Skip to content

Commit

Permalink
update pkg PyInstaller to patch a 'high sev' vuln.
Browse files Browse the repository at this point in the history
"Local Privilege Escalation in all Windows software
frozen by PyInstaller in "onefile" mode."
  • Loading branch information
vipranarayan14 committed Feb 12, 2020
1 parent 6064a1c commit 95fd37d
Show file tree
Hide file tree
Showing 2 changed files with 7 additions and 19 deletions.
8 changes: 4 additions & 4 deletions Pipfile
Original file line number Diff line number Diff line change
Expand Up @@ -9,11 +9,11 @@ autopep8 = "*"

[packages]
pillow = "*"
pywin32-ctypes = {version = "*", sys_platform = "== 'win32'"}
pypiwin32 = {version = "*", sys_platform = "== 'win32'"}
pywin32 = {version = "*", sys_platform = "== 'win32'"}
pywin32-ctypes = {version = "*",sys_platform = "== 'win32'"}
pypiwin32 = {version = "*",sys_platform = "== 'win32'"}
pywin32 = {version = "*",sys_platform = "== 'win32'"}
pyqt5 = "*"
pyinstaller = "==3.4"
pyinstaller = "==3.6"
fbs = "*"

[requires]
Expand Down
18 changes: 3 additions & 15 deletions Pipfile.lock

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

0 comments on commit 95fd37d

Please sign in to comment.