vital-ws / python-monorepo

Example of scaffolding and tooling for a Python based monorepo
0 stars 0 forks source link

chore(deps): update dependency tensorflow to v2.6.4 - abandoned #11

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago

This PR contains the following updates:

Package Type Update Change
tensorflow dependencies minor 2.2.0 -> 2.3.3

By merging this PR, the below vulnerabilities will be automatically resolved:

Severity CVSS Score CVE
High High 9.8 CVE-2020-15205
High High 9.8 CVE-2022-23587
High High 9.8 CVE-2022-35939
High High 9.8 CVE-2022-41900
High High 9.3 WS-2022-0073
High High 9.1 CVE-2022-35937
High High 9.1 CVE-2022-35938
High High 9.1 CVE-2022-41880
High High 9.1 CVE-2022-41902
High High 9.1 CVE-2022-41910
High High 9.0 CVE-2020-15202
High High 8.8 CVE-2021-37678
High High 8.8 CVE-2022-21726
High High 8.8 CVE-2022-21727
High High 8.8 CVE-2022-21740
High High 8.8 CVE-2022-23558
High High 8.8 CVE-2022-23559
High High 8.8 CVE-2022-23560
High High 8.8 CVE-2022-23561
High High 8.8 CVE-2022-23562
High High 8.8 CVE-2022-23566
High High 8.8 CVE-2022-23573
High High 8.8 CVE-2022-23574
High High 8.5 CVE-2020-15195
High High 8.1 CVE-2020-15212
High High 8.1 CVE-2020-15214
High High 8.1 CVE-2022-21728
High High 8.1 CVE-2022-21730
High High 8.1 CVE-2022-41894
High High 7.8 CVE-2021-29513
High High 7.8 CVE-2021-29520
High High 7.8 CVE-2021-29535
High High 7.8 CVE-2021-29536
High High 7.8 CVE-2021-29537
High High 7.8 CVE-2021-29540
High High 7.8 CVE-2021-29546
High High 7.8 CVE-2021-29558
High High 7.8 CVE-2021-29566
High High 7.8 CVE-2021-29568
High High 7.8 CVE-2021-29571
High High 7.8 CVE-2021-29574
High High 7.8 CVE-2021-29576
High High 7.8 CVE-2021-29577
High High 7.8 CVE-2021-29583
High High 7.8 CVE-2021-29607
High High 7.8 CVE-2021-29608
High High 7.8 CVE-2021-29610
High High 7.8 CVE-2021-29612
High High 7.8 CVE-2021-29614
High High 7.8 CVE-2021-29616
High High 7.8 CVE-2021-37638
High High 7.8 CVE-2021-37639
High High 7.8 CVE-2021-37648
High High 7.8 CVE-2021-37650
High High 7.8 CVE-2021-37651
High High 7.8 CVE-2021-37652
High High 7.8 CVE-2021-37656
High High 7.8 CVE-2021-37657
High High 7.8 CVE-2021-37658
High High 7.8 CVE-2021-37659
High High 7.8 CVE-2021-37662
High High 7.8 CVE-2021-37663
High High 7.8 CVE-2021-37665
High High 7.8 CVE-2021-37666
High High 7.8 CVE-2021-37667
High High 7.8 CVE-2021-37671
High High 7.8 CVE-2021-37676
High High 7.8 CVE-2021-37679
High High 7.8 CVE-2021-41201
High High 7.8 CVE-2021-41203
High High 7.8 CVE-2021-41206
High High 7.8 CVE-2021-41208
High High 7.8 CVE-2021-41214
High High 7.8 CVE-2021-41216
High High 7.8 CVE-2021-41219
High High 7.8 CVE-2021-41221
High High 7.8 CVE-2021-41225
