerability Configured Codepaths Edit
Description Sensitive edits detected for this file. Sensitive file paths and allowed authors can be configured in .dryrunsecurity.yaml.

We've notified @mtesauro.


All finding details can be found in the DryRun Security Dashboard.

- fixes space
- adds missing library
- corrects the help text for the UI of the Jira Integration
@valentijnscholten
Copy link
Member

@maxi-bee Thanks for the PR. Could you look at creating a django migration? Unfortunately this is needed for Django, even though you only changed a help text.

@github-actions github-actions bot added the New Migration Adding a new migration file. Take care when merging. label Oct 20, 2025
@maxi-bee
Copy link
Contributor Author

maxi-bee commented Oct 20, 2025

@maxi-bee Thanks for the PR. Could you look at creating a django migration? Unfortunately this is needed for Django, even though you only changed a help text.

* https://github.com/DefectDojo/django-DefectDojo/actions/runs/18648573253/job/53161334289?pr=13467

* https://github.com/DefectDojo/django-DefectDojo/blob/ffe5167fa2817496556ba4b8db18231b7c598b6b/docs/content/en/open_source/contributing/how-to-write-a-parser.md?plain=1#L353

Alright went for a:

docker compose exec uwsgi bash -c 'python manage.py makemigrations -v2'
[20/Oct/2025 20:22:02] INFO [dojo.auditlog:246] Registering models with django-pghistory
[20/Oct/2025 20:22:02] INFO [dojo.auditlog:427] Successfully registered models with django-pghistory
[20/Oct/2025 20:22:02] INFO [dojo.auditlog:504] Configuring audit system: django-auditlog enabled
[20/Oct/2025 20:22:02] INFO [dojo.auditlog:160] Enabling django-auditlog: Registering models
[20/Oct/2025 20:22:02] INFO [dojo.auditlog:173] Successfully enabled django-auditlog
[20/Oct/2025 20:22:02] DEBUG [git.cmd:1270] Popen(['git', 'version'], cwd=/app, stdin=None, shell=False, universal_newlines=False)
[20/Oct/2025 20:22:02] DEBUG [git.cmd:1270] Popen(['git', 'version'], cwd=/app, stdin=None, shell=False, universal_newlines=False)
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Testssl Scan with parser:<dojo.tools.testssl.parser.TestsslParser object at 0xffffaab550a0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Nikto Scan with parser:<dojo.tools.nikto.parser.NiktoParser object at 0xffffaab555e0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Twistlock Image Scan with parser:<dojo.tools.twistlock.parser.TwistlockParser object at 0xffffaab56330>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Qualys Scan with parser:<dojo.tools.qualys.parser.QualysParser object at 0xffffaab57c20>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Retire.js Scan with parser:<dojo.tools.retirejs.parser.RetireJsParser object at 0xffffaab56480>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:TFSec Scan with parser:<dojo.tools.tfsec.parser.TFSecParser object at 0xffffaab79730>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:AppSpider Scan with parser:<dojo.tools.appspider.parser.AppSpiderParser object at 0xffffaab79a90>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Ggshield Scan with parser:<dojo.tools.ggshield.parser.GgshieldParser object at 0xffffaab79fd0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Anchore Engine Scan with parser:<dojo.tools.anchore_engine.parser.AnchoreEngineParser object at 0xffffaab7a330>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Burp REST API with parser:<dojo.tools.burp_api.parser.BurpApiParser object at 0xffffaab7a720>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:PHP Security Audit v2 with parser:<dojo.tools.php_security_audit_v2.parser.PhpSecurityAuditV2Parser object at 0xffffaab7ae40>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Scantist Scan with parser:<dojo.tools.scantist.parser.ScantistParser object at 0xffffaab7b230>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Xanitizer Scan with parser:<dojo.tools.xanitizer.parser.XanitizerParser object at 0xffffaab7b680>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Bundler-Audit Scan with parser:<dojo.tools.bundler_audit.parser.BundlerAuditParser object at 0xffffaab7bb60>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Immuniweb Scan with parser:<dojo.tools.immuniweb.parser.ImmuniwebParser object at 0xffffaabac770>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:NeuVector (REST) with parser:<dojo.tools.neuvector.parser.NeuVectorParser object at 0xffffaabac8f0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:AWS Prowler Scan with parser:<dojo.tools.aws_prowler.parser.AWSProwlerParser object at 0xffffaabacfb0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:pip-audit