Kinto-attachment

Latest version: v6.4.0

Safety actively analyzes 621498 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 6

6.4.0

<!-- Release notes generated using configuration in .github/release.yml at main -->

What's Changed

Security Fixes

* Fix a bug where attachment file can be replaced on existing records if one of the parent (bucket or collection) gives `"read"` permission (see [GHSA-hvp4-vrv2-8wrq](https://github.com/Kinto/kinto-attachment/security/advisories/GHSA-hvp4-vrv2-8wrq))

Other Changes
* Get ready moving master into main by Natim in https://github.com/Kinto/kinto-attachment/pull/693
* Modernize repo by leplatrem in https://github.com/Kinto/kinto-attachment/pull/710
* Do not run tests if lint fails by leplatrem in https://github.com/Kinto/kinto-attachment/pull/712
* Enable Dependabot on Github Actions versions by leplatrem in https://github.com/Kinto/kinto-attachment/pull/713


**Full Changelog**: https://github.com/Kinto/kinto-attachment/compare/6.3.2...6.4.0

6.3.2

Not secure
**Bug fixes**

- Catch TypeError when data/permissions are passed as files (685)

**Documentation**

- Fix 617: document release process (691)

6.3.1

Not secure
- Remove upper bound for kinto version (567)

6.3.0

Not secure
**New features**

- Include the Google Cloud backend automatically when ``kinto.attachment.gcloud.*`` settings are used.

6.2.0

Not secure
**New features**

- ``base_url`` field in server's capabilities will be added a trailing slash (``/``) if missing.

6.1.0

Not secure
**New features**

- Allow to override mimetypes from config (315)

Page 1 of 6

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.