Giter Club home page Giter Club logo

sample-app's Introduction

Hi there ๐Ÿ‘‹

trophy

Metrics

sample-app's People

Contributors

mend-bolt-for-github[bot] avatar renovate-bot avatar tyutyutyu avatar

Watchers

 avatar  avatar  avatar

sample-app's Issues

CVE-2020-5397 (Medium) detected in spring-webmvc-5.2.2.RELEASE.jar, spring-web-5.2.2.RELEASE.jar - autoclosed

CVE-2020-5397 - Medium Severity Vulnerability

Vulnerable Libraries - spring-webmvc-5.2.2.RELEASE.jar, spring-web-5.2.2.RELEASE.jar

spring-webmvc-5.2.2.RELEASE.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: sample-app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/5.2.2.RELEASE/spring-webmvc-5.2.2.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.2.RELEASE.jar (Root Library)
    • โŒ spring-webmvc-5.2.2.RELEASE.jar (Vulnerable Library)
spring-web-5.2.2.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: sample-app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.2.2.RELEASE/spring-web-5.2.2.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.2.RELEASE.jar (Root Library)
    • โŒ spring-web-5.2.2.RELEASE.jar (Vulnerable Library)

Found in HEAD commit: 8c2a9148b6372b4bd502e52c727da38c2cb63e54

Found in base branch: master

Vulnerability Details

Spring Framework, versions 5.2.x prior to 5.2.3 are vulnerable to CSRF attacks through CORS preflight requests that target Spring MVC (spring-webmvc module) or Spring WebFlux (spring-webflux module) endpoints. Only non-authenticated endpoints are vulnerable because preflight requests should not include credentials and therefore requests should fail authentication. However a notable exception to this are Chrome based browsers when using client certificates for authentication since Chrome sends TLS client certificates in CORS preflight requests in violation of spec requirements. No HTTP body can be sent or received as a result of this attack.

Publish Date: 2020-01-17

URL: CVE-2020-5397

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pivotal.io/security/cve-2020-5397

Release Date: 2020-01-17

Fix Resolution: 5.2.3


Step up your Open Source Security Game with WhiteSource here

CVE-2020-9484 (High) detected in tomcat-embed-core-9.0.29.jar - autoclosed

CVE-2020-9484 - High Severity Vulnerability

Vulnerable Library - tomcat-embed-core-9.0.29.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: sample-app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.29/tomcat-embed-core-9.0.29.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.2.RELEASE.jar (Root Library)
    • spring-boot-starter-tomcat-2.2.2.RELEASE.jar
      • โŒ tomcat-embed-core-9.0.29.jar (Vulnerable Library)

Found in HEAD commit: 8c2a9148b6372b4bd502e52c727da38c2cb63e54

Found in base branch: master

Vulnerability Details

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

Publish Date: 2020-05-20

URL: CVE-2020-9484

CVSS 3 Score Details (7.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9484

Release Date: 2020-05-20

Fix Resolution: org.apache.tomcat.embed:tomcat-embed-core:7.0.104,8.5.55,9.0.35,10.0.0-M5,org.apache.tomcat:tomcat-catalina:7.0.104,8.5.55,9.0.35,10.0.0-M5


Step up your Open Source Security Game with WhiteSource here

CVE-2020-5421 (Medium) detected in spring-web-5.2.2.RELEASE.jar - autoclosed

CVE-2020-5421 - Medium Severity Vulnerability

Vulnerable Library - spring-web-5.2.2.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: sample-app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.2.2.RELEASE/spring-web-5.2.2.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.2.RELEASE.jar (Root Library)
    • โŒ spring-web-5.2.2.RELEASE.jar (Vulnerable Library)

Found in HEAD commit: 8c2a9148b6372b4bd502e52c727da38c2cb63e54

Found in base branch: master

Vulnerability Details

In Spring Framework versions 5.2.0 - 5.2.8, 5.1.0 - 5.1.17, 5.0.0 - 5.0.18, 4.3.0 - 4.3.28, and older unsupported versions, the protections against RFD attacks from CVE-2015-5211 may be bypassed depending on the browser used through the use of a jsessionid path parameter.

