Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 69 for cves (0.23 sec)

  1. build-logic-commons/build-platform/build.gradle.kts

            api("com.autonomousapps:dependency-analysis-gradle-plugin:1.31.0")
            api("com.squareup.okio:okio:3.4.0") {
                because("Bump version brought in by dependency-analysis-gradle-plugin, to resolve CVE-2022-3635")
            }
    
            // Java Libraries
            api("com.github.javaparser:javaparser-core:$javaParserVersion")
            api("com.github.javaparser:javaparser-symbol-solver-core:$javaParserVersion")
    Plain Text
    - Registered: Wed Apr 24 11:36:11 GMT 2024
    - Last Modified: Mon Apr 22 05:34:03 GMT 2024
    - 4.8K bytes
    - Viewed (0)
  2. docs/fr/docs/async.md

    Pour parler de tâches "synchrones" (en opposition à "asynchrones"), on utilise souvent le terme "séquentiel", car l'ordinateur / le programme va effectuer toutes les étapes d'une tâche séquentiellement avant de passer à une autre tâche, même si ces étapes impliquent de l'attente.
    
    ### Concurrence et Burgers
    
    L'idée de code **asynchrone** décrite ci-dessus est parfois aussi appelée **"concurrence"**. Ce qui est différent du **"parallélisme"**.
    
    Plain Text
    - Registered: Sun Apr 21 07:19:11 GMT 2024
    - Last Modified: Sun Mar 31 23:52:53 GMT 2024
    - 24K bytes
    - Viewed (0)
  3. maven-core/src/site/apt/configuration-management.apt

     1. information is duplicate. once in POM's dependencies and once in the
     maven.multiproject.includes property.
     2. it works without problems only for projects with relative paths, e.g., from
     one CVS repository.. for projects from multiple SCM repositories it's harder
     to maintain the same relative links on all developer computers.
     not sure the unified source directory structure addresses this issue.
    
     Properties
    
    Plain Text
    - Registered: Sun Apr 21 03:35:09 GMT 2024
    - Last Modified: Mon Mar 18 00:24:53 GMT 2024
    - 5.8K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.4.md

    * Patch CVE-2016-8859 in alpine based images: ([#42937](https://github.com/kubernetes/kubernetes/pull/42937), [@timstclair](https://github.com/timstclair))
        * - gcr.io/google-containers/etcd-empty-dir-cleanup
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu Dec 24 02:28:26 GMT 2020
    - 133.5K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.6.md

    * Update cluster-proportional-autoscaler, fluentd-gcp, and kube-addon-manager, and kube-dns addons with refreshed base images containing fixes for CVE-2016-9841, CVE-2016-9843, CVE-2017-2616, and CVE-2017-6512. ([#47454](https://github.com/kubernetes/kubernetes/pull/47454), [@ixdy](https://github.com/ixdy))
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu Dec 24 02:28:26 GMT 2020
    - 304K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.15.md

    ## Changelog since v1.15.1
    
    * Fix CVE-2019-11249: Incomplete fixes for CVE-2019-1002101 and CVE-2019-11246, kubectl cp potential directory traversal ([#80436](https://github.com/kubernetes/kubernetes/pull/80436))
    * Fix CVE-2019-11247: API server allows access to custom resources via wrong scope ([#80750](https://github.com/kubernetes/kubernetes/pull/80750))
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 278.9K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.30.md

    - Updated google.golang.org/protobuf to `v1.33.0` to resolve `CVE-2024-24786`. ([#123758](https://github.com/kubernetes/kubernetes/pull/123758), [@liggitt](https://github.com/liggitt))
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Wed Apr 17 17:56:15 GMT 2024
    - 227.9K bytes
    - Viewed (0)
  8. docs/en/docs/release-notes.md

    * 🐛 Fix support for prefix on APIRouter WebSockets. PR [#2640](https://github.com/tiangolo/fastapi/pull/2640) by [@Kludex](https://github.com/Kludex).
    
    ### Upgrades
    
    * ⬆️ Update ujson ranges for CVE-2021-45958. PR [#4804](https://github.com/tiangolo/fastapi/pull/4804) by [@tiangolo](https://github.com/tiangolo).
    Plain Text
    - Registered: Sun Apr 21 07:19:11 GMT 2024
    - Last Modified: Fri Apr 19 19:30:49 GMT 2024
    - 384.6K bytes
    - Viewed (1)
  9. api/go1.1.txt

    pkg syscall (freebsd-386), const IFT_CARP = 248
    pkg syscall (freebsd-386), const IFT_CCTEMUL = 61
    pkg syscall (freebsd-386), const IFT_CEPT = 19
    pkg syscall (freebsd-386), const IFT_CES = 133
    pkg syscall (freebsd-386), const IFT_CHANNEL = 70
    pkg syscall (freebsd-386), const IFT_CNR = 85
    pkg syscall (freebsd-386), const IFT_COFFEE = 132
    pkg syscall (freebsd-386), const IFT_COMPOSITELINK = 155
    Plain Text
    - Registered: Tue Apr 23 11:13:09 GMT 2024
    - Last Modified: Thu Mar 31 20:37:15 GMT 2022
    - 2.6M bytes
    - Viewed (0)
  10. architecture/networking/pilot.md

    There are a few ways to prevent these:
    * Only pass in to the generation logic the cache key itself, so no other unaccounted inputs can be used. Unfortunately, this has not been done for any generators today.
    Plain Text
    - Registered: Wed Apr 24 22:53:08 GMT 2024
    - Last Modified: Wed Feb 07 17:53:24 GMT 2024
    - 19.1K bytes
    - Viewed (0)
Back to top