Giter Site home page Giter Site logo

kac89 / vulnrepo Goto Github PK

View Code? Open in Web Editor NEW
398.0 16.0 86.0 6.76 MB

VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting, auditor!

Home Page: https://vulnrepo.com

License: Apache License 2.0

JavaScript 0.25% TypeScript 58.47% HTML 38.23% SCSS 3.00% Dockerfile 0.04%
pentesting bugbounty security-tool end-to-end-encryption nessus openvas burpsuite pci-dss security trivy semgrep audit infosec pentesting-tool reporting reporting-tool vulnerabilities asvs owasp hacking

vulnrepo's Introduction

VULNRΞPO - Vulnerability Report Generator & Repository

Check online: https://vulnrepo.com/

Video walkthrough/Tutorial:
Guide

Features

  • Security
    • Project use browser for encrypt/decrypt (AES) and store data in locally. Full confidentiality of data, end-to-end encryption, by default nothing is sent out. No backend system, only front-end technology, pure JS client.
  • Use custom issues templates!
    • The use of templates greatly speeds up the work for pentester or security auditor. Import CVE, CWE, MITRE ATT&CK or PCI DSS data also possible.
  • Import issues from security scanners
    • Supported import from: Nmap, Nessus, Burp, OpenVAS, Bugcrowd, Trivy, NPM, Semgrep, Composer. After importing, easily manage and edit vulnerabilities.
  • TXT & HTML & PDF
    • You can download report in TXT, HTML formats!. Also encrypted version of HTML report! If you need PDF just 'print as PDF' html report.
  • Attachments
    • You can easly attach any file you want to. Screenshot, movie or scanner output in txt. Automatically doing checksum sha256 of attached file.
  • Changelog
    • All important changes in report will be logged in to changelog and update to the next version of the report.
  • Export Issues
    • You can export issues to popular bugtrackers like Atlassian JIRA or use secure way to share only issues.
  • Share report
    • You can share your report using AES encryption by default.
  • API Integration
    • Build your own backend system to store reports!
  • Report template customization
    • New version of HTML report allow easy template edit or CSS.
  • Methodology
    • Use the audit tool to make sure nothing is missing in the report when doing your research!

Development server

Run ng serve for a dev server. Navigate to http://localhost:4200/. The app will automatically reload if you change any of the source files.

Build

Run ng build to build the project. The build artifacts will be stored in the dist/ directory. Use the -c production flag for a production build.

DEV Environment

You can test our latest changes from dev branch, visit: https://dev.vulnrepo.com/

Docker Setup

You can run the project as a docker build using the included docker-compose.yml. Just execute docker-compose up and access it on http://localhost

Licencing

VULNRΞPO is released under the Apache 2.0 Licence

vulnrepo's People

Contributors

dependabot[bot] avatar kac89 avatar kunalaggarwal avatar kunalaggarwal-neotas avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

vulnrepo's Issues

Report Generation HTML after recent updates

hi @kac89 , with the recently change the report has issues this is a example of generate report