Publish Date: 2020-09-19

URL: CVE-2020-5421

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2020-5421

Release Date: 2020-07-21

Fix Resolution: org.springframework:spring-web:5.2.9,org.springframework:spring-web:5.1.18,org.springframework:spring-web:5.0.19,org.springframework:spring-web:4.3.29


Step up your Open Source Security Game with WhiteSource here

CVE-2020-25649 (High) detected in jackson-databind-2.10.1.jar - autoclosed

CVE-2020-25649 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.10.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: sample-app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.1/jackson-databind-2.10.1.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.2.RELEASE.jar (Root Library)
    • spring-boot-starter-json-2.2.2.RELEASE.jar
      • โŒ jackson-databind-2.10.1.jar (Vulnerable Library)

Found in HEAD commit: 8c2a9148b6372b4bd502e52c727da38c2cb63e54

Found in base branch: master

Vulnerability Details

A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion secured properly. This flaw allows vulnerability to XML external entity (XXE) attacks. The highest threat from this vulnerability is data integrity.

Publish Date: 2020-12-03

URL: CVE-2020-25649

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: FasterXML/jackson-databind#2589

Release Date: 2020-12-03

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.6.7.4,2.9.10.7,2.10.5.1,2.11.0.rc1


Step up your Open Source Security Game with WhiteSource here

CVE-2020-11996 (High) detected in tomcat-embed-core-9.0.29.jar - autoclosed

CVE-2020-11996 - High Severity Vulnerability

Vulnerable Library - tomcat-embed-core-9.0.29.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: sample-app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.29/tomcat-embed-core-9.0.29.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.2.RELEASE.jar (Root Library)
    • spring-boot-starter-tomcat-2.2.2.RELEASE.jar
      • โŒ tomcat-embed-core-9.0.29.jar (Vulnerable Library)

Found in HEAD commit: 8c2a9148b6372b4bd502e52c727da38c2cb63e54

Found in base branch: master

Vulnerability Details

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive.

Publish Date: 2020-06-26

URL: CVE-2020-11996

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread.html/r5541ef6b6b68b49f76fc4c45695940116da2bcbe0312ef204a00a2e0%40%3Cannounce.tomcat.apache.org%3E,http://tomcat.apache.org/security-10.html

Release Date: 2020-06-26

Fix Resolution: org.apache.tomcat:tomcat-coyote:10.0.0-M6,9.0.36,8.5.56,org.apache.tomcat.embed:org.apache.tomcat.embed:10.0.0-M6,9.0.36,8.5.56


Step up your Open Source Security Game with WhiteSource here

CVE-2020-5398 (High) detected in spring-web-5.2.2.RELEASE.jar - autoclosed

CVE-2020-5398 - High Severity Vulnerability

Vulnerable Library - spring-web-5.2.2.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: sample-app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.2.2.RELEASE/spring-web-5.2.2.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.2.RELEASE.jar (Root Library)
    • โŒ spring-web-5.2.2.RELEASE.jar (Vulnerable Library)

Found in HEAD commit: 8c2a9148b6372b4bd502e52c727da38c2cb63e54

Found in base branch: master

Vulnerability Details

In Spring Framework, versions 5.2.x prior to 5.2.3, versions 5.1.x prior to 5.1.13, and versions 5.0.x prior to 5.0.16, an application is vulnerable to a reflected file download (RFD) attack when it sets a "Content-Disposition" header in the response where the filename attribute is derived from user supplied input.

Publish Date: 2020-01-17

URL: CVE-2020-5398

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pivotal.io/security/cve-2020-5398

Release Date: 2020-01-17

Fix Resolution: org.springframework:spring-web:5.0.16.RELEASE,org.springframework:spring-web:5.1.13.RELEASE,org.springframework:spring-web:5.2.3.RELEASE


Step up your Open Source Security Game with WhiteSource here

CVE-2020-13934 (High) detected in tomcat-embed-core-9.0.29.jar - autoclosed

CVE-2020-13934 - High Severity Vulnerability

Vulnerable Library - tomcat-embed-core-9.0.29.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: sample-app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.29/tomcat-embed-core-9.0.29.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.2.RELEASE.jar (Root Library)
    • spring-boot-starter-tomcat-2.2.2.RELEASE.jar
      • โŒ tomcat-embed-core-9.0.29.jar (Vulnerable Library)

Found in HEAD commit: 8c2a9148b6372b4bd502e52c727da38c2cb63e54

Found in base branch: master

Vulnerability Details

An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M5 to 9.0.36 and 8.5.1 to 8.5.56 did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of service.

