GET A QUOTE
SEARCH
Products
GAMS - The Modeling Language
GAMS MIRO
GAMS Engine
GAMSPy
Documentation
GAMS
MIRO
Engine
GAMSPy
Academics
Download
GAMS
MIRO
Engine
GAMSPy
Consulting
Support
Community
Sign-up for our Newsletter
Case Studies
The GAMS Forum
Meet us at a Conference
Read our GAMS Blog
Visit a GAMS Webinar
Take a GAMS Course
About Us
Company Information
The GAMS team
Career
Openings
Internships
Advisory Board
Information Security
Search
×
Search
Case sensitive
Match whole word
GAMS Documentation
Model Library
MIRO Documentation
ENGINE Documentation
Website & Blog
All
User's Guide
Solvers
Tools
APIs
Release Notes
All
Model
Test
Data
EMP
API
FIN
NOA
PSOPT
Home
Security
CI Vulnerability Report
CI Vulnerability Report
Vulnerability scan report for GAMS Engine 25.02.18
Component
Tool
Description
Identified
Confirmed
Passed
engine-ui
npm audit v10.9.2
Testing for vulnerable Javascript dependencies
0
0
engine-ui
eslint v8.23.1
Linting of React code
0
0
pre_migrate
GitLab semgrep v1.74.0
Linting Python code
0
0
broker
GitLab semgrep v1.74.0
Linting Python code
0
0
job_spawner
GitLab semgrep v1.74.0
Linting Python code
0
0
after_solve_cleaner
GitLab semgrep v1.74.0
Linting Python code
0
0
event_manager
GitLab semgrep v1.74.0
Linting Python code
0
0
job_watcher
GitLab semgrep v1.74.0
Linting Python code
0
0
worker
GitLab semgrep v1.74.0
Linting Python code
0
0
hypercube_appender
GitLab semgrep v1.74.0
Linting Python code
0
0
dependency_checker
GitLab semgrep v1.74.0
Linting Python code
0
0
job_canceler
GitLab semgrep v1.74.0
Linting Python code
0
0
db
GitLab semgrep v1.74.0
Linting Python code
0
0
hypercube_unpacker
GitLab semgrep v1.74.0
Linting Python code
0
0
forward_proxy
GitLab semgrep v1.74.0
Linting Python code
0
0
kubernetes
GitLab semgrep v1.74.0
Linting Python code
0
0
GAMS Engine
ZAP 2.16.0
Automated API scan (DAST)
7
0
event-manager
trivy v0.58.1
Testing for vulnerable dependencies in container image
0
0
worker
trivy v0.58.1
Testing for vulnerable dependencies in container image
0
0
dependency-checker
trivy v0.58.1
Testing for vulnerable dependencies in container image
0
0
broker
trivy v0.58.1
Testing for vulnerable dependencies in container image
0
0
job-spawner
trivy v0.58.1
Testing for vulnerable dependencies in container image
0
0
cleaner
trivy v0.58.1
Testing for vulnerable dependencies in container image
0
0
hypercube-appender
trivy v0.58.1
Testing for vulnerable dependencies in container image
0
0
job-watcher
trivy v0.58.1
Testing for vulnerable dependencies in container image
0
0
nginx
trivy v0.58.1
Testing for vulnerable dependencies in container image
0
0
job-canceler
trivy v0.58.1
Testing for vulnerable dependencies in container image
0
0
hypercube-unpacker
trivy v0.58.1
Testing for vulnerable dependencies in container image
0
0
worker
pip-audit v2.7.3
Testing for vulnerable Python dependencies
0
0
sidecar
pip-audit v2.7.3
Testing for vulnerable Python dependencies
0
0
broker
pip-audit v2.7.3
Testing for vulnerable Python dependencies
0
0