npm_module_ts vulnerabilities

This is a demo module for compile typescript as valid javascript and set it available in a nodejs project

Direct Vulnerabilities

No direct vulnerabilities have been found for this package in Snyk’s vulnerability database. This does not include vulnerabilities belonging to this package’s dependencies.

Does your project rely on vulnerable package dependencies?

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities (in both your packages & their dependencies) and provides automated fixes for free.

Scan for indirect vulnerabilities

Package versions

1 - 6 of 6 Results
version published direct vulnerabilities
1.0.5 20 Dec, 2018
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.0.4 20 Dec, 2018
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.0.3 20 Dec, 2018
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.0.2 20 Dec, 2018
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.0.1 20 Dec, 2018
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
1.0.0 20 Dec, 2018
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L