aleph
aleph copied to clipboard
Bump flask-cors from 4.0.2 to 6.0.0
Bumps flask-cors from 4.0.2 to 6.0.0.
Release notes
Sourced from flask-cors's releases.
6.0.0
Breaking
Path specificity ordering has changed to improve specificity. This may break users who expected the previous incorrect ordering.
- [CVE-2024-6839] Sort Paths by Regex Specificity by
@adrianoselain corydolphin/flask-cors#391- [CVE-2024-6844] Replace use of (urllib) unquote_plus with unquote by
@adrianoselain corydolphin/flask-cors#389What's Changed
- [CVE-2024-6866] Case Sensitive Request Path Matching by
@adrianoselain corydolphin/flask-cors#390Full Changelog: https://github.com/corydolphin/flask-cors/compare/5.0.1...6.0.0
5.0.1
What's Changed
This primarily changes packaging to use uv and a new release pipeline, along with some small documentation improvements
- [Docs] Fix links to documentation by
@coren-frankelin corydolphin/flask-cors#369- Fix minor typos by
@kkirschein corydolphin/flask-cors#371- Migrate packaging and environment management to use uv by
@corydolphinin corydolphin/flask-cors#377- Fix release pipeline by
@corydolphinin corydolphin/flask-cors#378- Always use trusted publishing by
@corydolphinin corydolphin/flask-cors#379- Workaround license publishing issue by
@corydolphinin corydolphin/flask-cors#380- Fix packaging: missing source files by
@corydolphinin corydolphin/flask-cors#381New Contributors
@coren-frankelmade their first contribution in corydolphin/flask-cors#369@kkirschemade their first contribution in corydolphin/flask-cors#371Full Changelog: https://github.com/corydolphin/flask-cors/compare/5.0.0...5.0.01
5.0.0
What's Changed
- Breaking: Change default to disable private network access by
@corydolphinin corydolphin/flask-cors#368 This effectively resolves https://github.com/advisories/GHSA-hxwh-jpp2-84pm https://osv.dev/vulnerability/PYSEC-2024-71Full Changelog: https://github.com/corydolphin/flask-cors/compare/4.0.2...5.0.0
Commits
35d8753[CVE-2024-6844] Replace use of (urllib) unquote_plus with unquote for paths (...e970988[CVE-2024-6839] Sort Paths by Regex Specificity (#391)eb39516[CVE-2024-6866] Case Sensitive Request Path Matching (#390)5da9be4Fix packaging: missing source files (#381)65a5132Workaround license publishing issue (#380)7127e7eAlways use trusted publishing (#379)01e2e68Fix release pipeline (#378)ade65a1Major Packaging Refactor: migrate to uv (#377)eb44bfffix: typos (#371)1225e78replace documentation links in README (#369)- Additional commits viewable in compare view
Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebasewill rebase this PR@dependabot recreatewill recreate this PR, overwriting any edits that have been made to it@dependabot mergewill merge this PR after your CI passes on it@dependabot squash and mergewill squash and merge this PR after your CI passes on it@dependabot cancel mergewill cancel a previously requested merge and block automerging@dependabot reopenwill reopen this PR if it is closed@dependabot closewill close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot show <dependency name> ignore conditionswill show all of the ignore conditions of the specified dependency@dependabot ignore this major versionwill close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor versionwill close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependencywill close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)