Docs | Support

tiagocordeiro/jadlog

pyup-update-dynaconf-2.2.2-to-3.2.4
6 months, 3 weeks ago
@pyup-bot Update dynaconf from 2.2.2 to 3.2.4
requests 2.23.0 has known security vulnerabilities.
pyup-update-pytest-5.3.5-to-7.4.3
6 months, 3 weeks ago
@pyup-bot Update pytest from 5.3.5 to 7.4.3
requests 2.23.0 has known security vulnerabilities.
pyup-update-dynaconf-2.2.2-to-3.2.3
8 months, 1 week ago
@pyup-bot Update dynaconf from 2.2.2 to 3.2.3
requests 2.23.0 has known security vulnerabilities.
pyup-update-pytest-5.3.5-to-7.4.2
8 months, 2 weeks ago
@pyup-bot Update pytest from 5.3.5 to 7.4.2
requests 2.23.0 has known security vulnerabilities.
pyup-update-pytest-5.3.5-to-7.4.1
8 months, 2 weeks ago
@pyup-bot Update pytest from 5.3.5 to 7.4.1
requests 2.23.0 has known security vulnerabilities.
pyup-update-dynaconf-2.2.2-to-3.2.2
8 months, 3 weeks ago
@pyup-bot Update dynaconf from 2.2.2 to 3.2.2
requests 2.23.0 has known security vulnerabilities.
pyup-update-dynaconf-2.2.2-to-3.2.1
9 months, 1 week ago
@pyup-bot Update dynaconf from 2.2.2 to 3.2.1
requests 2.23.0 has known security vulnerabilities.
pyup-update-responses-0.10.11-to-0.23.3
9 months, 3 weeks ago
@pyup-bot Update responses from 0.10.11 to 0.23.3
requests 2.23.0 has known security vulnerabilities.
pyup-update-flake8-3.7.9-to-6.1.0
9 months, 3 weeks ago
@pyup-bot Update flake8 from 3.7.9 to 6.1.0
requests 2.23.0 has known security vulnerabilities.
pyup-update-responses-0.10.11-to-0.23.2
9 months, 4 weeks ago
@pyup-bot Update responses from 0.10.11 to 0.23.2
requests 2.23.0 has known security vulnerabilities.
pyup-update-dynaconf-2.2.2-to-3.2.0
10 months, 1 week ago
@pyup-bot Update dynaconf from 2.2.2 to 3.2.0
requests 2.23.0 has known security vulnerabilities.
pyup-update-pytest-5.3.5-to-7.4.0
11 months ago
@pyup-bot Update pytest from 5.3.5 to 7.4.0
requests 2.23.0 has known security vulnerabilities.
pyup-update-pytest-5.3.5-to-7.3.2
11 months, 1 week ago
@pyup-bot Update pytest from 5.3.5 to 7.3.2
requests 2.23.0 has known security vulnerabilities.
pyup-update-pytest-cov-2.8.1-to-4.1.0
12 months ago
@pyup-bot Update pytest-cov from 2.8.1 to 4.1.0
requests 2.23.0 has known security vulnerabilities.
pyup-update-requests-2.23.0-to-2.31.0
12 months ago
@pyup-bot Update requests from 2.23.0 to 2.31.0
No dependencies with known security vulnerabilities.