Scan with parser:<dojo.tools.pip_audit.parser.PipAuditParser object at 0xffffaabacef0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Invicti Scan with parser:<dojo.tools.invicti.parser.InvictiParser object at 0xffffaabada30>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Talisman Scan with parser:<dojo.tools.talisman.parser.TalismanParser object at 0xffffaabad8b0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:SARIF with parser:<dojo.tools.sarif.parser.SarifParser object at 0xffffaabae390>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Semgrep Pro JSON Report with parser:<dojo.tools.semgrep_pro.parser.SemgrepProParser object at 0xffffaabaf530>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:NPM Audit v7+ Scan with parser:<dojo.tools.npm_audit_7_plus.parser.NpmAudit7PlusParser object at 0xffffaabafec0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Burp Dastardly Scan with parser:<dojo.tools.burp_dastardly.parser.BurpDastardlyParser object at 0xffffaabafe90>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:AnchoreCTL Vuln Report with parser:<dojo.tools.anchorectl_vulns.parser.AnchoreCTLVulnsParser object at 0xffffaabd0470>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Snyk Issue API Scan with parser:<dojo.tools.snyk_issue_api.parser.SnykIssueApiParser object at 0xffffaabd09b0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Snyk Code Scan with parser:<dojo.tools.snyk_code.parser.SnykCodeParser object at 0xffffaabd12e0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Trustwave Scan (CSV) with parser:<dojo.tools.trustwave.parser.TrustwaveParser object at 0xffffaabd1430>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Checkmarx Scan with parser:<dojo.tools.checkmarx.parser.CheckmarxParser object at 0xffffaabd15e0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Checkmarx Scan detailed with parser:<dojo.tools.checkmarx.parser.CheckmarxParser object at 0xffffaabd22a0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Qualys Webapp Scan with parser:<dojo.tools.qualys_webapp.parser.QualysWebAppParser object at 0xffffaabd2de0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:SpotBugs Scan with parser:<dojo.tools.spotbugs.parser.SpotbugsParser object at 0xffffaabd2ff0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Fortify Scan with parser:<dojo.tools.fortify.parser.FortifyParser object at 0xffffaabd3410>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Cloudsploit Scan with parser:<dojo.tools.cloudsploit.parser.CloudsploitParser object at 0xffffaabd33b0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Mend Scan with parser:<dojo.tools.mend.parser.MendParser object at 0xffffaaa051f0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Arachni Scan with parser:<dojo.tools.arachni.parser.ArachniParser object at 0xffffaaa05340>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:SSH Audit Importer with parser:<dojo.tools.ssh_audit.parser.SSHAuditParser object at 0xffffaaa05940>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:StackHawk HawkScan with parser:<dojo.tools.stackhawk.parser.StackHawkParser object at 0xffffaaa05c40>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Outpost24 Scan with parser:<dojo.tools.outpost24.parser.Outpost24Parser object at 0xffffaaa06630>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:GitLab SAST Report with parser:<dojo.tools.gitlab_sast.parser.GitlabSastParser object at 0xffffaaa06870>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Govulncheck Scanner with parser:<dojo.tools.govulncheck.parser.GovulncheckParser object at 0xffffaaa07380>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:WhiteHat Sentinel with parser:<dojo.tools.whitehat_sentinel.parser.WhiteHatSentinelParser object at 0xffffaaa07a40>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Bugcrowd API Import with parser:<dojo.tools.api_bugcrowd.parser.ApiBugcrowdParser object at 0xffffaaa05c70>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Coverity Scan JSON Report with parser:<dojo.tools.coverity_scan.parser.CoverityScanParser object at 0xffffaaa04b60>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Blackduck Binary Analysis with parser:<dojo.tools.blackduck_binary_analysis.parser.BlackduckBinaryAnalysisParser object at 0xffffaaa1cef0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:CredScan Scan with parser:<dojo.tools.cred_scan.parser.CredScanParser object at 0xffffaaa1e090>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Rusty Hog Scan with parser:<dojo.tools.rusty_hog.parser.RustyhogParser object at 