open icon indicating copy to clipboard operation
open copied to clipboard

The most boring open source you've ever seen ....

Results 31 open issues
Sort by recently updated
recently updated
newest added

Bumps [aiohttp](https://github.com/aio-libs/aiohttp) from 3.6.2 to 3.7.4. Release notes Sourced from aiohttp's releases. aiohttp 3.7.3 release Features Use Brotli instead of brotlipy [#3803](https://github.com/aio-libs/aiohttp/issues/3803) <https://github.com/aio-libs/aiohttp/issues/3803>_ Made exceptions pickleable. Also changed the repr...

dependencies

Bumps [aiohttp](https://github.com/aio-libs/aiohttp) from 3.6.2 to 3.7.4. **This update includes a security fix.** Vulnerabilities fixed Sourced from The GitHub Security Advisory Database. Open redirect vulnerability in aiohttp (normalize_path_middleware middleware) Impact What...

dependencies
security

Bumps [txaio](https://github.com/crossbario/txaio) from 18.8.1 to 21.2.1. Changelog Sourced from txaio's changelog. 21.2.1 fix: update minimum dependencies (here, and in other crossbar packages) in an attempt to tame the new pip...

dependencies

Bumps [django-cors-headers](https://github.com/adamchainz/django-cors-headers) from 3.1.0 to 3.7.0. Changelog Sourced from django-cors-headers's changelog. 3.7.0 (2021-01-25) Support Django 3.2. 3.6.0 (2020-12-13) Drop Python 3.5 support. Support Python 3.9. 3.5.0 (2020-08-25) Following Django’s example...

dependencies

Bumps [hyperlink](https://github.com/python-hyper/hyperlink) from 19.0.0 to 21.0.0. Changelog Sourced from hyperlink's changelog. 21.0.0 (January 7, 2021) Update plus sign (+) handling to work with/like HTML form encoding (POST) by default, fixes...

dependencies

I would like to use betterself.io, but am I supposed to input all data manually? I can see how it’s possible to automatically import any data, but how are you...

Bumps [cryptography](https://github.com/pyca/cryptography) from 2.7 to 3.2. **This update includes a security fix.** Vulnerabilities fixed Sourced from The GitHub Security Advisory Database. RSA decryption vulnerable to Bleichenbacher timing vulnerability Impact RSA...

dependencies
security

Bumps [cryptography](https://github.com/pyca/cryptography) from 2.7 to 3.2. Changelog Sourced from cryptography's changelog. 3.2 - 2020-10-25 * **SECURITY ISSUE:** Attempted to make RSA PKCS#1v1.5 decryption more constant time, to protect against Bleichenbacher...

dependencies

I added a personal entry in the productivity notes in file "demo_constants.py".