prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.76k stars 1.53k forks source link

chore(deps): Update certifi version #4708

Closed pedrooot closed 2 months ago

pedrooot commented 2 months ago

Context

Updates cerfiti version to 2024.7.4

Description

Version 2024.2.2 had a vulnerability reported.

Checklist

License

By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license.

codecov[bot] commented 2 months ago

Codecov Report

All modified and coverable lines are covered by tests :white_check_mark:

Project coverage is 86.81%. Comparing base (39af2ca) to head (d4e4f26). Report is 1 commits behind head on v3.

Additional details and impacted files ```diff @@ Coverage Diff @@ ## v3 #4708 +/- ## ======================================= Coverage 86.81% 86.81% ======================================= Files 714 714 Lines 22491 22491 ======================================= Hits 19526 19526 Misses 2965 2965 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.