0xffffaaa1e4e0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Choctaw Hog Scan with parser:<dojo.tools.rusty_hog.parser.RustyhogParser object at 0xffffaaa1e510>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Duroc Hog Scan with parser:<dojo.tools.rusty_hog.parser.RustyhogParser object at 0xffffaaa1e720>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Gottingen Hog Scan with parser:<dojo.tools.rusty_hog.parser.RustyhogParser object at 0xffffaaa1e750>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Essex Hog Scan with parser:<dojo.tools.rusty_hog.parser.RustyhogParser object at 0xffffaaa1e420>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:BugCrowd Scan with parser:<dojo.tools.bugcrowd.parser.BugCrowdParser object at 0xffffaaa1e8d0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:WFuzz JSON report with parser:<dojo.tools.wfuzz.parser.WFuzzParser object at 0xffffaaa1f080>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Wapiti Scan with parser:<dojo.tools.wapiti.parser.WapitiParser object at 0xffffaaa1f6b0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Veracode SourceClear Scan with parser:<dojo.tools.veracode_sca.parser.VeracodeScaParser object at 0xffffaaa1f9e0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Threagile risks report with parser:<dojo.tools.threagile.parser.ThreagileParser object at 0xffffaaa1fe00>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Netsparker Scan with parser:<dojo.tools.netsparker.parser.NetsparkerParser object at 0xffffaaa1c4d0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Semgrep JSON Report with parser:<dojo.tools.semgrep.parser.SemgrepParser object at 0xffffaab57d40>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Legitify Scan with parser:<dojo.tools.legitify.parser.LegitifyParser object at 0xffffaaa4c920>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Meterian Scan with parser:<dojo.tools.meterian.parser.MeterianParser object at 0xffffaaa4cd40>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Vulners with parser:<dojo.tools.api_vulners.parser.ApiVulnersParser object at 0xffffaaa4d190>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Mozilla Observatory Scan with parser:<dojo.tools.mozilla_observatory.parser.MozillaObservatoryParser object at 0xffffaaa4d310>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Mobsfscan Scan with parser:<dojo.tools.mobsfscan.parser.MobsfscanParser object at 0xffffaaa4d250>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Wiz Scan with parser:<dojo.tools.wiz.parser.WizParser object at 0xffffaaa7ffb0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Detect-secrets Scan with parser:<dojo.tools.detect_secrets.parser.DetectSecretsParser object at 0xffffaaaaa1b0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Nosey Parker Scan with parser:<dojo.tools.noseyparker.parser.NoseyParkerParser object at 0xffffab0c6870>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:SonarQube API Import with parser:<dojo.tools.api_sonarqube.parser.ApiSonarQubeParser object at 0xffffaaaaa9f0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Horusec Scan with parser:<dojo.tools.horusec.parser.HorusecParser object at 0xffffaab7a2d0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:AWS Inspector2 Scan with parser:<dojo.tools.aws_inspector2.parser.AWSInspector2Parser object at 0xffffaa36caa0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:DSOP Scan with parser:<dojo.tools.dsop.parser.DsopParser object at 0xffffaa240050>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Humble Json Importer with parser:<dojo.tools.humble.parser.HumbleParser object at 0xffffaa05f830>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:KrakenD Audit Scan with parser:<dojo.tools.krakend_audit.parser.KrakenDAuditParser object at 0xffffaa1d6330>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Chef Inspect Log with parser:<dojo.tools.chefinspect.parser.ChefInspectParser object at 0xffffaa1024b0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:OssIndex Devaudit SCA Scan Importer with parser:<dojo.tools.ossindex_devaudit.parser.OssIndexDevauditParser object at 0xffffaa102240>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Dependency Check Scan with parser:<dojo.tools.dependency_check.parser.DependencyCheckParser object at 0xffffaa06ad20>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Anchore Grype with parser:<dojo.tools.anchore_grype.parser.AnchoreGrypeParser object at 0xffffaa098e60>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:IntSights Report with parser:<dojo.tools.intsights.parser.IntSightsParser object at 