- Sort Score
- Result 10 results
- Languages All
Results 1 - 10 of 23 for WWW (6.33 sec)
-
fess-crawler/src/main/resources/org/codelibs/fess/crawler/mime/tika-mimetypes.xml
<root-XML localName="MD_metadata" namespaceURI="http://www.isotc211.org/2005/gmd"/> <glob pattern="*.iso19139"/> <sub-class-of type="application/xml"/> </mime-type> <mime-type type="application/atom+xml"> <root-XML localName="feed" namespaceURI="http://purl.org/atom/ns#"/> <root-XML localName="feed" namespaceURI="http://www.w3.org/2005/Atom"/> <glob pattern="*.atom"/> </mime-type>
Registered: Sun Nov 10 03:50:12 UTC 2024 - Last Modified: Thu Sep 21 06:46:43 UTC 2023 - 298.5K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.27.md
- kubelet 1.28.12 - kubelet 1.29.7 - kubelet 1.30.3 This vulnerability was reported by Paulo Gomes @pjbgf from SUSE. **CVSS Rating:** Medium (6.1) [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N) ## Changes by Kind ### Feature
Registered: Fri Nov 01 09:05:11 UTC 2024 - Last Modified: Wed Jul 17 07:48:22 UTC 2024 - 466.3K bytes - Viewed (1) -
docs/en/docs/release-notes.md
* [Build a Secure Twilio Webhook with Python and FastAPI](https://www.twilio.com/blog/build-secure-twilio-webhook-python-fastapi) by [Twilio](https://www.twilio.com). * [Using FastAPI with Django](https://www.stavros.io/posts/fastapi-with-django/) by [Stavros Korokithakis](https://twitter.com/Stavros).
Registered: Sun Nov 03 07:19:11 UTC 2024 - Last Modified: Fri Nov 01 11:25:57 UTC 2024 - 460.3K bytes - Viewed (0) -
common-protos/k8s.io/api/core/v1/generated.proto
// // * Un-prefixed protocol names - reserved for IANA standard service names (as per // RFC-6335 and https://www.iana.org/assignments/service-names). // // * Kubernetes-defined prefixed names: // * 'kubernetes.io/h2c' - HTTP/2 over cleartext as described in https://www.rfc-editor.org/rfc/rfc7540 // // * Other protocols should use implementation-defined prefixed names such as
Registered: Wed Nov 06 22:53:10 UTC 2024 - Last Modified: Mon Mar 11 18:43:24 UTC 2024 - 255.8K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.7.md
* `kubectl taint node` now supports label selectors ([#44740](https://github.com/kubernetes/kubernetes/pull/44740), [@ravisantoshgudimetla](https://github.com/ravisantoshgudimetla)) * `kubectl proxy --www` now logs a warning when the dir is invalid ([#44952](https://github.com/kubernetes/kubernetes/pull/44952), [@CaoShuFeng](https://github.com/CaoShuFeng))
Registered: Fri Nov 01 09:05:11 UTC 2024 - Last Modified: Thu May 05 13:44:43 UTC 2022 - 308.7K bytes - Viewed (1) -
CHANGELOG/CHANGELOG-1.10.md
* kube-apiserver: the OpenID Connect authenticator no longer accepts tokens from the Google v3 token APIs; users must switch to the "https://www.googleapis.com/oauth2/v4/token" endpoint.
Registered: Fri Nov 01 09:05:11 UTC 2024 - Last Modified: Thu May 05 13:44:43 UTC 2022 - 341.8K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.25.md
- kubelet v1.27.8 - kubelet v1.26.11 - kubelet v1.25.16 This vulnerability was reported by Tomer Peled @tomerpeled92" **CVSS Rating:** High (7.2) [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H) ## Dependencies ### Added _Nothing has changed._ ### Changed _Nothing has changed._ ### Removed
Registered: Fri Nov 01 09:05:11 UTC 2024 - Last Modified: Mon May 06 09:23:20 UTC 2024 - 419.1K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.24.md
- kubelet v1.26.8 - kubelet v1.25.13 - kubelet v1.24.17 This vulnerability was reported by Tomer Peled @tomerpeled92 **CVSS Rating:** High (8.8) [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) ### CVE-2023-3955: Insufficient input sanitization on Windows nodes leads to privilege escalation
Registered: Fri Nov 01 09:05:11 UTC 2024 - Last Modified: Thu Aug 24 00:02:43 UTC 2023 - 473.4K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.22.md
- kube-apiserver v1.22.16 This vulnerability was reported by Richard Turnbull of NCC Group as part of the Kubernetes Audit **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N) ### CVE-2022-3294: Node address isn't always verified when proxying
Registered: Fri Nov 01 09:05:11 UTC 2024 - Last Modified: Tue Dec 13 12:43:45 UTC 2022 - 454.1K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.28.md
- kubelet 1.28.12 - kubelet 1.29.7 - kubelet 1.30.3 This vulnerability was reported by Paulo Gomes @pjbgf from SUSE. **CVSS Rating:** Medium (6.1) [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N) ## Changes by Kind ### Feature
Registered: Fri Nov 01 09:05:11 UTC 2024 - Last Modified: Wed Oct 23 04:34:59 UTC 2024 - 456.9K bytes - Viewed (0)