Skip to content

Commit

Permalink
Latest data: Thu May 2 08:04:45 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
github.actions committed May 2, 2024
1 parent 657b640 commit 217c94b
Show file tree
Hide file tree
Showing 10 changed files with 67 additions and 129 deletions.
10 changes: 9 additions & 1 deletion audits/athenacli-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -433,7 +433,7 @@
],
"vulnerabilities": [
{
"modified": "2024-05-01T02:11:46Z",
"modified": "2024-05-01T11:15:56Z",
"published": "2024-04-15T20:21:25Z",
"schema_version": "1.6.0",
"id": "GHSA-2m57-hf25-phgg",
Expand Down Expand Up @@ -517,13 +517,21 @@
"type": "WEB",
"url": "https://github.com/andialbrecht/sqlparse/security/advisories/GHSA-2m57-hf25-phgg"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4340"
},
{
"type": "WEB",
"url": "https://github.com/andialbrecht/sqlparse/commit/b4a39d9850969b4e1d6940d32094ee0b42a2cf03"
},
{
"type": "PACKAGE",
"url": "https://github.com/andialbrecht/sqlparse"
},
{
"type": "WEB",
"url": "https://research.jfrog.com/vulnerabilities/sqlparse-stack-exhaustion-dos-jfsa-2024-001031292"
}
],
"database_specific": {
Expand Down
10 changes: 9 additions & 1 deletion audits/dolphie-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@
],
"vulnerabilities": [
{
"modified": "2024-05-01T02:11:46Z",
"modified": "2024-05-01T11:15:56Z",
"published": "2024-04-15T20:21:25Z",
"schema_version": "1.6.0",
"id": "GHSA-2m57-hf25-phgg",
Expand Down Expand Up @@ -94,13 +94,21 @@
"type": "WEB",
"url": "https://github.com/andialbrecht/sqlparse/security/advisories/GHSA-2m57-hf25-phgg"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4340"
},
{
"type": "WEB",
"url": "https://github.com/andialbrecht/sqlparse/commit/b4a39d9850969b4e1d6940d32094ee0b42a2cf03"
},
{
"type": "PACKAGE",
"url": "https://github.com/andialbrecht/sqlparse"
},
{
"type": "WEB",
"url": "https://research.jfrog.com/vulnerabilities/sqlparse-stack-exhaustion-dos-jfsa-2024-001031292"
}
],
"database_specific": {
Expand Down
10 changes: 9 additions & 1 deletion audits/mycli-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -135,7 +135,7 @@
],
"vulnerabilities": [
{
"modified": "2024-05-01T02:11:46Z",
"modified": "2024-05-01T11:15:56Z",
"published": "2024-04-15T20:21:25Z",
"schema_version": "1.6.0",
"id": "GHSA-2m57-hf25-phgg",
Expand Down Expand Up @@ -219,13 +219,21 @@
"type": "WEB",
"url": "https://github.com/andialbrecht/sqlparse/security/advisories/GHSA-2m57-hf25-phgg"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4340"
},
{
"type": "WEB",
"url": "https://github.com/andialbrecht/sqlparse/commit/b4a39d9850969b4e1d6940d32094ee0b42a2cf03"
},
{
"type": "PACKAGE",
"url": "https://github.com/andialbrecht/sqlparse"
},
{
"type": "WEB",
"url": "https://research.jfrog.com/vulnerabilities/sqlparse-stack-exhaustion-dos-jfsa-2024-001031292"
}
],
"database_specific": {
Expand Down
10 changes: 9 additions & 1 deletion audits/pgcli-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -135,7 +135,7 @@
],
"vulnerabilities": [
{
"modified": "2024-05-01T02:11:46Z",
"modified": "2024-05-01T11:15:56Z",
"published": "2024-04-15T20:21:25Z",
"schema_version": "1.6.0",
"id": "GHSA-2m57-hf25-phgg",
Expand Down Expand Up @@ -219,13 +219,21 @@
"type": "WEB",
"url": "https://github.com/andialbrecht/sqlparse/security/advisories/GHSA-2m57-hf25-phgg"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4340"
},
{
"type": "WEB",
"url": "https://github.com/andialbrecht/sqlparse/commit/b4a39d9850969b4e1d6940d32094ee0b42a2cf03"
},
{
"type": "PACKAGE",
"url": "https://github.com/andialbrecht/sqlparse"
},
{
"type": "WEB",
"url": "https://research.jfrog.com/vulnerabilities/sqlparse-stack-exhaustion-dos-jfsa-2024-001031292"
}
],
"database_specific": {
Expand Down
118 changes: 0 additions & 118 deletions audits/raven-requirements.audit.json

This file was deleted.

14 changes: 13 additions & 1 deletion audits/slither-analyzer-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@
],
"vulnerabilities": [
{
"modified": "2024-04-18T16:49:31Z",
"modified": "2024-05-02T03:49:07Z",
"published": "2024-04-18T13:45:21Z",
"schema_version": "1.6.0",
"id": "GHSA-7gpw-8wmc-pm8g",
Expand Down Expand Up @@ -305,6 +305,18 @@
{
"type": "PACKAGE",
"url": "https://github.com/aio-libs/aiohttp"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/2EXRGTN2WG7VZLUZ7WOXU5GQJKCPPHKP"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/NWEI6NIHZ3G7DURDZVMRK7ZEFC2BTD3U"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/ZIVBMPEY7WWOFMC3CWXFBRQPFECV4SW3"
}
],
"database_specific": {
Expand Down
14 changes: 13 additions & 1 deletion audits/theharvester-requirements.audit.json
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@
],
"vulnerabilities": [
{
"modified": "2024-04-18T16:49:31Z",
"modified": "2024-05-02T03:49:07Z",
"published": "2024-04-18T13:45:21Z",
"schema_version": "1.6.0",
"id": "GHSA-7gpw-8wmc-pm8g",
Expand Down Expand Up @@ -305,6 +305,18 @@
{
"type": "PACKAGE",
"url": "https://github.com/aio-libs/aiohttp"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/2EXRGTN2WG7VZLUZ7WOXU5GQJKCPPHKP"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/NWEI6NIHZ3G7DURDZVMRK7ZEFC2BTD3U"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/ZIVBMPEY7WWOFMC3CWXFBRQPFECV4SW3"
}
],
"database_specific": {
Expand Down
4 changes: 2 additions & 2 deletions requirements/cf2tf-requirements.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,8 +7,8 @@ gitpython==3.1.43
idna==3.7
iniconfig==2.0.0
packaging==24.0
pluggy==1.4.0
pytest==8.1.1
pluggy==1.5.0
pytest==8.2.0
pyyaml==6.0.1
rapidfuzz==3.8.1
requests==2.31.0
Expand Down
4 changes: 2 additions & 2 deletions requirements/csvkit-requirements.txt
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
agate==1.9.1
agate==1.10.2
agate-dbf==0.2.3
agate-excel==0.4.1
agate-sql==0.7.2
Expand All @@ -16,5 +16,5 @@ pytimeparse==1.1.8
six==1.16.0
sqlalchemy==2.0.29
text-unidecode==1.3
typing-extensions==4.10.0
typing-extensions==4.11.0
xlrd==2.0.1
2 changes: 1 addition & 1 deletion requirements/raven-requirements.txt
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
charset-normalizer==3.3.2
colorama==0.4.6
idna==3.6
idna==3.7
iniconfig==2.0.0
interchange==2021.0.4
loguru==0.7.2
Expand Down

0 comments on commit 217c94b

Please sign in to comment.