Quark-engine

Latest version: v24.5.1

Safety actively analyzes 630052 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 3 of 10

23.3.1

**New Feature**

* Add new Quark Script case for CWE-23 and CWE-338. (476, 475)

**New Document**

* Add detailed explanations for method `method_recursive_search` and `find_api_usage`. Check [here](https://quark-engine.readthedocs.io/en/latest/quark_method_reference.html) for the details. (#489, 466)

**Feature Enhancement**

* Make Quark Script API `findMethodInAPK` compatible with partial search. (477)

23.2.1

**New Feature**

* Add new Quark Script case for CWE-22, CWE-295, CWE-328, CWE-489(460, 447, 448, 458).

**New Document**

* Add detailed explanations for method `find_previous_method` and `find_intersection`. Check [here](https://quark-engine.readthedocs.io/en/latest/quark_method_reference.html) for the details.

22.12.1

**New Features**

* Add new Quark Script APIs to detect CWE-20 and CWE-79. (https://github.com/quark-engine/quark-engine/pull/434 and https://github.com/quark-engine/quark-engine/pull/436)

22.11.1

**New Features**

* Add new Quark Script APIs to detect CWE-319 and CWE-327. (413 and 428)

[Here](https://quark-engine.readthedocs.io/en/latest/quark_script.html)'s the relevant document.

**UI Enhancements**

* Fix typos in Quark Web Report. (414 and 419)
* Make grid lines in Quark Web Report more visible. (419)

**Document enhancements**

* Spotlight Quark Script in README. (424)
* Add Quark Script Quick Start instruction. (422)

22.10.1

**New Features**

* Add new Quark Script APIs to detect CWE-532 and CWE-780. (396 and 399)

[Here](https://quark-engine.readthedocs.io/en/latest/quark_script.html)'s the relevant document.

**Bug Fix**

* Fix CLI giving outdated path to the default ruleset. (389)

**New Program**

* Introduce Quark MIT Program.

22.9.1

**New Features**

* Add new Quark Script APIs to detect CWE-89, CWE-926, CWE-312, and CWE-749. (377, 381, 379, and 374)

[Here](https://quark-engine.readthedocs.io/en/latest/quark_script.html)'s the relevant document.

**New Core Members**

* Introduce new core members, AnWei Kung, Zin Wong, and Zee. (387)

**Package Dependency Update**

* Add frida and ciphey as the dependencies. (374)

Page 3 of 10

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.