Sentry

Latest version: v23.7.1

Safety actively analyzes 630272 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 106 of 223

4.8.0

Not secure
- feat: Update to [v7.58.0](https://github.com/getsentry/sentry-javascript/releases/tag/7.58.0) of JavaScript SDKs
(699)
- fix: Normalize filename before parsing into module name (699)

4.7.3

Not secure
- Avoid leaking tracing timestamp to breadcrumbs [1575](https://github.com/getsentry/sentry-ruby/pull/1575)
- Avoid injecting tracing timestamp to all ActiveSupport instrument events [1576](https://github.com/getsentry/sentry-ruby/pull/1576)
- Fixes [1573](https://github.com/getsentry/sentry-ruby/issues/1574)
- `Hubcapture_message` should check its argument's type [1577](https://github.com/getsentry/sentry-ruby/pull/1577)
- Fixes [1574](https://github.com/getsentry/sentry-ruby/issues/1574)

4.7.2

Not secure
- Change default environment to 'development' [1565](https://github.com/getsentry/sentry-ruby/pull/1565)
- Fixes [1559](https://github.com/getsentry/sentry-ruby/issues/1559)
- Re-position RescuedExceptionInterceptor middleware [1564](https://github.com/getsentry/sentry-ruby/pull/1564)
- Fixes [1563](https://github.com/getsentry/sentry-ruby/issues/1563)

4.7.1

Not secure
Bug Fixes
- Send events when report_after_job_retries is true and a job is configured with retry: 0 [1557](https://github.com/getsentry/sentry-ruby/pull/1557)
- Fixes [1556](https://github.com/getsentry/sentry-ruby/issues/1556)

4.7.0

Not secure
- feat: Update to [v7.57.0](https://github.com/getsentry/sentry-javascript/releases/tag/7.57.0) of JavaScript SDKs
(690)

4.6.5

- SDK should drop the event when any event processor returns nil [1523](https://github.com/getsentry/sentry-ruby/pull/1523)
- Add severity as `sentry_logger`'s breadcrumb hint [1527](https://github.com/getsentry/sentry-ruby/pull/1527)
- Refactor `sentry-ruby.rb` and add comments [1529](https://github.com/getsentry/sentry-ruby/pull/1529)

Page 106 of 223

Links

Releases

Has known vulnerabilities

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.