Vulnerability Analysis

DependencyTrack 4.11.1 – Bug Fixes, Security Improvements, And Changelog Highlights

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and upgrade notes.
If additional details are required, consult the closed issues for this release milestone.

# SHA1
aa3d8ffc6b8f9d15a801148a93275ebeba922010  dependency-track-apiserver.jar
c57f1b8c003d95daa871096cbc37a6c03cd08907  dependency-track-bundled.jar
# SHA256
ed08e60e0761ced93454c14194da02be5950805911dbc7f7c611bdf0e753b437  dependency-track-apiserver.jar
e7613d6654083ab6e2c4ae24459444efe4d83df5d2c4d27e58a94bc809e2627a  dependency-track-bundled.jar
# SHA512
75f4fcd203ccbbf494047b5866942b7a08fd1f97e98f40cd5aac57dd3401fcb2dc0e2e8953d54035dd3dd96e28c4df563ecee52df05769e8e530dc27e3e72f9b  dependency-track-apiserver.jar
10e590eb849e1179688c787c3f52a5e333f20962c8f2ab4cec0b6a3f872991ff7d9f80748439bb33281e615c0bcd8ed65530abcc34f018f8b7f171c104e5caf5  dependency-track-bundled.jar

What’s Changed

Bug Fixes

  • Backport: Fix failing JSON BOM validation when specVersion is not one of the first fields by @nscuro in #3698
  • Backport: Fix broken global vuln audit view for MSSQL by @nscuro in #3701
  • Backport: fix os handling when trivy sets pkgType on properties by @nscuro (original change by @fnxpt) in #3729

Other Changes

  • Add changelog for v4.11.1 and bump bundled frontend by @nscuro in #3733
Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

MSI Analyzer – Analyzing Windows Installer Files For Vulnerabilities

This Python script for Linux can analyze Microsoft Windows *.msi Installer files and point out…

16 hours ago

BEAR-C2 : Simulated Command And Control Framework For APT Attack Research

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks…

16 hours ago

Bearer – A Quick Guide To Scanning And Securing Your Application

Discover your application security risks and vulnerabilities in only a few minutes. In this guide…

16 hours ago

Waymore – A Comprehensive URL Retrieval And Archival Tool For Advanced Reconnaissance

The idea behind waymore is to find even more links from the Wayback Machine than…

16 hours ago

Pycript – A Versatile Burp Suite Extension For Encryption And Decryption

The Pycript extension for Burp Suite is a valuable tool for penetration testing and security…

17 hours ago

DependencyTrack 4.10.0 – Release Overview And Security Hashes

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and…

3 days ago