0xffffaab7b530>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Tenable Scan with parser:<dojo.tools.tenable.parser.TenableParser object at 0xffffaa099a90>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Trufflehog3 Scan with parser:<dojo.tools.trufflehog3.parser.TruffleHog3Parser object at 0xffffaa215940>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:GitLab DAST Report with parser:<dojo.tools.gitlab_dast.parser.GitlabDastParser object at 0xffffaa09b230>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Checkmarx One Scan with parser:<dojo.tools.checkmarx_one.parser.CheckmarxOneParser object at 0xffffaa09af60>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:ORT evaluated model Importer with parser:<dojo.tools.ort.parser.OrtParser object at 0xffffaa1b43b0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:AWS Prowler V3 with parser:<dojo.tools.aws_prowler_v3plus.parser.AWSProwlerV3plusParser object at 0xffffaa1fc2c0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:ZAP Scan with parser:<dojo.tools.zap.parser.ZapParser object at 0xffffaa0c10d0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:OSV Scan with parser:<dojo.tools.osv_scanner.parser.OSVScannerParser object at 0xffffaa0c1550>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Blackduck Hub Scan with parser:<dojo.tools.blackduck.parser.BlackduckParser object at 0xffffaa0c1970>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:HuskyCI Report with parser:<dojo.tools.huskyci.parser.HuskyCIParser object at 0xffffaa099a30>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Microfocus Webinspect Scan with parser:<dojo.tools.microfocus_webinspect.parser.MicrofocusWebinspectParser object at 0xffffaa0c3170>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Edgescan Scan with parser:<dojo.tools.api_edgescan.parser.ApiEdgescanParser object at 0xffffaa0c33e0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Progpilot Scan with parser:<dojo.tools.progpilot.parser.ProgpilotParser object at 0xffffaa0c3f20>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Terrascan Scan with parser:<dojo.tools.terrascan.parser.TerrascanParser object at 0xffffaa0c3ec0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Checkmarx OSA with parser:<dojo.tools.checkmarx_osa.parser.CheckmarxOsaParser object at 0xffffaa0f0440>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:JFrog Xray Unified Scan with parser:<dojo.tools.jfrog_xray_unified.parser.JFrogXrayUnifiedParser object at 0xffffaa3165d0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Mayhem SARIF Report with parser:<dojo.tools.mayhem.parser.MayhemParser object at 0xffffaa2177a0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Kubeaudit Scan with parser:<dojo.tools.kubeaudit.parser.KubeAuditParser object at 0xffffaa2163c0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Qualys Hacker Guardian Scan with parser:<dojo.tools.qualys_hacker_guardian.parser.QualysHackerGuardianParser object at 0xffffaa0f1940>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:AuditJS Scan with parser:<dojo.tools.auditjs.parser.AuditJSParser object at 0xffffaa0f1760>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Openscap Vulnerability Scan with parser:<dojo.tools.openscap.parser.OpenscapParser object at 0xffffaa0f2180>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Cobalt.io Scan with parser:<dojo.tools.cobalt.parser.CobaltParser object at 0xffffaa0f25d0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Solar Appscreener Scan with parser:<dojo.tools.solar_appscreener.parser.SolarAppscreenerParser object at 0xffffaa36d1c0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:docker-bench-security Scan with parser:<dojo.tools.dockerbench.parser.DockerBenchParser object at 0xffffaa0f2d80>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Xeol Parser with parser:<dojo.tools.xeol.parser.XeolParser object at 0xffffaa0f3260>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Nancy Scan with parser:<dojo.tools.nancy.parser.NancyParser object at 0xffffaa0f37a0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:PTART Report with parser:<dojo.tools.ptart.parser.PTARTParser object at 0xffffaa0f3c20>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Clair Scan with parser:<dojo.tools.clair.parser.ClairParser object at 0xffffaa0f3bc0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Risk Recon API Importer with parser:<dojo.tools.risk_recon.parser.RiskReconParser object at 0xffffaa1febd0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Bandit Scan with parser:<dojo.tools.bandit.parser.BanditParser object at 