Publish Date: 2020-07-14

URL: CVE-2020-13934

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread.html/r61f411cf82488d6ec213063fc15feeeb88e31b0ca9c29652ee4f962e%40%3Cannounce.tomcat.apache.org%3E

Release Date: 2020-07-14

Fix Resolution: org.apache.tomcat:tomcat-coyote:8.5.57,9.0.37,10.0.0-M7;org.apache.tomcat.embed:tomcat-embed-core:8.5.57,9.0.37,10.0.0-M7


Step up your Open Source Security Game with WhiteSource here

CVE-2021-25329 (High) detected in tomcat-embed-core-9.0.29.jar - autoclosed

CVE-2021-25329 - High Severity Vulnerability

Vulnerable Library - tomcat-embed-core-9.0.29.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: sample-app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.29/tomcat-embed-core-9.0.29.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.2.RELEASE.jar (Root Library)
    • spring-boot-starter-tomcat-2.2.2.RELEASE.jar
      • โŒ tomcat-embed-core-9.0.29.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.

Publish Date: 2021-03-01

URL: CVE-2021-25329

CVSS 3 Score Details (7.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread.html/rfe62fbf9d4c314f166fe8c668e50e5d9dd882a99447f26f0367474bf%40%3Cannounce.tomcat.apache.org%3E

Release Date: 2021-03-01

Fix Resolution: org.apache.tomcat:tomcat:7.0.108, org.apache.tomcat:tomcat:8.5.63, org.apache.tomcat:tomcat:9.0.43,org.apache.tomcat:tomcat:10.0.2


Step up your Open Source Security Game with WhiteSource here

CVE-2017-18640 (High) detected in snakeyaml-1.25.jar - autoclosed

CVE-2017-18640 - High Severity Vulnerability

Vulnerable Library - snakeyaml-1.25.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: sample-app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.25/snakeyaml-1.25.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.2.RELEASE.jar (Root Library)
    • spring-boot-starter-2.2.2.RELEASE.jar
      • โŒ snakeyaml-1.25.jar (Vulnerable Library)

Found in HEAD commit: 8c2a9148b6372b4bd502e52c727da38c2cb63e54

Found in base branch: master

Vulnerability Details

The Alias feature in SnakeYAML 1.18 allows entity expansion during a load operation, a related issue to CVE-2003-1564.

Publish Date: 2019-12-12

URL: CVE-2017-18640

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18640

Release Date: 2019-12-12

Fix Resolution: org.yaml:snakeyaml:1.26


Step up your Open Source Security Game with WhiteSource here

CVE-2020-10693 (Medium) detected in hibernate-validator-6.0.18.Final.jar - autoclosed

CVE-2020-10693 - Medium Severity Vulnerability

Vulnerable Library - hibernate-validator-6.0.18.Final.jar

Hibernate's Bean Validation (JSR-380) reference implementation.

Library home page: http://hibernate.org/validator

Path to dependency file: sample-app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/hibernate/validator/hibernate-validator/6.0.18.Final/hibernate-validator-6.0.18.Final.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.2.RELEASE.jar (Root Library)
    • spring-boot-starter-validation-2.2.2.RELEASE.jar
      • โŒ hibernate-validator-6.0.18.Final.jar (Vulnerable Library)

Found in HEAD commit: 8c2a9148b6372b4bd502e52c727da38c2cb63e54

Found in base branch: master

Vulnerability Details

A flaw was found in Hibernate Validator version 6.1.2.Final. A bug in the message interpolation processor enables invalid EL expressions to be evaluated as if they were valid. This flaw allows attackers to bypass input sanitation (escaping, stripping) controls that developers may have put in place when handling user-controlled data in error messages.

Publish Date: 2020-05-06

URL: CVE-2020-10693

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hibernate.atlassian.net/projects/HV/issues/HV-1774

Release Date: 2020-05-06

Fix Resolution: org.hibernate.validator:hibernate-validator:6.0.20.Final,org.hibernate.validator:hibernate-validator:6.1.5.Final,org.hibernate.validator:hibernate-validator:7.0.0.Alpha2


Step up your Open Source Security Game with WhiteSource here

CVE-2016-1000027 (High) detected in spring-web-5.2.2.RELEASE.jar - autoclosed

CVE-2016-1000027 - High Severity Vulnerability

Vulnerable Library - spring-web-5.2.2.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: sample-app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.2.2.RELEASE/spring-web-5.2.2.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.2.RELEASE.jar (Root Library)
    • โŒ spring-web-5.2.2.RELEASE.jar (Vulnerable Library)

Found in HEAD commit: 8c2a9148b6372b4bd502e52c727da38c2cb63e54

Found in base branch: master

Vulnerability Details

Pivotal Spring Framework 4.1.4 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required.

Publish Date: 2020-01-02

URL: CVE-2016-1000027

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: spring-projects/spring-framework#25379

Release Date: 2020-01-02

Fix Resolution: org.springframework:spring-web:5.3.0


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.