Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for Salo (0.37 sec)

  1. docs/pt/docs/contributing.md

    * Adicione um único _pull request_ por página traduzida. Isso tornará muito mais fácil a revisão para as outras pessoas.
    
    Para as linguagens que eu não falo, vou esperar por várias pessoas revisarem a tradução antes de _mergear_.
    
    Plain Text
    - Registered: Sun Apr 21 07:19:11 GMT 2024
    - Last Modified: Sun Jun 11 21:38:15 GMT 2023
    - 14.9K bytes
    - Viewed (0)
  2. docs/pt/docs/fastapi-people.md

    ## Top Revisores
    
    Esses usuários são os **Top Revisores**. 🕵️
    
    ### Revisões para Traduções
    
    Plain Text
    - Registered: Sun Apr 21 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 6.5K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.23.md

    **Fixed Versions**:
      - kube-apiserver v1.25.4
      - kube-apiserver v1.24.8
      - kube-apiserver v1.23.14
      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Yuval Avrahami of Palo Alto Networks
    
    
    **CVSS Rating:** Medium (6.6) [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Feb 28 21:06:52 GMT 2023
    - 424.5K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.25.md

    **Fixed Versions**:
      - kube-apiserver v1.25.4
      - kube-apiserver v1.24.8
      - kube-apiserver v1.23.14
      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Yuval Avrahami of Palo Alto Networks
    
    
    **CVSS Rating:** Medium (6.6) [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.22.md

    **Fixed Versions**:
      - kube-apiserver v1.25.4
      - kube-apiserver v1.24.8
      - kube-apiserver v1.23.14
      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Yuval Avrahami of Palo Alto Networks
    
    
    **CVSS Rating:** Medium (6.6) [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
    
    ## Dependencies
    
    ### Added
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  6. CHANGELOG/CHANGELOG-1.24.md

    **Fixed Versions**:
      - kube-apiserver v1.25.4
      - kube-apiserver v1.24.8
      - kube-apiserver v1.23.14
      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Yuval Avrahami of Palo Alto Networks
    
    
    **CVSS Rating:** Medium (6.6) [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu Aug 24 00:02:43 GMT 2023
    - 473.4K bytes
    - Viewed (0)
Back to top