image

© Generated by VULNRΞPO

with an empty login and password."],"severity":"High","ref":"CVE-1999-0519\nhttp://xforce.iss.net/xforce/xfdb/2\nhttp://seclab.cs.ucdavis.edu/projects/testing/vulner/38.html\n","cvss":"7.5","cve":"","tags":[],"bounty":[],"date":"2023-04-17"},{"title":["PHP < 7.3.27, 7.4.x < 7.4.15, 8.0.x < 8.0.2 NULL Deference Vulnerability (Feb 2021) - Windows"],"poc":"443/tcp\n\n10.0.0.15","files":[],"desc":["Installed version: 5.6.40\nFixed version: 7.3.27\nInstallation\npath / port: 443/tcp"],"severity":"High","ref":"CVE-2021-21702\nhttps://www.php.net/ChangeLog-7.php#7.3.27\nhttps://www.php.net/ChangeLog-7.php#7.4.15\nhttps://www.php.net/ChangeLog-8.php#8.0.2\nWID-SEC-2022-2113\nCB-K21/0124\nDFN-CERT-2022-2639\nDFN-CERT-2022-2638\nDFN-CERT-2022-0904\nDFN-CERT-2021-2373\nDFN-CERT-2021-1645\nDFN-CERT-2021-1509\nDFN-CERT-2021-1453\nDFN-CERT-2021-0556\nDFN-CERT-2021-0380\nDFN-CERT-2021-0246\n","cvss":"7.5","cve":"","tags":[],"bounty":[],"date":"2023-04-17"},{"title":["PHP < 7.2.32, 7.3 < 7.3.20, 7.4 < 7.4.8 libcurl Vulnerability - May20 (Windows)"],"poc":"443/tcp\n\n10.0.0.15","files":[],"desc":["Installed version: 5.6.40\nFixed version: 7.2.32\nInstallation\npath / port: 443/tcp"],"severity":"High","ref":"CVE-2020-8169\nhttps://www.php.net/ChangeLog-7.php#7.2.32\nhttps://www.php.net/ChangeLog-7.php#7.3.20\nhttps://www.php.net/ChangeLog-7.php#7.4.8\nCB-K20/0684\nCB-K20/0619\nDFN-CERT-2021-1329\nDFN-CERT-2021-0807\nDFN-CERT-2021-0663\nDFN-CERT-2020-1347\n","cvss":"7.5","cve":"","tags":[],"bounty":[],"date":"2023-04-17"},{"title":["SSL/TLS: Report Vulnerable Cipher Suites for HTTPS"],"poc":"443/tcp\n\n192.168.15.248","files":[],"desc":["'Vulnerable' cipher suites accepted by this service via the TLSv1.2 protocol:\n\nTLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA (SWEET32)\nTLS_DH_anon_WITH_3DES_EDE_CBC_SHA (SWEET32)\nTLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (SWEET32)\nTLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA (SWEET32)\nTLS_RSA_WITH_3DES_EDE_CBC_SHA (SWEET32)"],"severity":"High","ref":"CVE-2016-2183\nCVE-2016-6329\nCVE-2020-12872\nhttps://bettercrypto.org/\nhttps://mozilla.github.io/server-side-tls/ssl-config-generator/\nhttps://sweet32.info/\nWID-SEC-2022-2226\nWID-SEC-2022-1955\nCB-K21/1094\nCB-K20/1023\nCB-K20/0321\nCB-K20/0314\nCB-K20/0157\nCB-K19/0618\nCB-K19/0615\nCB-K18/0296\nCB-K17/1980\nCB-K17/1871\nCB-K17/1803\nCB-K17/1753\nCB-K17/1750\nCB-K17/1709\nCB-K17/1558\nCB-K17/1273\nCB-K17/1202\nCB-K17/1196\nCB-K17/1055\nCB-K17/1026