Django-csp-reports

Latest version: v1.9.0

Safety actively analyzes 621724 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 2

1.8.1

See 52.

1.8

Fix a bug in version 1.7 where the deprecated `django.conf.urls.url` was still being used in urls.py.

1.7

Adds support for Django 4.0.

1.6

This template got accidentally removed in the previous release.

1.5

* Improved the way that values from the CSP report JSON are parsed, so that (for example) integer values supplied as strings get cast to the correct type before we try to put them into the database.
* Add a `filter_browser_extensions` filter which can be used to ignore reports triggered by browser extensions trying to load disallowed content into the page.

1.4

* Officially added Python 3.8 and Django 3.0 support.
* Added new `CSP_REPORTS_FILTER_FUNCTION` setting to allow control of which (if any) reports to ignore.

Page 1 of 2

Links

Releases

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.