Skip to content

Fix docker deploy steps conditions

Funding Circle Checks / fc-checks/coberos succeeded Feb 9, 2024 in 48s

Coberos passed with 0 warning(s)

❌ SAST Report

Annotations

Check failure on line 59 in .drone.yml

See this annotation in the file changed.

@funding-circle-checks funding-circle-checks / fc-checks/coberos

secret.amplitudeapikey

A hard-coded credential was detected. It is not recommended to store credentials in source-code, as
this risks secrets being leaked and used by either an internal or external malicious adversary. It
is recommended to use environment variables to securely provide credentials or retrieve credentials
from a secure vault or HSM (Hardware Security Module).
Raw output
Fingerprint: 49f300fd3a637a9e5fc4b9a232edb21f0ae5c87898f4cf02aa5a67662fa04384
Category: CWE-798 Use of Hard-coded Credentials

Check failure on line 59 in .drone.yml

See this annotation in the file changed.

@funding-circle-checks funding-circle-checks / fc-checks/coberos

secret.amplitudeapikey

A hard-coded credential was detected. It is not recommended to store credentials in source-code, as
this risks secrets being leaked and used by either an internal or external malicious adversary. It
is recommended to use environment variables to securely provide credentials or retrieve credentials
from a secure vault or HSM (Hardware Security Module).
Raw output
Fingerprint: 49f300fd3a637a9e5fc4b9a232edb21f0ae5c87898f4cf02aa5a67662fa04384
Category: CWE-798 Use of Hard-coded Credentials

Check failure on line 65 in .drone.yml

See this annotation in the file changed.

@funding-circle-checks funding-circle-checks / fc-checks/coberos

secret.amplitudeapikey

A hard-coded credential was detected. It is not recommended to store credentials in source-code, as
this risks secrets being leaked and used by either an internal or external malicious adversary. It
is recommended to use environment variables to securely provide credentials or retrieve credentials
from a secure vault or HSM (Hardware Security Module).
Raw output
Fingerprint: 0b07064446a811305395d5c97469c8b970ce36fa68f0243bf4744cb9fac1beba
Category: CWE-798 Use of Hard-coded Credentials

Check failure on line 65 in .drone.yml

See this annotation in the file changed.

@funding-circle-checks funding-circle-checks / fc-checks/coberos

secret.amplitudeapikey

A hard-coded credential was detected. It is not recommended to store credentials in source-code, as
this risks secrets being leaked and used by either an internal or external malicious adversary. It
is recommended to use environment variables to securely provide credentials or retrieve credentials
from a secure vault or HSM (Hardware Security Module).
Raw output
Fingerprint: 0b07064446a811305395d5c97469c8b970ce36fa68f0243bf4744cb9fac1beba
Category: CWE-798 Use of Hard-coded Credentials