Tern

Latest version: v2.12.1

Safety actively analyzes 629052 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 2 of 5

2.9.0

Please see the [Release Notes](/docs/releases/v2_9_0.md) for more information.

2.8.0

Please see the [Release Notes](/docs/releases/v2_8_0.md) for more information.

2.7.0

Please see the [Release Notes](/docs/releases/v2_7_0.md) for more information.

2.6.1

Please see the [Release Notes](/docs/releases/v2_6_1.md) for more information.

2.5.0

Please see the [Release Notes](/docs/releases/v2_5_0.md) for more information.

**BE ADVISED**: v2.4.0 and below has a vulnerable package, urllib3, tracked in [CVE-2021-28363](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28363). We recommend updating to version 2.5.0. More information available [here](https://github.com/advisories/GHSA-5phf-pp7p-vc2r).

2.4.0

Not secure
Please see the [Release Notes](/docs/releases/v2_4_0.md) for more information.

**BE ADVISED**: v2.4.0 and below has a vulnerable package, urllib3, tracked in [CVE-2021-28363](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28363). Please update tern to 2.5.0. More information available [here](https://github.com/advisories/GHSA-5phf-pp7p-vc2r).

Page 2 of 5

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.