Skip to main content

Viewing the Global Inventory and Risks Page

The Global Inventory & Risks page displays a comprehensive list of the packages identified in your account as well as the risks associated with those packages. This info includes vulnerabilities, outdated versions, policy violations, etc. By showing info for all Projects, this screen enables you to prioritize remediation of risks and vulnerable packages by seeing which ones are affecting multiple Projects across your organization. It also helps you to coordinate efforts between different development teams.

Notice

The info shown on the Global Inventory & Risks page includes packages and risks identified in Projects to which the current user is not assigned. However, users can only open the Scan Results page for items that were identified in Projects to which that user is assigned.

Image_058.png

The Global Inventory & Risks page is opened by clicking on the Global Inventory & Risks icon in the left navigation pane on the Dashboard (Home page).

The screen includes two tabs:

  • Packages (default) – shows info about all of the packages used in all the Projects in your organization.

  • Risks – shows info about all of the vulnerabilities, operational, and legal risks across all the Projects in your organization.

There is an Export option that enables you to export a csv file for the info that is shown on each of the Global Inventory & Risks tabs. The csv reflects the data currently shown in the table, as per the applied filters.

Global Inventory and Risks Page - Packages Tab

The Global Inventory & Risks tab shows detailed info about the packages identified by the scans of all of your Projects. This info includes policy violations, vulnerabilities, outdated versions, etc. The total number of packages is shown in parentheses in the tab title.

Notice

If a package is used by multiple Projects, a separate record (row) is shown for each instance.

You can search for Package Name, Violates Policies, License, and Project using the search box. You can also sort by column headers and set filters for each column.

You can export the data on this page as a CSV file. The file content is based on the current sorting and filtering of the table display. The table can also be extracted using APIs. For more information see Checkmarx SCA (REST) API Documentation.

Click on a specific row to open the Package Details page for that package in the Risk Report for the Project. For more information, see Package Details Page.

Notice

You can only open the Package Details page for packages that were identified in Projects which are assigned to your Team.

Image_057.png

The following table describes the info shown in the Packages tab of the Global Inventory & Risks page.

Item

Description

Possible Values

Package Name

The name of a package used in one or more of the Projects in the organization.

Tip

If the package name is used in more than one Project, it will appear on the list multiple times, one time for each Project that uses it.

e.g., javax.annotation:javax.annotation-api

Version

The version of the package. Hover over the display to show the date of your version, and (if available) the version number and date of the latest version as well as the number of new versions since your most recent update.

e.g., 2.0.0

Outdated

Indicates whether or not a more recent version of the package is available.

Picture3.png The package is outdated.

If no icon is shown in this column, it indicates that the package is up to date.

Violates Policies

Indicates whether or not the package contains risks that violate a security policy that applies to the Project in which the package was identified, see Policy Management.

Yes or No

License

Shows all licenses that you have that are associated with this package. For multiple licenses, hover over the display to show all licenses.

e.g., GPL 2.0, Apache 2.1

Project

The name of the Project in the organization that uses the package.

Tip

If a package is used by multiple Projects, a separate record (row) is shown for each instance.

e.g., Demo01

Tags

Shows both the scan tags and project tags associated with the most recent scan in which the package was identified.

e.g., Branch:v0.1.2

Vulnerabilities

A color coded bar graph indicating the number of vulnerabilities of each severity level.

e.g.,

6434291938.png

Relation

Indicates how the package is used by the Project.

  • Direct – accessed directly from the manifest file

  • Transitive – accessed indirectly, through other dependencies

Dependency Type

Shows labels that Checkmarx applied to the package. There is a label indicating the package manager used for package resolution. In addition, the label “Test” is applied to all packages that have the word “test” in their file path.

e.g., Maven, Pip, Nuget, Npm, Test

Dev Dependency

Indicates whether or not this package is a dev dependency.

Yes or No

Context Menu (top right of table)

Export CSV

Click on this option to download all of the information in this table (other than Violates Policies and Relation) as a CSV file.

Tip

The data included in the CSV file reflects the filters that are currently applied to the Global Inventory & Risks > Packages tab.

-

Global Inventory and Risks Page - Risks Tab

The Risks tab shows detailed info about all of the risks identified by the scans of all of your Projects. This info includes risk type, ID, publication date, etc. The total number of risks is shown in parentheses in the tab title.

Notice

If a risk applies to multiple Projects, a separate record (row) is shown for each instance.

You can search for ID, Package, and Project using the search box. You can also sort by column headers and set filters for each column (except for Risk Type).

You can export the data on this page as a CSV file. The file content is based on the current sorting and filtering of the table display. The table can also be extracted using APIs. For more information, see Checkmarx SCA (REST) API Documentation.

Click on a specific row to open the Vulnerability Details page for that vulnerability in the Scan Results page for the Project. For more information, see Risk Details Page.

Notice

You can only open the Vulnerability Details page for packages that were identified in Projects which are assigned to your Team.

6435012634.png

The following table describes the info shown in the Risks tab of the Reports page.

Item

Description

Possible Values

Risk Level

The severity level of the vulnerability, based on its CVSS score in the NVD.

  • HIGH (RED) - (7.1 to 10.0)

  • MEDIUM (ORANGE) - (3.1 to 7.0)

  • LOW (GREY) - (0.0 - 3.0)

For more info see Severity Levels.

Risk Type

The type of risk.

Vulnerability, Operational, or Legal

ID

The ID of the CVE listing. The ID consists of the CVE prefix followed by the year that the CVE was discovered and the serial counter for that year's CVE listings.

Tip

Vulnerabilities discovered by the Checkmarx Vulnerability Research Team which are net yet catalogued as CVEs, are indicated by the “Cx” prefix.

e.g., CVE-2019-12384

Package

The name and version of the package in which the vulnerability was identified.

e.g., com.fasterxml.jackson.core:jackson-databind 2.9.8

Project

The name of the Project in the organization that has the risk.

Tip

If a risk applies to multiple Projects, a separate record (row) is shown for each instance.

e.g., Demo01

Publication Date

The date the vulnerability was published in the NVD.

e.g., Jun 24, 2019

Context Menu (top right of table)

Export CSV

Click on this option to download all of the information in this table (in addition to Risk Score) as a CSV file.

Tip

The data included in the CSV file reflects the filters that are currently applied to the Global Inventory & Risks > Risks tab.

-