Sslyze

Latest version: v6.0.0

Safety actively analyzes 630406 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 6 of 12

2.1.2

Not secure
* Fixed misc bugs introduced by the previous release (374, 375, 376).

2.1.1

Not secure
* Major cleanup of `CertificateInfoPlugin` and `HttpHeadersPlugin`; the results returned by these plugins when using the Python API or the JSON or XML outputs have changed slightly, and should be easier to understand and use.
* However, existing code that parses these results will break.
* Fixed bug where SSLyze was unable to build the verified chain for a given server; OpenSSL is now used directly to build the verified chain (355).
* Fixed bug with IPv6 support (371).
* Fixed crash in the `RobotPlugin` (361).
* Converted the test suite to `pytest`.

2.0.6

Not secure
* Updated [cryptography](https://cryptography.io/) module to 2.5.

2.0.5

Not secure
* Various bug fixes (362)

2.0.4

Not secure
* Various bug fixes (356, 357, 358).

2.0.3

Not secure
* Bug fix for parsing Expect-CT headers.

Page 6 of 12

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.