0xffffaa0f3740>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Anchore Enterprise Policy Check with parser:<dojo.tools.anchore_enterprise.parser.AnchoreEnterpriseParser object at 0xffffa9f22060>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Cycognito Scan with parser:<dojo.tools.cycognito.parser.CycognitoParser object at 0xffffaa239310>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Acunetix Scan with parser:<dojo.tools.acunetix.parser.AcunetixParser object at 0xffffaa06ac90>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:SSL Labs Scan with parser:<dojo.tools.ssl_labs.parser.SslLabsParser object at 0xffffa9f23500>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:GitLab Container Scan with parser:<dojo.tools.gitlab_container_scan.parser.GitlabContainerScanParser object at 0xffffa9f23aa0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:KICS Scan with parser:<dojo.tools.kics.parser.KICSParser object at 0xffffaa316420>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Trivy Operator Scan with parser:<dojo.tools.trivy_operator.parser.TrivyOperatorParser object at 0xffffaa0c3e30>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Burp Suite DAST Scan with parser:<dojo.tools.burp_suite_dast.parser.BurpSuiteDASTParser object at 0xffffaa0f0d40>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Burp Enterprise Scan with parser:<dojo.tools.burp_suite_dast.parser.BurpSuiteDASTParser object at 0xffffa9f49250>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:CargoAudit Scan with parser:<dojo.tools.cargo_audit.parser.CargoAuditParser object at 0xffffa9f23e60>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:VCG Scan with parser:<dojo.tools.vcg.parser.VCGParser object at 0xffffa9f23f80>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Brakeman Scan with parser:<dojo.tools.brakeman.parser.BrakemanParser object at 0xffffa9f498b0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Snyk Scan with parser:<dojo.tools.snyk.parser.SnykParser object at 0xffffa9f81f10>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Kiuwan SCA Scan with parser:<dojo.tools.kiuwan_sca.parser.KiuwanSCAParser object at 0xffffa9f826c0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:JFrog Xray On Demand Binary Scan with parser:<dojo.tools.jfrog_xray_on_demand_binary_scan.parser.JFrogXrayOnDemandBinaryScanParser object at 0xffffa9f82930>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Rapplex Scan with parser:<dojo.tools.rapplex.parser.RapplexParser object at 0xffffa9f82f90>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Trufflehog Scan with parser:<dojo.tools.trufflehog.parser.TruffleHogParser object at 0xffffa9f832c0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:GitLab Dependency Scanning Report with parser:<dojo.tools.gitlab_dep_scan.parser.GitlabDepScanParser object at 0xffffa9f83950>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Harbor Vulnerability Scan with parser:<dojo.tools.harbor_vulnerability.parser.HarborVulnerabilityParser object at 0xffffa9f83e30>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Dependency Track Finding Packaging Format (FPF) Export with parser:<dojo.tools.dependency_track.parser.DependencyTrackParser object at 0xffffa9f83fb0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:JFrog Xray Scan with parser:<dojo.tools.jfrogxray.parser.JFrogXrayParser object at 0xffffa9fb88c0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:CycloneDX Scan with parser:<dojo.tools.cyclonedx.parser.CycloneDXParser object at 0xffffa9fb8cb0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Kubescape JSON Importer with parser:<dojo.tools.kubescape.parser.KubescapeParser object at 0xffffaadc7050>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Burp GraphQL API with parser:<dojo.tools.burp_graphql.parser.BurpGraphQLParser object at 0xffffa9fb9d00>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Gosec Scanner with parser:<dojo.tools.gosec.parser.GosecParser object at 0xffffa9fba120>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Sysdig Vulnerability Report with parser:<dojo.tools.sysdig_reports.parser.SysdigReportsParser object at 0xffffa9fba9f0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:HCLAppScan XML with parser:<dojo.tools.hcl_appscan.parser.HCLAppScanParser object at 0xffffaa1d66c0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Popeye Scan with parser:<dojo.tools.popeye.parser.PopeyeParser object at 0xffffa9f83110>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Hadolint Dockerfile check with parser:<dojo.tools.hadolint.parser.HadolintParser object at 0xffffaa2145c0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:HackerOne