\nCB-K17/0939\nCB-K17/0917\nCB-K17/0915\nCB-K17/0877\nCB-K17/0796\nCB-K17/0724\nCB-K17/0661\nCB-K17/0657\nCB-K17/0582\nCB-K17/0581\nCB-K17/0506\nCB-K17/0504\nCB-K17/0467\nCB-K17/0345\nCB-K17/0098\nCB-K17/0089\nCB-K17/0086\nCB-K17/0082\nCB-K16/1837\nCB-K16/1830\nCB-K16/1635\nCB-K16/1630\nCB-K16/1624\nCB-K16/1622\nCB-K16/1500\nCB-K16/1465\nCB-K16/1307\nCB-K16/1296\nDFN-CERT-2021-1618\nDFN-CERT-2021-0775\nDFN-CERT-2021-0770\nDFN-CERT-2021-0274\nDFN-CERT-2020-2141\nDFN-CERT-2020-0368\nDFN-CERT-2019-1455\nDFN-CERT-2019-0068\nDFN-CERT-2018-1296\nDFN-CERT-2018-0323\nDFN-CERT-2017-2070\nDFN-CERT-2017-1954\nDFN-CERT-2017-1885\nDFN-CERT-2017-1831\nDFN-CERT-2017-1821\nDFN-CERT-2017-1785\nDFN-CERT-2017-1626\nDFN-CERT-2017-1326\nDFN-CERT-2017-1239\nDFN-CERT-2017-1238\nDFN-CERT-2017-1090\nDFN-CERT-2017-1060\nDFN-CERT-2017-0968\nDFN-CERT-2017-0947\nDFN-CERT-2017-0946\nDFN-CERT-2017-0904\nDFN-CERT-2017-0816\nDFN-CERT-2017-0746\nDFN-CERT-2017-0677\nDFN-CERT-2017-0675\nDFN-CERT-2017-0611\nDFN-CERT-2017-0609\nDFN-CERT-2017-0522\nDFN-CERT-2017-0519\nDFN-CERT-2017-0482\nDFN-CERT-2017-0351\nDFN-CERT-2017-0090\nDFN-CERT-2017-0089\nDFN-CERT-2017-0088\nDFN-CERT-2017-0086\nDFN-CERT-2016-1943\nDFN-CERT-2016-1937\nDFN-CERT-2016-1732\nDFN-CERT-2016-1726\nDFN-CERT-2016-1715\nDFN-CERT-2016-1714\nDFN-CERT-2016-1588\nDFN-CERT-2016-1555\nDFN-CERT-2016-1391\nDFN-CERT-2016-1378\n","cvss":"7.5","cve":"","tags":[],"bounty":[],"date":"2023-04-17"},{"title":["PHP < 7.2.30, 7.3 < 7.3.17, 7.4 < 7.4.5 DoS Vulnerability - Apr20 (Windows)"],"poc":"443/tcp\n\n10.0.0.15","files":[],"desc":["Installed version: 5.6.40\nFixed version: 7.2.30\nInstallation\npath / port: 443/tcp"],"severity":"High","ref":"CVE-2020-7067\nhttps://www.php.net/ChangeLog-7.php#7.2.30\nhttps://www.php.net/ChangeLog-7.php#7.3.17\nhttps://www.php.net/ChangeLog-7.php#7.4.5\nCB-K20/1199\nCB-K20/0336\nDFN-CERT-2020-1438\nDFN-CERT-2020-0851\nDFN-CERT-2020-0751\n","cvss":"7.5","cve":"","tags":[],"bounty":[],"date":"2023-04-17"},{"title":["SSH Brute Force Logins With Default Credentials Reporting"],"poc":"22/tcp\n\n10.0.0.4","files":[],"desc":["It was possible to login with the following credentials :\n\nadmin:admin"],"severity":"High","ref":"CVE-1999-0501\nCVE-1999-0502\nCVE-1999-0507\nCVE-1999-0508\n","cvss":"7.5","cve":"","tags":[],"bounty":[],"date":"2023-04-17"},{"title":["Riello NetMan 204 Default Credentials (SSH)"],"poc":"22/tcp\n\n10.0.0.4","files":[],"desc":["It was possible to login as user 'admin' with password 'admin' and to execute 'cat /etc/passwd'.

