• CWE also provides more details needed for programmers to write more secure code.

    CWE程序员提供了编写安全代码所需要的更详细的内容。

    youdao

  • A new type of amitriptyline coated wire electrode (CWE) with bilayer polymeric films is reported.

    本文报告一种性能良好新型双层聚合阿米替林电极的研制。

    youdao

  • Use this effectual tool of UML to building modeling in CWE, will improve the efficiency of software development greatly.

    运用UML一行之有效工具协同工作环境进行建模大大提高软件开发效率

    youdao

  • Cross-site scripting (XSS) and SQL Injection are considered the weakest points in software, while the buffer overflow comes third, according to cwe.

    根据CWE的列表,跨平台脚本攻击(XSS)SQL注入认为是软件薄弱环节,位于第三位的是缓冲区溢出

    youdao

  • Objective To assess the effect of ventricular synchronous pacing modes with different pacing site combination on cardiac work efficiency (CWE) of chronic heart failure in pigs.

    目的探讨不同位点组合同步心室起搏模式慢性心力衰竭心脏做功效率影响

    youdao

  • While the OWASP Top Ten list, presented by InfoQ, focuses on web application security risks, the CWE Top 25 covers a broader range of issues including the famous buffer overrun vulnerability.

    InfoQ中发布过owaspTop10列表,它所关注web应用程序安全风险,而CWE的Top25覆盖范围广,包括著名缓冲区溢出缺陷

    youdao

  • While the OWASP Top Ten list, presented by InfoQ, focuses on web application security risks, the CWE Top 25 covers a broader range of issues including the famous buffer overrun vulnerability.

    InfoQ中发布过owaspTop10列表,它所关注web应用程序安全风险,而CWE的Top25覆盖范围广,包括著名缓冲区溢出缺陷

    youdao

$firstVoiceSent
- 来自原声例句
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定