Vulnerability Analysis

Dependency-Track 4.11.5 : Updates And Changes

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and upgrade notes.
If additional details are required, consult the closed issues for this release milestone.

# SHA1
8fd45ea6ae725e8e7dac59ec9d471fcdaeb42c6d  dependency-track-apiserver.jar
eba6cbaa6c2da9ffb295da83ed39af68ff4130a8  dependency-track-bundled.jar
# SHA256
c39c15849cbb7dd19833ea689c20aaf92bc9f6965b758961e1d2a01a2b09f86f  dependency-track-apiserver.jar
7ebb11573b2a59084ed98fe92d363240c910dc7b5aa7ebeda64bee7d47089d9a  dependency-track-bundled.jar
# SHA512
5c885c595687f20da1792393a161e30f23bb3fdfd9deb31c6010be3da86e839a046d2ba854a52f1148ba38fd368c084c911910a90ea384391cf6cad5e52bc1cd  dependency-track-apiserver.jar
eb0e56faa86bae2cb7d81b77e95fa6f809eaa55e7ed8a412dcb15cb4491490ae8398812752e460a07d12ca03b08a0951567be60accd48462c73263388dcd21ef  dependency-track-bundled.jar

What’s Changed

Bug Fixes

  • Backport: Fix BOM_CONSUMED and BOM_PROCESSED notifications being dispatched with wrong scope for BOM processing V2 by @nscuro in #3941
  • Backport: Set license name instead of ID when using custom license by @nscuro (original change by @2000rosser) in #3942

Dependency Updates

  • Backport: Bump io.github.jeremylong:open-vulnerability-clients from 6.1.1 to 6.1.2 by @nscuro in #3940
  • Backport: Bump debian from 0200978 to f8bbfa0 by @nscuro in #3943
  • Bump oauth2-oidc-sdk from 10.15 to 11.13 by @nscuro in #3944
  • Bump bundled frontend to 4.11.5 by @nscuro in #3945
Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Process Injection Techniques – For Advanced Adversary Emulation

Usman Sikander (a.k.a Offensive-Panda) is a seasoned security professional specializing in adversary emulation, malware development,…

5 hours ago

Hill Saturday Malware Analysis : Open Dir -> Obfuscated Python -> DONUT Launcher -> XWorm

Just some quick malware analysis on a free Saturday. I was just chilling in the…

6 hours ago

MyMSIAnalyzer – A Comprehensive Tool For Detecting MSI File Vulnerabilities And Privilege Escalation

MyMSIAnalyzer is a tool that allows you to detect vulnerabilities inside MSI files. It is…

6 hours ago

Artemis – A Modular Vulnerability Scanner For Enhanced Website Security

Artemis is a modular vulnerability scanner. It's the tool that powers CERT PL scanning activities…

6 hours ago

MSI Analyzer – Analyzing Windows Installer Files For Vulnerabilities

This Python script for Linux can analyze Microsoft Windows *.msi Installer files and point out…

1 day ago

BEAR-C2 : Simulated Command And Control Framework For APT Attack Research

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks…

1 day ago