gov-uk-sign-in-pem-to-jwk@1.0.0 vulnerabilities

Convert a PEM file containing the private key for signing token exchange in the GOV.UK Sign In service to a JWK format file.

Direct Vulnerabilities

No direct vulnerabilities have been found for this package in Snyk’s vulnerability database. This does not include vulnerabilities belonging to this package’s dependencies.

Does your project rely on vulnerable package dependencies?

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities (in both your packages & their dependencies) and provides automated fixes for free.

Scan for indirect vulnerabilities