Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 7 of 7 for supports (0.2 sec)

  1. SECURITY.md

    ## Supported Versions
    
    Security updates are applied to the latest feature release (1.x) of the compiler, standard library, and build plugins.
    
    A fix will be shipped with the next incremental (1.x.y) or bug fix release (1.x.yz).
    
    All fixes are also applied to the master branch to be included in all upcoming releases.
    
    ## Reporting a Vulnerability
    
    Plain Text
    - Registered: Fri Apr 26 08:18:10 GMT 2024
    - Last Modified: Tue Sep 21 00:49:47 GMT 2021
    - 472 bytes
    - Viewed (0)
  2. SECURITY.md

    # Security Policy
    
    ## Supported Versions
    
    We always provide security updates for the [latest release](https://github.com/minio/minio/releases/latest).
    Whenever there is a security update you just need to upgrade to the latest version.
    
    ## Reporting a Vulnerability
    
    All security bugs in [minio/minio](https://github,com/minio/minio) (or other minio/* repositories)
    should be reported by email to ******@****.***. Your email will be acknowledged within 48 hours,
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 2.2K bytes
    - Viewed (0)
  3. SECURITY.md

    # Security Policy
    
    ## Supported Versions
    
    We support the past two Go releases (for example, Go 1.17.x and Go 1.18.x when Go 1.18.x is the latest stable release).
    
    See https://go.dev/wiki/Go-Release-Cycle and in particular the
    [Release Maintenance](https://go.dev/wiki/Go-Release-Cycle#release-maintenance)
    part of that page.
    
    ## Reporting a Vulnerability
    
    Plain Text
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Fri Sep 22 21:17:24 GMT 2023
    - 426 bytes
    - Viewed (0)
  4. .github/SECURITY.md

    # Security Policy
    
    ## Supported Versions
    
    Information about supported Kubernetes versions can be found on the
    [Kubernetes version and version skew support policy] page on the Kubernetes website.
    
    ## Reporting a Vulnerability
    
    Instructions for reporting a vulnerability can be found on the
    [Kubernetes Security and Disclosure Information] page.
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Sun Jun 16 17:14:26 GMT 2019
    - 616 bytes
    - Viewed (0)
  5. .github/SECURITY.md

    # Security Policy
    
    ## Supported Versions
    
    Information about supported Istio versions can be found on the
    [Support Announcements] page on Istio's website.
    
    ## Reporting a Vulnerability
    
    Instructions for reporting a vulnerability can be found on the
    [Istio Security Vulnerabilities] page. The Istio Product Security Working Group receives
    vulnerability and security issue reports, and the company affiliation of the members of
    Plain Text
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Fri May 12 15:17:53 GMT 2023
    - 905 bytes
    - Viewed (0)
  6. SECURITY.md

    to the network can execute arbitrary code with the privileges of the user
    running the `tf.train.Server`.
    
    ## Untrusted inputs during training and prediction
    
    TensorFlow supports a wide range of input data formats. For example it can
    process images, audio, videos, and text. There are several modules specialized
    in taking those formats, modifying them, and/or converting them to intermediate
    Plain Text
    - Registered: Tue Apr 30 12:39:09 GMT 2024
    - Last Modified: Sun Oct 01 06:06:35 GMT 2023
    - 9.6K bytes
    - Viewed (0)
  7. SECURITY.md

    # Security Policy
    
    Security is very important for FastAPI and its community. 🔒
    
    Learn more about it below. 👇
    
    ## Versions
    
    The latest version of FastAPI is supported.
    
    You are encouraged to [write tests](https://fastapi.tiangolo.com/tutorial/testing/) for your application and update your FastAPI version frequently after ensuring that your tests are passing. This way you will benefit from the latest features, bug fixes, and **security fixes**.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Sun Sep 11 16:15:49 GMT 2022
    - 1.3K bytes
    - Viewed (0)
Back to top