TypeScript Error on new install

Not sure if this was just my not being familiar with Angular or not, but got this after a fresh clone during the build.

$ ng build
ERROR in The Angular Compiler requires TypeScript >=3.4.0 and <3.6.0 but 3.9.5 was found instead.

I just checked for which version was specified and back revd TypeScript to 3.5.3 and everything compiled and ran great, but figured you might want to be aware.

$ cat yarn.lock
....
[email protected]:
  version "3.5.3"
  resolved ...
  integrity ...

typescript@^3.4.5:
  version "3.9.5"
  resolved ...
  integrity ...
....

Broken Report after downloading (HTML format)

I wrote a report & downloaded it, when I saw HTML file the code was broken;
image
(basic/default starting template was present & not broken)


And the report itself executes the javascript alert I used in an issue;
image
(this is when i reloaded, but same goes when opened for first time)


I presume that happened because of something I wrote in an issue (inside a code block);
image


This could be potentially harmful, as if someone trust our report and opens it that has malicious payload in it - they could be infected

I think filtering all inputs (as string) could solve the issue :)
Thank you!!

Usability questions

Hey,
First I'd like to say that this is a cool project!
I just played around with it a little and was wondering a couple of things/noticed a few quirks:

  • Would be lovely to have an actual share button to the latest release as a .pdf or rendered .html version of the report as attaching a plain text/html file to an email is not always conform to a bug reporting workflow (at least from my experience)
  • I don't quite seem to understand how attachments work. You can add files and sometimes (at least for me) they show up as a note in report, but currently there is no way to download/view the attachments right from the report? That would be very helpful!
    • Also as for this You can easily attach any file you want to. Screenshot, movie or scanner output in txt. I'd much rather prefer a downloadable file as I would not wanna bloat a report both in content and size by attaching multiple >1k LoC stack traces or even binary samples.
  • Native export as a .pdf would be also very helpful.
  • Is a setup with SSL/TLS support on the roadmap?
  • An online collab feature (share a link/ID to a report with a colleague and have a go at it) would be hella useful, but for this to happen I assume the storage must be shifted from local browser DB to a persistent and accessible network storage?

This sounds like a lot of nagging but as you already have a solid base for report generation I was wondering what you think about these features.

Cheers

Running on specified host

Hi, i had a problem when i try to run serve in difference host, example i want to run with 192.168.1.100 address: ng serve --host 192.168.1.100, it's successfully listening on, but when i access it on browser it's not running at all. Also i have modify host in /node_modules/@angular/cli/lib/config/schema.json (with 0.0.0.0 address), but didn't fix. Can u guide me to solve this issue? Thanks. 😃

Merge Data

is possible merge reports from multiple sources can be summarized, for example, by IP, so that we can see all incidents by IP address and not by independent incident or by title and all computers with equal vulnerability are summarized

this proyect is amazing tool!!

How do I install?

I can not install it. I already installed angular cli, angular and node but it does not work ng serves

Markdown rendering

Hi,
nice project here!
how would it be to add Markdown rendering (instead of pure HTML) for instance in the scope entry,
that would be super useful to render a table via Markdown like:

IP   | hostname | role | comments
------|--------------|-------|---------------
127.0.0.1 | locahost.localdomain | nothing and all | client asked to test this one with care
255.255.255.255 | N/A | nothing | this is a crash & test you can go do whatever you want on it

and it would look like:

IP hostname role comments
127.0.0.1 locahost.localdomain nothing and all client asked to test this one with care
255.255.255.255 N/A nothing this is a crash & test you can go do whatever you want on it

[+] create new report: ERROR

Hey;
I'm not able to create a new report!

I have tried creating several times but its says Your reports list is empty.

I also create a profile still the same!!!

TypeError when importing NMAP XML files

We've tried NMAP files of all kinds - new, old, simple scans and more complex. None will import, as each throws the following type error. No problems importing NESSUS and Burp files, both import perfectly.

core.js:6456 ERROR TypeError: Cannot read property '0' of undefined
at dialog-import.component.ts:645
at Array.map ()
at DialogImportComponent.parseNmap (dialog-import.component.ts:636)
at FileReader.fileReader.onload (dialog-import.component.ts:615)
at ZoneDelegate.invoke (zone.js:372)
at Object.onInvoke (core.js:28674)
at ZoneDelegate.invoke (zone.js:371)
at Zone.runGuarded (zone.js:144)
at FileReader. (zone.js:128)

HTML report does not include CVSS Score and CVE number. No Place for Remediation of Vuln

Few fields related to Issues are not reflecting into the HTML report. The CVE number and CVSS score are not getting printed in the report. Also, I want to have Issue Remediation field for all the issues reported. Can you pls check and help in this regard? It would be nice if you can also provide some information on how to customize the reports. My Overall experience is good with this tool. Just want a few addition of features.

[Request] A few things to make it better

First of all great work guys, I hope you are doing well.
I have to say that this is by far the best and simplest reporting software ive seen in a while.
a few things that could make the project better in my oppinion would be,

  • The ability to add custom fields in the issues tab
  • The ability to customize the report
  • The ability to set the size of the logo in the report so it doesnt take whole width of the report
  • The ability to remove the social and website links from the report but leaving the name and email
  • The ability to save presets like use dark theme for the report, dont show researcher etc.

Thank you for all you hardwork and hope you keep up the good work.

Docx download

Hello,
Awesome tool to generate the report with no fuzz of backend.

However, i would like to suggest an improvement for adding a .docx report download which come handy in customizing it.