Cases with parser:<dojo.tools.h1.parser.H1Parser object at 0xffffaa09bce0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Veracode Scan with parser:<dojo.tools.veracode.parser.VeracodeParser object at 0xffffaa22d160>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:SKF Scan with parser:<dojo.tools.skf.parser.SKFParser object at 0xffffaa239610>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:DawnScanner Scan with parser:<dojo.tools.dawnscanner.parser.DawnScannerParser object at 0xffffaa214050>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:AnchoreCTL Policies Report with parser:<dojo.tools.anchorectl_policies.parser.AnchoreCTLPoliciesParser object at 0xffffa9fda840>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:NeuVector (compliance) with parser:<dojo.tools.neuvector_compliance.parser.NeuVectorComplianceParser object at 0xffffa9fbaba0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Rubocop Scan with parser:<dojo.tools.rubocop.parser.RubocopParser object at 0xffffa9fdb470>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:KubeHunter Scan with parser:<dojo.tools.kubehunter.parser.KubeHunterParser object at 0xffffa9fdb5f0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Aqua Scan with parser:<dojo.tools.aqua.parser.AquaParser object at 0xffffa9fdb4a0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:DrHeader JSON Importer with parser:<dojo.tools.drheader.parser.DrHeaderParser object at 0xffffa9fdbce0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:AWS Security Hub Scan with parser:<dojo.tools.awssecurityhub.parser.AwsSecurityHubParser object at 0xffffa9e0c680>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Dockle Scan with parser:<dojo.tools.dockle.parser.DockleParser object at 0xffffa9e0ce30>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Nexpose Scan with parser:<dojo.tools.nexpose.parser.NexposeParser object at 0xffffa9e0d340>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Sslscan with parser:<dojo.tools.sslscan.parser.SslscanParser object at 0xffffaa23a1b0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:AppCheck Web Application Scanner with parser:<dojo.tools.appcheck_web_application_scanner.parser.AppCheckWebApplicationScannerParser object at 0xffffaa1eae70>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:SSLyze Scan (JSON) with parser:<dojo.tools.sslyze.parser.SslyzeParser object at 0xffffa9e0e330>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Sslyze Scan with parser:<dojo.tools.sslyze.parser.SslyzeParser object at 0xffffaac9c170>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Crashtest Security JSON File with parser:<dojo.tools.crashtest_security.parser.CrashtestSecurityParser object at 0xffffa9fbae40>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Crashtest Security XML File with parser:<dojo.tools.crashtest_security.parser.CrashtestSecurityParser object at 0xffffaa1889b0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Burp Scan with parser:<dojo.tools.burp.parser.BurpParser object at 0xffffa9e3cec0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Cobalt.io API Import with parser:<dojo.tools.api_cobalt.parser.ApiCobaltParser object at 0xffffa9e3d490>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Coverity API with parser:<dojo.tools.coverity_api.parser.CoverityApiParser object at 0xffffa9e3e420>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:HCL AppScan on Cloud SAST XML with parser:<dojo.tools.hcl_asoc_sast.parser.HCLASoCSASTParser object at 0xffffa9e3eb10>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:OpenVAS Parser with parser:<dojo.tools.openvas.parser.OpenVASParser object at 0xffffa9e3ef90>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:OpenVAS Parser v2 with parser:<dojo.tools.openvas.parser.OpenVASParserV2 object at 0xffffa9e3ee70>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Azure Security Center Recommendations Scan with parser:<dojo.tools.azure_security_center_recommendations.parser.AzureSecurityCenterRecommendationsParser object at 0xffffaa22e000>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Generic Findings Import with parser:<dojo.tools.generic.parser.GenericParser object at 0xffffaa239850>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Codechecker Report native with parser:<dojo.tools.codechecker.parser.CodeCheckerParser object at 0xffffaa07c590>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:ThreatComposer Scan with parser:<dojo.tools.threat_composer.parser.ThreatComposerParser object at 0xffffa9e5f2c0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:ESLint