• Dynamic code injection.

    动态代码注入

    youdao

  • NET code injection, as we will see in the following two examples.

    NET代码注入我们看到在下面的两个例子

    youdao

  • Note that in this regard, code injection is different from dependency injection.

    注意这方面上,代码注入不同依赖关系注入。

    youdao

  • The focus of this article is a specific type of code injection attack: the Blind XPath injection.

    本文主要介绍代码注入攻击一种特殊类型XPath

    youdao

  • Enable protection against code injection: Having this enabled will automatically prevent any code injection.

    代码录入保护:开启这个功能自动防范任何的代码注入

    youdao

  • One of the more common attacks or threats to Web applications is some form of code injection, which Wikipedia defines as.

    一种常见Web应用程序攻击威胁某种形式代码注入Wikipedia将其定义为。

    youdao

  • Not surprisingly most of these preventative methods are the same methods you can and should use to prevent other typical code injection attacks.

    这些预防方法多数可以类似应用预防其他类型代码注入攻击

    youdao

  • To protect against both XPath injection and other forms of code injection, you should check all data passed from your Web server to your backend services.

    防止XPath注入其他形式代码注入,应该检查所有Web服务器传到后端服务数据

    youdao

  • Blind SQL injection attacks are a well know and recognized form of code injection attack, but there are many other forms, some not so well documented or understood.

    SQL攻击一种为人熟知代码注入攻击形式但是很多其他形式有些尚未得到很好的记载和了解。

    youdao

  • BitDefender detects and blocks attempts to change critical system files or registry entries and warns about attacks performed by code injection (DLL injection).

    比特梵德检测阻止试图改变计算机重要系统文件注册表的行为,并代码注入(DLL注入)攻击进行警告

    youdao

  • Code injection is limited: it is not possible to refer either to the fields or to the methods defined in ancestral types of the owner type of the original method.

    代码注入有限的:字段雇主祖先类型不同原来方法定义的方法,可能的。

    youdao

  • Perhaps the most malicious form of injection attack is code injectionplacing new code into the memory space of the running process and then directing the running process to execute it.

    恶劣注入攻击形式也许代码注入——代码置入正在运行进程内存空间随后指示正在运行的进程执行这些代码。

    youdao

  • I don't want [Dependency Injection] framework code smeared all through my application.

    不想依赖注入框架代码散布应用当中。

    youdao

  • In fact, the injection of code for crosscutting concerns is a pattern of sorts.

    实际上横切关注点代码注入就是一种类型模式

    youdao

  • Upon creation of the topic, the headline for the discussion topic will be rejected without proper encoding, thus allowing the injection of arbitrary HTML code.

    一旦主题创建成功讨论主题标题立刻显示而不会做任何特定编码这样就注入恶意html代码留出了空间。

    youdao

  • Getting rid of the lookup code should sound familiar: this is effectively injection of the dependency on the type being advised!

    去掉查找代码应该听起来很熟悉通知类型依赖有效注入

    youdao

  • Chapter 8 deals with aspect oriented programming (AOP) as it applies to dependency injection, how it aims to save on boilerplate code, and reduce the risk of errors.

    第8涉及面向方面编程(AOP)依赖注入中的应用如何用AOP节省样板代码,如何减少错误风险

    youdao

  • With DI, you can allow the container to inject the appropriate customer class either by configuring the container or implementing the injection in the code.

    使用DI可以通过配置容器代码中实现注入容器注入适合客户

    youdao

  • Code as Configuration: These are things such as an XML file that drives a dependency injection framework.

    代码作为配置类似驱动依赖注入框架XML文件

    youdao

  • The code for the client and for the service looks like it USES some piece of magic, with the references for the service and for the callback arriving through injection from the SCA runtime.

    客户端代码服务代码看起来就像使用了某些魔法通过来自SCA运行时注入得到服务和传入回调引用

    youdao

  • A SQL injection vulnerability occurs when a user is able to pass SQL code directly to the application in such a way that the code will be executed in a query.

    如果用户能够SQL代码直接传递应用程序代码将一个查询执行那么可能发生SQL注入攻击

    youdao

  • Chapter 11 talks about clean code in the context of system-level techniques such as Dependency Injection and Aspect-Oriented Programming.

    第十一系统级别讨论简洁代码依赖注入面向方面编程技术

    youdao

  • The initialization code in Listing 2 is part of a class that uses setter injection for DI.

    清单2中的初始化代码一个一部分,它使用setter注入进行DI

    youdao

  • Spring's IOC implementation uses dependency injection to effectively "invert control" from your application code to the Spring container.

    SpringIOC实现使用依赖性注入有效地控制应用程序代码反转 Spring 容器。

    youdao

  • This setting determines whether to use resource injection in the JPA Manager Bean code.

    设置决定了是否JPAManagerBean代码使用资源注入

    youdao

  • When you put references as the value of a bean's property, you are really calling the dependency injection without having to write some sort of glue code to tie components together.

    引用作为Bean属性时,实际上就是在调用依赖项注入,并且无需编写一类粘合代码组件绑定在一起

    youdao

  • We write flyers about everything from dependency injection to code coverage, and then regularly plaster the bathrooms all over Google with each episode, almost 500 stalls worldwide...

    我们依赖注入代码覆盖所有关于测试的心得体会都下来,然后定期粘贴Google所有卫生间里,全球大约有500多个……。

    youdao

  • Next, you see an example of constructor injection and how Geronimo's deployment plans define how the container injects code.

    接下来看到构造函数注入示例,以及Geronimo部署计划定义容器注入代码的方式

    youdao

  • Again, these setters are framework induced boilerplate code. Wouldn’t it be nice if they could be avoided without the need to use Constructor injection everywhere?

    毫无疑问,这些setter框架所需样板代码如果使用构造器注入避免一点岂不美哉?

    youdao

  • It USES dependency injection techniques to simplify the code necessary to implement the Presentation Model and Model-View-Presenter patterns.

    使用了依赖注入技术简化代码实现Presentation -ModelModel - View - Presenter模式

    youdao

$firstVoiceSent
- 来自原声例句
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定