csv-safe 1.1.0 → 1.2.0

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of csv-safe might be problematic. Click here for more details.

Files changed (3) hide show
  1. checksums.yaml +5 -5
  2. data/lib/csv-safe.rb +2 -0
  3. metadata +2 -2
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
- SHA1:
3
- metadata.gz: 62080f9ee319ff59459ab885ef1af9f212bdd1bc
4
- data.tar.gz: 1bb148f92f1a755b7b96464a957e3490b5432bad
2
+ SHA256:
3
+ metadata.gz: 19184014589479cb4f09e18ec359968b92f2d3b0464a4e28966ed00c92bcbb62
4
+ data.tar.gz: a3cbca58160b77924fb7ae362433439c84f219850e535f4a77542d55c3f40c87
5
5
  SHA512:
6
- metadata.gz: 4c2ed55a84467cefad1ad0756210cc244fb4eea18f8712929f0f634860471374c3887859d24de8ad3356b8980b74175dc91c54d6c2f0d9c2bc182a0c4266b3dd
7
- data.tar.gz: 7720af34e3aae0ac35613369693aac6d0507770255d43f28c40258009909efff9bedea7a3f1a0ac06bf9bad0736f86bc1fafcfd7b546cb561c27eba5e2a05450
6
+ metadata.gz: 8580c7f82759795d66a6e81870a8bc60ff59c98593a61f68f1a980d526eb9d38161707a8b3d1aaf0af487704bee6e1feea5d08e83e1b4ba01b0ee927ec1900c2
7
+ data.tar.gz: 4434e18c421838bcff7a687477a0f269364a584a783e355fa92086fdc6e0aa6cbccccb9806ada2482623077765aef5a5e23faca5965ba366d26b9294d8dbe6a9
@@ -13,6 +13,8 @@ class CSVSafe < CSV
13
13
  def <<(row)
14
14
  super(sanitize_row(row))
15
15
  end
16
+ alias_method :add_row, :<<
17
+ alias_method :puts, :<<
16
18
 
17
19
  private
18
20
 
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: csv-safe
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.1.0
4
+ version: 1.2.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Alex Zvorygin
@@ -80,7 +80,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
80
80
  version: '0'
81
81
  requirements: []
82
82
  rubyforge_project:
83
- rubygems_version: 2.6.12
83
+ rubygems_version: 2.7.6
84
84
  signing_key:
85
85
  specification_version: 4
86
86
  summary: Decorate ruby CSV library to sanitize output CSV against CSV injection attacks.