Scan with parser:<dojo.tools.eslint.parser.ESLintParser object at 0xffffa9e5f890>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Nuclei Scan with parser:<dojo.tools.nuclei.parser.NucleiParser object at 0xffffa9e5fce0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Contrast Scan with parser:<dojo.tools.contrast.parser.ContrastParser object at 0xffffa9e5fec0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Sonatype Application Scan with parser:<dojo.tools.sonatype.parser.SonatypeParser object at 0xffffa9e845f0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Checkov Scan with parser:<dojo.tools.checkov.parser.CheckovParser object at 0xffffa9e84f80>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Crunch42 Scan with parser:<dojo.tools.crunch42.parser.Crunch42Parser object at 0xffffa9e855b0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Sysdig CLI Report with parser:<dojo.tools.sysdig_cli.parser.SysdigCLIParser object at 0xffffa9e85dc0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Yarn Audit Scan with parser:<dojo.tools.yarn_audit.parser.YarnAuditParser object at 0xffffa9e85f70>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Google Cloud Artifact Vulnerability Scan with parser:<dojo.tools.gcloud_artifact_scan.parser.GCloudArtifactScanParser object at 0xffffa9e86720>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Wizcli IaC Scan with parser:<dojo.tools.wizcli_iac.parser.WizcliIaCParser object at 0xffffa9e86960>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Whispers Scan with parser:<dojo.tools.whispers.parser.WhispersParser object at 0xffffa9e86e70>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:PHP Symfony Security Check with parser:<dojo.tools.php_symfony_security_check.parser.PhpSymfonySecurityCheckParser object at 0xffffa9e872c0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:JFrog Xray API Summary Artifact Scan with parser:<dojo.tools.jfrog_xray_api_summary_artifact.parser.JFrogXrayApiSummaryArtifactParser object at 0xffffa9e0c650>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Deepfence Threatmapper Report with parser:<dojo.tools.deepfence_threatmapper.parser.DeepfenceThreatmapperParser object at 0xffffaa216d80>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:NPM Audit Scan with parser:<dojo.tools.npm_audit.parser.NpmAuditParser object at 0xffffa9f81e50>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Wizcli Img Scan with parser:<dojo.tools.wizcli_img.parser.WizcliImgParser object at 0xffffa9eb8a70>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Cyberwatch scan (Galeax) with parser:<dojo.tools.cyberwatch_galeax.parser.CyberwatchGaleaxParser object at 0xffffa9eb9850>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Nmap Scan with parser:<dojo.tools.nmap.parser.NmapParser object at 0xffffa9eb9a30>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Gitleaks Scan with parser:<dojo.tools.gitleaks.parser.GitleaksParser object at 0xffffa9eba150>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:SonarQube Scan with parser:<dojo.tools.sonarqube.parser.SonarQubeParser object at 0xffffa9eba0c0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:SonarQube Scan detailed with parser:<dojo.tools.sonarqube.parser.SonarQubeParser object at 0xffffa9eba7e0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Qualys Infrastructure Scan (WebGUI XML) with parser:<dojo.tools.qualys_infrascan_webgui.parser.QualysInfrascanWebguiParser object at 0xffffa9f22810>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:GitLab Secret Detection Report with parser:<dojo.tools.gitlab_secret_detection_report.parser.GitlabSecretDetectionReportParser object at 0xffffa9fdb620>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:GitLab API Fuzzing Report Scan with parser:<dojo.tools.gitlab_api_fuzzing.parser.GitlabAPIFuzzingParser object at 0xffffa9ebbe60>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Wpscan with parser:<dojo.tools.wpscan.parser.WpscanParser object at 0xffffa9f4bec0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Bearer CLI with parser:<dojo.tools.bearer_cli.parser.BearerCLIParser object at 0xffffa9edc710>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Node Security Platform Scan with parser:<dojo.tools.nsp.parser.NspParser object at 0xffffa9edcbc0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:kube-bench Scan with parser:<dojo.tools.kubebench.parser.KubeBenchParser object at 0xffffa9edcf20>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:PMD Scan with parser:<dojo.tools.pmd.parser.PmdParser object at 