Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 13 for Medium (0.22 sec)

  1. common-protos/k8s.io/api/core/v1/generated.proto

    message EmptyDirVolumeSource {
      // medium represents what type of storage medium should back this directory.
      // The default is "" which means to use the node's default medium.
      // Must be an empty string (default) or Memory.
      // More info: https://kubernetes.io/docs/concepts/storage/volumes#emptydir
      // +optional
      optional string medium = 1;
    
    Plain Text
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 255.8K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.18.md

      - kube-apiserver v1.21.0
      - kube-apiserver v1.20.6
      - kube-apiserver v1.19.10
      - kube-apiserver v1.18.18
    
    This vulnerability was reported by Rogerio Bastos & Ari Lima from RedHat
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H)
    
    ## Changes by Kind
    
    ### API Change
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Wed Jun 16 17:18:28 GMT 2021
    - 373.2K bytes
    - Viewed (0)
  3. maven-core/src/test/resources/apiv4-repo/junit/junit/4.13.1/junit-4.13.1.jar

    from this Agreement are offered by that Contributor alone and not by any other party; and iv) states that source code for the Program is available from such Contributor, and informs licensees how to obtain it in a reasonable manner on or through a medium customarily used for software exchange. When the Program is made available in source code form: a) it must be made available under this Agreement; and b) a copy of this Agreement must be included with each copy of the Program. Contributors may not...
    Archive
    - Registered: Sun Apr 28 03:35:10 GMT 2024
    - Last Modified: Tue Dec 19 19:08:55 GMT 2023
    - 373.7K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.25.md

      - kube-apiserver <= v1.24.14
    
    **Fixed Versions**:
      - kube-apiserver v1.27.3
      - kube-apiserver v1.26.6
      - kube-apiserver v1.25.11
      - kube-apiserver v1.24.15
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N)
    
    ## Changes by Kind
    
    ### Feature
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.17.md

    ## Changelog since v1.17.8
    
    ## Urgent Upgrade Notes
    
    ### (No, really, you MUST read this before you upgrade)
    
     - CVE-2020-8559 (Medium): Privilege escalation from compromised node to cluster. See https://github.com/kubernetes/kubernetes/issues/92914 for more details.
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu Jan 28 10:44:33 GMT 2021
    - 346.2K bytes
    - Viewed (1)
  6. CHANGELOG/CHANGELOG-1.24.md

      - kube-apiserver <= v1.24.14
    
    **Fixed Versions**:
      - kube-apiserver v1.27.3
      - kube-apiserver v1.26.6
      - kube-apiserver v1.25.11
      - kube-apiserver v1.24.15
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N)
    
    ## Changes by Kind
    
    ### Feature
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu Aug 24 00:02:43 GMT 2023
    - 473.4K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.20.md

      - kube-apiserver v1.20.6
      - kube-apiserver v1.19.10
      - kube-apiserver v1.18.18
    
    This vulnerability was reported by Rogerio Bastos & Ari Lima from RedHat
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H)
    
    ## Changes by Kind
    
    ### API Change
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Wed Jan 19 21:05:45 GMT 2022
    - 409K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.23.md

      - kube-apiserver v1.24.8
      - kube-apiserver v1.23.14
      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Richard Turnbull of NCC Group as part of the Kubernetes Audit
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
    
    ### CVE-2022-3294: Node address isn't always verified when proxying
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Feb 28 21:06:52 GMT 2023
    - 424.5K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.22.md

      - kube-apiserver v1.24.8
      - kube-apiserver v1.23.14
      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Richard Turnbull of NCC Group as part of the Kubernetes Audit
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
    
    ### CVE-2022-3294: Node address isn't always verified when proxying
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  10. CHANGELOG/CHANGELOG-1.16.md

    ## Changelog since v1.16.12
    
    ## Urgent Upgrade Notes
    
    ### (No, really, you MUST read this before you upgrade)
    
     - CVE-2020-8559 (Medium): Privilege escalation from compromised node to cluster. See https://github.com/kubernetes/kubernetes/issues/92914 for more details.
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu Feb 11 10:00:57 GMT 2021
    - 345.2K bytes
    - Viewed (0)
Back to top