@wordpress/preferences vulnerabilities

Utilities for managing WordPress preferences.

Package versions

101 - 116 of 116 Results
version published direct vulnerabilities
2.6.0 27 Jul, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.5.0 13 Jul, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.2.5 30 Jun, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.4.0 29 Jun, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.3.0 15 Jun, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.2.0 1 Jun, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.1.0 18 May, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.0.0 4 May, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.2.4 3 May, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.2.3 29 Apr, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.2.2 26 Apr, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.3.0 21 Apr, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.2.1 19 Apr, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.2.0 8 Apr, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.1.0 23 Mar, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.0.0 11 Mar, 2022
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.

Get started free