0xffffa9edd460>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:BlackDuck API with parser:<dojo.tools.api_blackduck.parser.ApiBlackduckParser object at 0xffffa9edd790>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Wazuh with parser:<dojo.tools.wazuh.parser.WazuhParser object at 0xffffaa36d400>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:MobSF Scorecard Scan with parser:<dojo.tools.mobsf_scorecard.parser.MobSFScorecardParser object at 0xffffaa36d8e0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:MSDefender Parser with parser:<dojo.tools.ms_defender.parser.MSDefenderParser object at 0xffffa9ebbc80>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Red Hat Satellite with parser:<dojo.tools.redhatsatellite.parser.RedHatSatelliteParser object at 0xffffa9d1bda0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Trustwave Fusion API Scan with parser:<dojo.tools.trustwave_fusion_api.parser.TrustwaveFusionAPIParser object at 0xffffa9d1b9e0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:AWS Security Finding Format (ASFF) Scan with parser:<dojo.tools.asff.parser.AsffParser object at 0xffffa9eb9820>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Checkmarx CxFlow SAST with parser:<dojo.tools.checkmarx_cxflow_sast.parser.CheckmarxCXFlowSastParser object at 0xffffa9d4c8f0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:PWN SAST with parser:<dojo.tools.pwn_sast.parser.PWNSASTParser object at 0xffffa9edce90>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Hydra Scan with parser:<dojo.tools.hydra.parser.HydraParser object at 0xffffaa223920>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Kiuwan Scan with parser:<dojo.tools.kiuwan.parser.KiuwanParser object at 0xffffa9d4dc70>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Trivy Scan with parser:<dojo.tools.trivy.parser.TrivyParser object at 0xffffaa2154c0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Scout Suite Scan with parser:<dojo.tools.scout_suite.parser.ScoutSuiteParser object at 0xffffa9d4ebd0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Blackduck Component Risk with parser:<dojo.tools.blackduck_component_risk.parser.BlackduckComponentRiskParser object at 0xffffa9d4ee10>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Github Secrets Detection Report Scan with parser:<dojo.tools.github_secrets_detection_report.parser.GithubSecretsDetectionReportParser object at 0xffffa9e86cf0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:MobSF Scan with parser:<dojo.tools.mobsf.parser.MobSFParser object at 0xffffa9d4fcb0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:ReversingLabs Spectra Assure with parser:<dojo.tools.reversinglabs_spectraassure.parser.ReversinglabsSpectraassureParser object at 0xffffa9d4fb30>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:IBM AppScan DAST with parser:<dojo.tools.ibm_app.parser.IbmAppParser object at 0xffffa9d4f4a0>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Github Vulnerability Scan with parser:<dojo.tools.github_vulnerability.parser.GithubVulnerabilityParser object at 0xffffa9d7dd30>
[20/Oct/2025 20:22:02] DEBUG [dojo.tools.factory:27] register scan_type:Wizcli Dir Scan with parser:<dojo.tools.wizcli_dir.parser.WizcliDirParser object at 0xffffa9d7e0f0>
[20/Oct/2025 20:22:02] DEBUG [dojo.forms:2609] templates: [('', '---'), ('issue-trackers/jira_full', 'jira_full'), ('issue-trackers/jira_limited', 'jira_limited')]
No changes detected

using:

docker/setEnv.sh dev

and got this new migration file just commited

@valentijnscholten valentijnscholten added this to the 2.52.0 milestone Oct 20, 2025
@valentijnscholten
Copy link
Member

Would you be able to rebase against dev? We prefer to have new migrations in there as much as possible to avoid having to rename/renumber migrations after bugfix releases.

@maxi-bee
Copy link
Contributor Author

maxi-bee commented Oct 21, 2025

Would you be able to rebase against dev? We prefer to have new migrations in there as much as possible to avoid having to rename/renumber migrations after bugfix releases.

So @valentijnscholten do you mean to drop my changes into dev instead? So I would close this PR and open a new one on DefectDojo:dev

@maxi-bee maxi-bee closed this Oct 21, 2025
@maxi-bee
Copy link
Contributor Author

@valentijnscholten moved to #13488

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Labels

New Migration Adding a new migration file. Take care when merging.

Projects

None yet

Development

Successfully merging this pull request may close these issues.

Findings risk accepted using "Risk Accepted resolution mapping" have no expiration date

2 participants