PyPi: Datagristle

CVE-2016-10516

Transitive

Safety vulnerability ID: 49135

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Oct 23, 2017 Updated at Mar 22, 2023
Scan your Python projects for vulnerabilities →

Advisory

Datagristle 0.1.7 updates its dependency 'werkzeug' to v1.0 to include security fixes.

Affected package

datagristle

Latest version: 0.2.3

A toolbox and library of ETL, data quality, and data analysis tools

Affected versions

Fixed versions

Vulnerability changelog

* Improvement: now supports python versions 3.7 and 3.8
* BREAKING CHANGE: dropped support for python version 3.6
* Bumped versions on dependent modules to eliminate vulnerabilities
* gristle_differ
- BREAKING CHANGE: col_names renamed to col-names for consistency
- Fixes --already-unix option bug with file parsing
- Fixes --stats bug with empty files
- Improvement: added ability to use column names from file headers
- Improvement: if a key-col is in the ignore-cols - it will simply be ignored,
and the program will continue processing.
- Improvement: if a key-col is in the compare-cols - it will simply be ignored,
and the program will continue processing.
- Improvement: if neither compare or ignore cols are provided it will use all cols
as compare-cols and continue processing.
- Improvement: CLI help is updated to provide more details and accurate examples of these options.

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

MEDIUM 6.1

CVSS v3 Details

MEDIUM 6.1
Attack Vector (AV)
NETWORK
Attack Complexity (AC)
LOW
Privileges Required (PR)
NONE
User Interaction (UI)
REQUIRED
Scope (S)
CHANGED
Confidentiality Impact (C)
LOW
Integrity Impact (I)
LOW
Availability Availability (A)
NONE

CVSS v2 Details

MEDIUM 4.3
Access Vector (AV)
NETWORK
Access Complexity (AC)
MEDIUM
Authentication (Au)
NONE
Confidentiality Impact (C)
NONE
Integrity Impact (I)
PARTIAL
Availability Impact (A)
NONE