High High 7.8 CVE-2022-29216
High High 7.5 CVE-2020-15203
High High 7.5 CVE-2020-15206
High High 7.5 CVE-2022-1941
High High 7.5 CVE-2022-23591
High High 7.5 CVE-2022-35934
High High 7.5 CVE-2022-35935
High High 7.5 CVE-2022-35940
High High 7.5 CVE-2022-35941
High High 7.5 CVE-2022-35952
High High 7.5 CVE-2022-35959
High High 7.5 CVE-2022-35960
High High 7.5 CVE-2022-35963
High High 7.5 CVE-2022-35965
High High 7.5 CVE-2022-35966
High High 7.5 CVE-2022-35967
High High 7.5 CVE-2022-35968
High High 7.5 CVE-2022-35969
High High 7.5 CVE-2022-35970
High High 7.5 CVE-2022-35971
High High 7.5 CVE-2022-35972
High High 7.5 CVE-2022-35973
High High 7.5 CVE-2022-35974
High High 7.5 CVE-2022-35979
High High 7.5 CVE-2022-35981
High High 7.5 CVE-2022-35982
High High 7.5 CVE-2022-35983
High High 7.5 CVE-2022-35984
High High 7.5 CVE-2022-35985
High High 7.5 CVE-2022-35986
High High 7.5 CVE-2022-35987
High High 7.5 CVE-2022-35988
High High 7.5 CVE-2022-35989
High High 7.5 CVE-2022-35991
High High 7.5 CVE-2022-35992
High High 7.5 CVE-2022-35993
High High 7.5 CVE-2022-35994
High High 7.5 CVE-2022-35995
High High 7.5 CVE-2022-35996
High High 7.5 CVE-2022-35997
High High 7.5 CVE-2022-35998
High High 7.5 CVE-2022-35999
High High 7.5 CVE-2022-36000
High High 7.5 CVE-2022-36001
High High 7.5 CVE-2022-36002
High High 7.5 CVE-2022-36003
High High 7.5 CVE-2022-36004
High High 7.5 CVE-2022-36005
High High 7.5 CVE-2022-36011
High High 7.5 CVE-2022-36012
High High 7.5 CVE-2022-36013
High High 7.5 CVE-2022-36014
High High 7.5 CVE-2022-36015
High High 7.5 CVE-2022-36016
High High 7.5 CVE-2022-36017
High High 7.5 CVE-2022-36018
High High 7.5 CVE-2022-36019
High High 7.5 CVE-2022-36027
High High 7.5 CVE-2022-41884
High High 7.5 CVE-2022-41885
High High 7.5 CVE-2022-41886
High High 7.5 CVE-2022-41887
High High 7.5 CVE-2022-41888
High High 7.5 CVE-2022-41889
High High 7.5 CVE-2022-41891
High High 7.5 CVE-2022-41893
High High 7.5 CVE-2022-41895
High High 7.5 CVE-2022-41896
High High 7.5 CVE-2022-41897
High High 7.5 CVE-2022-41898
High High 7.5 CVE-2022-41899
High High 7.5 CVE-2022-41901
High High 7.5 CVE-2022-41907
High High 7.5 CVE-2022-41908
High High 7.5 CVE-2022-41909
High High 7.5 CVE-2022-41911
High High 7.5 WS-2022-0401
High High 7.3 CVE-2021-37655
High High 7.1 CVE-2020-15193
High High 7.1 CVE-2021-29532
High High 7.1 CVE-2021-29553
High High 7.1 CVE-2021-29559
High High 7.1 CVE-2021-29560
High High 7.1 CVE-2021-29570
High High 7.1 CVE-2021-29613
High High 7.1 CVE-2021-37635
High High 7.1 CVE-2021-37641
High High 7.1 CVE-2021-37643
High High 7.1 CVE-2021-37654
High High 7.1 CVE-2021-37664
High High 7.1 CVE-2021-41205
High High 7.1 CVE-2021-41210
High High 7.1 CVE-2021-41212
High High 7.1 CVE-2021-41223
