Db-able

Latest version: v2.1.6

Safety actively analyzes 623541 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 2

2.1.6

* Merge pull request 25 from timdaviss/dependabot/pip/ipython-8.10.0 (03ae684)
* remove 3.7 support (7bbab1b)
* update all dev dependencies (0f18db2)
* bump ipython to 8.12.2 (dfb841a)
* Bump ipython from 7.31.1 to 8.10.0 (7d96fbb)
* Merge pull request 27 from timdaviss/dependabot/pip/cryptography-39.0.1 (3b50660)
* Bump cryptography from 38.0.4 to 39.0.1 (3225346)
* Merge pull request 24 from timdaviss/dependabot/npm_and_yarn/http-cache-semantics-4.1.1 (171c863)
* Merge pull request 21 from timdaviss/dependabot/npm_and_yarn/decode-uri-component-0.2.2 (c348126)
* Bump decode-uri-component from 0.2.0 to 0.2.2 (fbe329b)
* Merge pull request 22 from timdaviss/dependabot/pip/certifi-2022.12.7 (690b1aa)
* Merge pull request 20 from timdaviss/dependabot/npm_and_yarn/qs-6.11.0 (30fa152)
* Merge pull request 19 from timdaviss/dependabot/npm_and_yarn/minimatch-3.1.2 (b9478a4)
* Merge pull request 18 from timdaviss/dependabot/npm_and_yarn/parse-url-6.0.5 (bf3e256)
* Bump http-cache-semantics from 4.1.0 to 4.1.1 (dda1522)
* Bump certifi from 2021.10.8 to 2022.12.7 (c61a350)
* Bump qs from 6.10.1 to 6.11.0 (f0477ff)
* Bump minimatch from 3.0.4 to 3.1.2 (c363d92)
* Bump parse-url from 6.0.0 to 6.0.5 (c70b501)

2.1.5

* Merge pull request 16 from timdaviss/feature/15-bump-do-py-to (80ae31f)
* Merge branch 'master' into feature/15-bump-do-py-to (0fdd5e5)
* Bump do-py to v0.4.0 (54825e1)
* Merge pull request 14 from timdaviss/dependabot/npm_and_yarn/node-fetch-2.6.7 (4cd17d6)
* Bump node-fetch from 2.6.6 to 2.6.7 (919d86a)
* Merge pull request 13 from timdaviss/dependabot/npm_and_yarn/minimist-1.2.6 (042057e)
* Bump minimist from 1.2.5 to 1.2.6 (7ff20a5)
* Update README.md (010468d)
* Merge pull request 11 from timdaviss/dependabot/pip/ipython-7.31.1 (6978eb0)
* Bump ipython from 7.29.0 to 7.31.1 (1044743)

2.1.4

* Merge pull request 10 from timdaviss/enhancement/9-shelljs-vulnerability-fix (b385456)
* Update release-it package to 14.12.3 (031399c)
* Merge pull request 8 from timdaviss/enhancement/7-python-3-x-versions (c0b1a4a)
* Remove 2.7 attempt (6b94299)
* undo dependency reorg; add 2.7 compatibility (3a8e6bb)
* reorganize dependency installation (790958a)
* expand to 3.7, 8, and 9 (477e011)
* python --version (6a44299)
* try pip version 21.1.1 (a28d8ab)
* Remove pip upgrading (9120801)
* remove virtual env too (e499377)
* add more python 3 versions to actions and rm Pipfile.lock to rebuild dependencies from scratch (8dfa24d)
* Merge pull request 6 from timdaviss/upgrade/codecov-v2 (2456e56)
* upgrade to new major version (2526cfe)

2.1.3

Not secure
* fix typo in setup.py (c055c53)

2.1.2

Not secure
* fix setup py for dependency packages (0aa3982)

2.1.1

Not secure
* Relock again; pip install db-able is missing dependency package installation (5add568)

Page 1 of 2

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.