Pylons Security

2010-07-14 Thread Craig Younkins
Hello there! My name is Craig Younkins. I'm an intern at OWASP, the Open Web Application Security Project, and this summer I'm focusing on web security in Python. My mission is to help developers make more secure applications. First, I'd like to invite you to a new community - http://www.pythonsec

Re: Pylons Security Advisory - Pylons 0.9.6.2 released

2008-05-29 Thread Ben Bangert
On May 29, 2008, at 7:21 AM, Damian wrote: Just to clarify, will upgrading to routes 1.8 also resolve the problem, and does just upgrading pylons resolve the problem? Upgrading Pylons will force Routes to 1.7.3 which is a partial fix. Routes 1.8 upgrade has the same effect. It fixes the imme

Re: Pylons Security Advisory - Pylons 0.9.6.2 released

2008-05-29 Thread Damian
Hi, Just to clarify, will upgrading to routes 1.8 also resolve the problem, and does just upgrading pylons resolve the problem? Thanks, Damian On May 28, 9:31 pm, Ben Bangert <[EMAIL PROTECTED]> wrote: > Pylons                          Security Advisory > > Topic:        Path t

Re: Pylons Security Advisory - Pylons 0.9.6.2 released

2008-05-28 Thread Jonathan Vanasco
Thanks! --~--~-~--~~~---~--~~ You received this message because you are subscribed to the Google Groups "pylons-discuss" group. To post to this group, send email to pylons-discuss@googlegroups.com To unsubscribe from this group, send email to [EMAIL PROTECTED] For

Re: Pylons Security Advisory - Pylons 0.9.6.2 released

2008-05-28 Thread Ben Bangert
On May 28, 2008, at 1:31 PM, Ben Bangert wrote: Pylons Security Advisory Topic:Path traversal bug in default error controller Module: controllers/error.py Announced:2008-05-15 Credits: Webwise Security Yes, I know I have the wrong date in the

Pylons Security Advisory - Pylons 0.9.6.2 released

2008-05-28 Thread Ben Bangert
Pylons Security Advisory Topic:Path traversal bug in default error controller Module: controllers/error.py Announced:2008-05-15 Credits: Webwise Security Affects: All Pylons releases with Routes < 1.7.3 Corrected:Routes 1.7.3 or grea

Re: Pylons Security

2007-06-07 Thread David Niergarth
David Niergarth wrote: > On Jun 4, 3:33 am, James Gardner <[EMAIL PROTECTED]> wrote: > > > Who says AuthKit is not ready for production? Did its author > > > disrecommend it? > > > > Well, I say it isn't ready for production on the main site because I'm > > still tweaking the APIs a bit and have

Re: Pylons Security

2007-06-07 Thread David Niergarth
On Jun 4, 3:33 am, James Gardner <[EMAIL PROTECTED]> wrote: > > Who says AuthKit is not ready for production? Did its author > > disrecommend it? > > Well, I say it isn't ready for production on the main site because I'm > still tweaking the APIs a bit and have written the full documentation. > I

Re: Pylons Security

2007-06-04 Thread James Gardner
Hi all, > Who says AuthKit is not ready for production? Did its author > disrecommend it? Well, I say it isn't ready for production on the main site because I'm still tweaking the APIs a bit and have written the full documentation. I'm using the 0.4 branch in production systems myself thoug

Re: Pylons Security

2007-06-03 Thread Mike Orr
On 6/3/07, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote: > > I'm curious about the state of Pylons security, especially since > AuthKit is not ready for production yet. Who says AuthKit is not ready for production? Did its author disrecommend it? I took a quick glance at th

Pylons Security

2007-06-03 Thread [EMAIL PROTECTED]
I'm curious about the state of Pylons security, especially since AuthKit is not ready for production yet. Does pylons have the means to keep the bad guys out? I'm interesting in using it for an e-commerce app, and you anyone can the security requirments any e-commerce app would need. D