Agreed .txt is available but a lot of styling could not be done.
came across this https://www.npmjs.com/package/html-to-docx , but wasnt sure if would fit it.
It would be great to see this feature landing in tool's dashboard.

Thanks.

Enable markdown support for description and POC

I'd really like to be able to provide styling to my POC and description. I see that the scope has markdown capabilities but not the description or POC?

It would also be really cool if we had an editor similar to what you have on Github and support syntax highlighting for HTTP requests or code snippets.

Production Build with different base-href not loading vuln-list

Hi,

I have built the application using the ng build --base-href <my base href> --prod and after installing the application in my proper base-href everything appears to work except the vuln-list. Upon clicking the Vuln-List link, it just loads forever, an upon entering findings, no matching vulns are found.

I suspect this is a pathing issue where vulns.json located in the /assets directory is not being parsed. Also, when attempting to add a custom issue, the add button does not work.

Any suggestions on proper build flags that might fix this? Or is this a deeper JS issue that needs to be fixed?

I also wanted to say that this is great work so far. I've tried many open source vulnerability management projects but I really like this one because of the clean interface and workflow. It's simple, effective and doesn't making documenting issues found a hassle, which too many projects do.

Thanks, and keep up the good work.

Module Build Failed

I am having a hell of a time installing both with docker-compose and ng. Currently on Ubuntu 22.0.4 but also tried Kali. Any advice for an easier install is appreciated!

ng errors consist of : Error: Can't resolve '~material-design-icons/iconfont/material-icons.css' in '/home and also HookWebpackError: Module build failed (from ./node_modules/css-loader/dist/cjs.js):
Error: Can't resolve '~material-design-icons/iconfont/material-icons.css' in '/home