High High 7.1 CVE-2021-41224
High High 7.1 CVE-2021-41226
High High 7.1 CVE-2022-29208
High High 7.0 WS-2022-0072
Medium Medium 6.6 CVE-2021-37690
Medium Medium 6.5 CVE-2021-29518
Medium Medium 6.5 CVE-2021-29519
Medium Medium 6.5 CVE-2021-29522
Medium Medium 6.5 CVE-2021-29523
Medium Medium 6.5 CVE-2021-29524
Medium Medium 6.5 CVE-2021-29525
Medium Medium 6.5 CVE-2021-29526
Medium Medium 6.5 CVE-2021-29527
Medium Medium 6.5 CVE-2021-29529
Medium Medium 6.5 CVE-2021-29530
Medium Medium 6.5 CVE-2021-29531
Medium Medium 6.5 CVE-2021-29541
Medium Medium 6.5 CVE-2021-29564
Medium Medium 6.5 CVE-2021-29567
Medium Medium 6.5 CVE-2021-29569
Medium Medium 6.5 CVE-2021-29572
Medium Medium 6.5 CVE-2021-29573
Medium Medium 6.5 CVE-2021-29578
Medium Medium 6.5 CVE-2021-29579
Medium Medium 6.5 CVE-2021-29580
Medium Medium 6.5 CVE-2021-29581
Medium Medium 6.5 CVE-2021-29582
Medium Medium 6.5 CVE-2021-29595
Medium Medium 6.5 CVE-2022-21725
Medium Medium 6.5 CVE-2022-21729
Medium Medium 6.5 CVE-2022-21731
Medium Medium 6.5 CVE-2022-21732
Medium Medium 6.5 CVE-2022-21733
Medium Medium 6.5 CVE-2022-21734
Medium Medium 6.5 CVE-2022-21735
Medium Medium 6.5 CVE-2022-21736
Medium Medium 6.5 CVE-2022-21737
Medium Medium 6.5 CVE-2022-21738
Medium Medium 6.5 CVE-2022-21739
Medium Medium 6.5 CVE-2022-21741
Medium Medium 6.5 CVE-2022-23557
Medium Medium 6.5 CVE-2022-23564
Medium Medium 6.5 CVE-2022-23565
Medium Medium 6.5 CVE-2022-23567
Medium Medium 6.5 CVE-2022-23568
Medium Medium 6.5 CVE-2022-23569
Medium Medium 6.5 CVE-2022-23570
Medium Medium 6.5 CVE-2022-23571
Medium Medium 6.5 CVE-2022-23572
Medium Medium 6.5 CVE-2022-23575
Medium Medium 6.5 CVE-2022-23576
Medium Medium 6.5 CVE-2022-23577
Medium Medium 6.5 CVE-2022-23579
Medium Medium 6.5 CVE-2022-23580
Medium Medium 6.5 CVE-2022-23581
Medium Medium 6.5 CVE-2022-23582
Medium Medium 6.5 CVE-2022-23583
Medium Medium 6.5 CVE-2022-23584
Medium Medium 6.5 CVE-2022-23585
Medium Medium 6.5 CVE-2022-23586
Medium Medium 6.5 CVE-2022-23588
Medium Medium 6.5 CVE-2022-23589
Medium Medium 6.5 CVE-2022-23595
Medium Medium 6.3 CVE-2022-23563
Medium Medium 5.9 CVE-2020-15265
Medium Medium 5.9 CVE-2020-15266
Medium Medium 5.5 CVE-2021-29528
Medium Medium 5.5 CVE-2021-29533
Medium Medium 5.5 CVE-2021-29534
Medium Medium 5.5 CVE-2021-29538
Medium Medium 5.5 CVE-2021-29539
Medium Medium 5.5 CVE-2021-29542
Medium Medium 5.5 CVE-2021-29543
Medium Medium 5.5 CVE-2021-29545
Medium Medium 5.5 CVE-2021-29547
Medium Medium 5.5 CVE-2021-29548
Medium Medium 5.5 CVE-2021-29549
Medium Medium 5.5 CVE-2021-29550
Medium Medium 5.5 CVE-2021-29551
Medium Medium 5.5 CVE-2021-29552
Medium Medium 5.5 CVE-2021-29555
Medium Medium 5.5 CVE-2021-29556
