Skip to content

Releases: jfrog/jfrog-cli-security

v1.11.0

27 Sep 10:41
9a79fb6
Compare
Choose a tag to compare

What's Changed

Exciting New Features 🎉

  • Audit - support scanning Conan v2 projects by @orto17 in #182

Improvements 🌱

Bug Fixes 🛠

New Contributors

Full Changelog: v1.10.1...v1.11.0

v1.10.1

24 Sep 13:00
b57c625
Compare
Choose a tag to compare

What's Changed

Improvements 🌱

Bug Fixes 🛠

  • Show only requested scanners in SARIF format by @eyalk007 in #185
  • Add logs and add error if serverDetails not provided by @attiasas in #189

New Contributors

Full Changelog: v1.10.0...v1.10.1

v1.10.0

22 Sep 17:55
1c54ad6
Compare
Choose a tag to compare

What's Changed

Exciting New Features 🎉

Improvements 🌱

Bug Fixes 🛠

Full Changelog: v1.9.0...v1.10.0

v1.9.0

16 Sep 06:45
f6f8065
Compare
Choose a tag to compare

What's Changed

Exciting New Features 🎉

Improvements 🌱

  • Undetermined reason for undetermined contextual analysis status by @barv-jfrog in #155
  • Improved tech detection when tech is provided by user by @eranturgeman in #175

Bug Fixes 🛠

Full Changelog: v1.8.1...v1.9.0

v1.8.1

11 Sep 15:51
78eda05
Compare
Choose a tag to compare

What's Changed

Improvements 🌱

  • Add support for NuGet Curation Audit by @igorz-jf in #159
  • Disable generating SARIF for GitHub advance security tab if not entitled for JAS by @attiasas in #166
  • Add fingerprint field to simple json format by @orz25 in #169
  • Update Dependencies by @attiasas in #174

Full Changelog: v1.8.0...v1.8.1

v1.8.0

04 Sep 15:44
64585a6
Compare
Choose a tag to compare

What's Changed

Exciting New Features 🎉

  • Record SARIF results after security commands to upload for GitHub by @attiasas in #138

Bug Fixes 🛠

  • Print both vulnerabilities and violations tables if needed by @attiasas in #163
  • Fix sorting table results when no JAS scan by @attiasas in #164

Full Changelog: v1.7.2...v1.8.0

v1.7.2

30 Aug 12:52
e5f675e
Compare
Choose a tag to compare

What's Changed

Improvements 🌱

Full Changelog: v1.7.1...v1.7.2

v1.7.1

26 Aug 14:39
ecefbeb
Compare
Choose a tag to compare

What's Changed

Improvements 🌱

Full Changelog: v1.7.0...v1.7.1

v1.7.0

21 Aug 14:08
ba47070
Compare
Choose a tag to compare

What's Changed

Exciting New Features 🎉

  • Support Curation to run after package manager installation failure by @asafambar in #135

Improvements 🌱

  • add xsc analytics to docker-scan command by @orz25 in #145

Bug Fixes 🛠

Full Changelog: v1.6.5...v1.7.0

v1.6.5

13 Aug 11:33
3d77036
Compare
Choose a tag to compare

What's Changed

Improvements 🌱

  • Add option to include vulnerabilities if violation context exists by @attiasas in #133
  • Update Analyzer Manager to v1.8.13 by @attiasas in #142

Bug Fixes 🛠

  • Issue in build scan result_url when JFrog URL is not configured by @dortam888 in #127
  • add missing fields for operational risk in simpliftViolations functio… by @dortam888 in #126

New Contributors

Full Changelog: v1.6.4...v1.6.5