docker-compose errors:
Step 5/10 : RUN npm i --force
---> Running in 8d0fc96aa30f
npm WARN using --force Recommended protections disabled.
npm WARN ERESOLVE overriding peer dependency
npm WARN While resolving: @angular/[email protected]
npm WARN Found: @angular/[email protected]
npm WARN node_modules/@angular/cdk
npm WARN @angular/cdk@"^15.1.0" from the root project
npm WARN 1 more (@angular/material)
npm WARN
npm WARN Could not resolve dependency:
npm WARN peer @angular/cdk@"^14.0.0" from @angular/[email protected]
npm WARN node_modules/@angular/flex-layout
npm WARN @angular/flex-layout@"^14.0.0-beta.40" from the root project
npm WARN
npm WARN Conflicting peer dependency: @angular/[email protected]
npm WARN node_modules/@angular/cdk
npm WARN peer @angular/cdk@"^14.0.0" from @angular/[email protected]
npm WARN node_modules/@angular/flex-layout
npm WARN @angular/flex-layout@"^14.0.0-beta.40" from the root project
npm WARN ERESOLVE overriding peer dependency
npm WARN While resolving: @angular/[email protected]
npm WARN Found: @angular/[email protected]
npm WARN node_modules/@angular/common
npm WARN @angular/common@"^15.1.0" from the root project
npm WARN 7 more (@angular/cdk, @angular/forms, @angular/material, ...)
npm WARN
npm WARN Could not resolve dependency:
npm WARN peer @angular/common@"^14.0.0" from @angular/[email protected]
npm WARN node_modules/@angular/flex-layout
npm WARN @angular/flex-layout@"^14.0.0-beta.40" from the root project
npm WARN
npm WARN Conflicting peer dependency: @angular/[email protected]
npm WARN node_modules/@angular/common
npm WARN peer @angular/common@"^14.0.0" from @angular/[email protected]
npm WARN node_modules/@angular/flex-layout
npm WARN @angular/flex-layout@"^14.0.0-beta.40" from the root project
npm WARN ERESOLVE overriding peer dependency
npm WARN While resolving: @angular/[email protected]
npm WARN Found: @angular/[email protected]
npm WARN node_modules/@angular/core
npm WARN @angular/core@"^15.1.0" from the root project
npm WARN 10 more (@angular/animations, @angular/cdk, @angular/common, ...)
npm WARN
npm WARN Could not resolve dependency:
npm WARN peer @angular/core@"^14.0.0" from @angular/[email protected]
npm WARN node_modules/@angular/flex-layout
npm WARN @angular/flex-layout@"^14.0.0-beta.40" from the root project
npm WARN
npm WARN Conflicting peer dependency: @angular/[email protected]
npm WARN node_modules/@angular/core
npm WARN peer @angular/core@"^14.0.0" from @angular/[email protected]
npm WARN node_modules/@angular/flex-layout
npm WARN @angular/flex-layout@"^14.0.0-beta.40" from the root project
npm WARN ERESOLVE overriding peer dependency
npm WARN While resolving: @angular/[email protected]
npm WARN Found: @angular/[email protected]
npm WARN node_modules/@angular/platform-browser
npm WARN @angular/platform-browser@"^15.1.0" from the root project
npm WARN 4 more (@angular/forms, @angular/material, ...)
npm WARN
npm WARN Could not resolve dependency:
npm WARN peer @angular/platform-browser@"^14.0.0" from @angular/[email protected]
npm WARN node_modules/@angular/flex-layout
npm WARN @angular/flex-layout@"^14.0.0-beta.40" from the root project
npm WARN
npm WARN Conflicting peer dependency: @angular/[email protected]
npm WARN node_modules/@angular/platform-browser
npm WARN peer @angular/platform-browser@"^14.0.0" from @angular/[email protected]
npm WARN node_modules/@angular/flex-layout
npm WARN @angular/flex-layout@"^14.0.0-beta.40" from the root project
npm WARN ERESOLVE overriding peer dependency
npm WARN While resolving: [email protected]
npm WARN Found: [email protected]
npm WARN node_modules/jasmine-core
npm WARN dev jasmine-core@"~3.7.1" from the root project
npm WARN 1 more (karma-jasmine)
npm WARN
npm WARN Could not resolve dependency:
npm WARN peer jasmine-core@">=3.8" from [email protected]
npm WARN node_modules/karma-jasmine-html-reporter
npm WARN dev karma-jasmine-html-reporter@"^1.7.0" from the root project
npm WARN
npm WARN Conflicting peer dependency: [email protected]
npm WARN node_modules/jasmine-core
npm WARN peer jasmine-core@">=3.8" from [email protected]
npm WARN node_modules/karma-jasmine-html-reporter
npm WARN dev karma-jasmine-html-reporter@"^1.7.0" from the root project
npm WARN ERESOLVE overriding peer dependency
npm WARN While resolving: [email protected]
npm WARN Found: [email protected]
npm WARN node_modules/rxjs
npm WARN rxjs@"^7.8.0" from the root project
npm WARN 8 more (@angular/cdk, @angular/common, @angular/core, ...)
npm WARN
npm WARN Could not resolve dependency:
npm WARN peer rxjs@"^6.3.3" from [email protected]
npm WARN node_modules/ng2-charts
npm WARN ng2-charts@"^2.4.3" from the root project
npm WARN
npm WARN Conflicting peer dependency: [email protected]
npm WARN node_modules/rxjs
npm WARN peer rxjs@"^6.3.3" from [email protected]
npm WARN node_modules/ng2-charts
npm WARN ng2-charts@"^2.4.3" from the root project

./src/styles.scss - Error: Module build failed (from ./node_modules/css-loader/dist/cjs.js):
Error: Can't resolve '~material-design-icons/iconfont/material-icons.css' in '/app/src'

./src/styles.scss?ngGlobalStyle - Error: Module build failed (from ./node_modules/mini-css-extract-plugin/dist/loader.js):
HookWebpackError: Module build failed (from ./node_modules/css-loader/dist/cjs.js):
Error: Can't resolve '~material-design-icons/iconfont/material-icons.css' in '/app/src'

[Enhancement] Add mongodb support for adding vulnerability entries.

@kac89 Taking a deeper look into the back-end code I was wondering if you would be open to implementing a mongodb hosted somewhere to enter vulnerabilities via that way instead of the vulns.json file? Hence the application can pull from that remote or local mongodb? Leaving room for scalability?

However, this might require an a"Admin" interface to enter vulns from the UI into the database.

Thanks,
Chevon

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.