View Issue Details

IDProjectCategoryView StatusLast Update
0004802Kali LinuxTool Upgrade Requestpublic2018-06-28 07:48
Reporterethicalhack3r Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Version2018.3 
Summary0004802: WPScan 2.9.4 Released
Description

https://github.com/wpscanteam/wpscan/releases/tag/2.9.4

Activities

ethicalhack3r

ethicalhack3r

2018-06-15 09:52

reporter   ~0009253

FYI the WPScan directory has changed where we store the data and cache files to the user's home folder. You will probably need to update your packaging code.

sbrun

sbrun

2018-06-28 07:48

manager   ~0009323

new version 2.9.4-0kali1 is in kali-dev, it will be in kali-rolling in a few hours.

Issue History

Date Modified Username Field Change
2018-06-15 09:51 ethicalhack3r New Issue
2018-06-15 09:51 ethicalhack3r Status new => assigned
2018-06-15 09:51 ethicalhack3r Assigned To => sbrun
2018-06-15 09:52 ethicalhack3r Note Added: 0009253
2018-06-19 06:42 g0tmi1k Assigned To sbrun => g0tmi1k
2018-06-25 16:13 g0tmi1k Assigned To g0tmi1k => sbrun
2018-06-28 07:48 sbrun Status assigned => resolved
2018-06-28 07:48 sbrun Resolution open => fixed
2018-06-28 07:48 sbrun Fixed in Version => 2018.3
2018-06-28 07:48 sbrun Note Added: 0009323
2021-05-31 13:37 rhertzog Category Tool Upgrade => Tool Upgrade Request