Medium Medium 5.5 CVE-2021-29557
Medium Medium 5.5 CVE-2021-29561
Medium Medium 5.5 CVE-2021-29562
Medium Medium 5.5 CVE-2021-29563
Medium Medium 5.5 CVE-2021-29565
Medium Medium 5.5 CVE-2021-29575
Medium Medium 5.5 CVE-2021-29584
Medium Medium 5.5 CVE-2021-29617
Medium Medium 5.5 CVE-2021-29618
Medium Medium 5.5 CVE-2021-29619
Medium Medium 5.5 CVE-2021-37636
Medium Medium 5.5 CVE-2021-37637
Medium Medium 5.5 CVE-2021-37640
Medium Medium 5.5 CVE-2021-37642
Medium Medium 5.5 CVE-2021-37644
Medium Medium 5.5 CVE-2021-37645
Medium Medium 5.5 CVE-2021-37646
Medium Medium 5.5 CVE-2021-37647
Medium Medium 5.5 CVE-2021-37649
Medium Medium 5.5 CVE-2021-37653
Medium Medium 5.5 CVE-2021-37660
Medium Medium 5.5 CVE-2021-37661
Medium Medium 5.5 CVE-2021-37668
Medium Medium 5.5 CVE-2021-37669
Medium Medium 5.5 CVE-2021-37670
Medium Medium 5.5 CVE-2021-37672
Medium Medium 5.5 CVE-2021-37673
Medium Medium 5.5 CVE-2021-37674
Medium Medium 5.5 CVE-2021-37675
Medium Medium 5.5 CVE-2021-37677
Medium Medium 5.5 CVE-2021-37684
Medium Medium 5.5 CVE-2021-37686
Medium Medium 5.5 CVE-2021-37691
Medium Medium 5.5 CVE-2021-37692
Medium Medium 5.5 CVE-2021-41195
Medium Medium 5.5 CVE-2021-41196
Medium Medium 5.5 CVE-2021-41197
Medium Medium 5.5 CVE-2021-41198
Medium Medium 5.5 CVE-2021-41199
Medium Medium 5.5 CVE-2021-41200
Medium Medium 5.5 CVE-2021-41202
Medium Medium 5.5 CVE-2021-41204
Medium Medium 5.5 CVE-2021-41207
Medium Medium 5.5 CVE-2021-41209
Medium Medium 5.5 CVE-2021-41213
Medium Medium 5.5 CVE-2021-41215
Medium Medium 5.5 CVE-2021-41217
Medium Medium 5.5 CVE-2021-41218
Medium Medium 5.5 CVE-2021-41222
Medium Medium 5.5 CVE-2021-41227
Medium Medium 5.5 CVE-2022-29191
Medium Medium 5.5 CVE-2022-29192
Medium Medium 5.5 CVE-2022-29193
Medium Medium 5.5 CVE-2022-29194
Medium Medium 5.5 CVE-2022-29195
Medium Medium 5.5 CVE-2022-29196
Medium Medium 5.5 CVE-2022-29197
Medium Medium 5.5 CVE-2022-29198
Medium Medium 5.5 CVE-2022-29199
Medium Medium 5.5 CVE-2022-29200
Medium Medium 5.5 CVE-2022-29201
Medium Medium 5.5 CVE-2022-29202
Medium Medium 5.5 CVE-2022-29203
Medium Medium 5.5 CVE-2022-29204
Medium Medium 5.5 CVE-2022-29205
Medium Medium 5.5 CVE-2022-29206
Medium Medium 5.5 CVE-2022-29207
Medium Medium 5.5 CVE-2022-29209
Medium Medium 5.5 CVE-2022-29211
Medium Medium 5.5 CVE-2022-29212
Medium Medium 5.5 CVE-2022-29213
Medium Medium 5.5 WS-2022-0071
Medium Medium 5.5 WS-2022-0137
Medium Medium 5.3 CVE-2020-15190
Medium Medium 5.3 CVE-2020-15191
Medium Medium 5.3 CVE-2020-15194
Medium Medium 5.3 CVE-2020-15204
Medium Medium 4.3 CVE-2020-15192
Medium Medium 4.3 CVE-2022-23578
Medium Medium 4.0 CVE-2020-15213
Low Low 2.5 CVE-2021-29515
Low Low 2.5 CVE-2021-29516
Low Low 2.5 CVE-2021-29517