Vulnerablecode Versions Save

A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/

v33.2.0

9 months ago

What's Changed

Full Changelog: https://github.com/nexB/vulnerablecode/compare/v33.1.0...v33.2.0

v33.0.0

10 months ago

This is a major new release

Highlights are:

  • We have dropped unresolved_vulnerabilities from /api/package endpoint API response.
  • We have added missing quotes for href values in template.
  • We have fixed merge functionality of AffectedPackage.

v32.0.0

1 year ago

This is a major new release

The highlights are:

  • We re-enabled support for the mozilla, gentoo, istio, kbmsr2019, suse score, elixir, apache tomcat, xen, istio, ubuntu usn, apache httpd, fireye, apache kafka security advisories importers.
  • We added support for CWE.
  • We added migrations to remove corrupted advisories as described in https://github.com/nexB/vulnerablecode/issues/1086.
  • We added aliases at package level in the API.
  • We added support for conan related vulnerabilities.
  • We added valid versions improver to get all versions in a vulnerable range for all ecosystems that we support in vulnerablecode.
  • We fixed Apache HTTPD and Apache Kafka importer.
  • We added documentation for version 32.0.0.

What's Changed

Full Changelog: https://github.com/nexB/vulnerablecode/compare/v31.1.1...v32.0.0

v32.0.0rc4

1 year ago

This is the fourth release candidate for version 32. The highlights are:

  • We re-enabled support for the mozilla, gentoo, istio, kbmsr2019, suse score, elixir, apache tomcat, xen, istio, ubuntu usn, apache httpd, fireye, apache kafka security advisories importers.
  • We added support for CWE.
  • We added migrations to remove corrupted advisories as described in https://github.com/nexB/vulnerablecode/issues/1086.
  • We added aliases at package level in the API.
  • We added support for conan related vulnerabilities.
  • We added valid versions improver to get all versions in a vulnerable range for all ecosystems that we support in vulnerablecode.

What's Changed

Full Changelog: https://github.com/nexB/vulnerablecode/compare/v31.1.1...v32.0.0rc4

v32.0.0rc3

1 year ago

This is the third release candidate for version 32. The highlights are:

  • We re-enabled support for the mozilla, gentoo, istio, kbmsr2019, suse score, elixir, apache tomcat, xen, istio, ubuntu usn, apache httpd, fireye, apache kafka security advisories importers.
  • We added support for CWE.
  • We added migrations to remove corrupted advisories as described in https://github.com/nexB/vulnerablecode/issues/1086.
  • We added aliases at package level in the API.

What's Changed

Full Changelog: https://github.com/nexB/vulnerablecode/compare/v31.1.1...v32.0.0rc3second

v32.0.0rc2

1 year ago

This is the second release candidate for version 32. The highlights are:

  • We re-enabled support for the mozilla, gentoo, istio, kbmsr2019, suse score, elixir, apache tomcat security advisories importers.
  • We added support for CWE.
  • We added migrations to remove corrupted advisories as described in #1086.

What's Changed

Full Changelog: https://github.com/nexB/vulnerablecode/compare/v31.1.1...v32.0.0rc2

v32.0.0rc1

1 year ago

This is the first release candidate for version 32. The highlights are:

  • We re-enabled support for the mozilla, gentoo, istio, kbmsr2019, suse score, elixir, apache tomcat security advisories importers.
  • We added support for CWE.
  • We added migrations to remove corrupted advisories as described in #1086.

What's Changed

Full Changelog: https://github.com/nexB/vulnerablecode/compare/v31.1.1...v32.0.0rc1

v31.1.1

1 year ago

What's Changed

Full Changelog: https://github.com/nexB/vulnerablecode/compare/v31.1.0...v31.1.1

v31.1.0

1 year ago

What's Changed

Full Changelog: https://github.com/nexB/vulnerablecode/compare/v31.0.0...v31.1.0

v31.0.0

1 year ago

This is a major new release with data changes that are API breaking: The way we store CVSS scores has changed. There is a major new feature with Vulntotal which is like https://www.virustotal.com/ for comparing vulnerability databases. We also re-enabled PostgreSQL advisory imports.

What's Changed

New Contributors

Full Changelog: https://github.com/nexB/vulnerablecode/compare/v30.3.1...v31.0.0