ts-npm-lint vulnerabilities

Utility to create typescript based npm modules. Can also strip reference paths for .d.ts files and check TSD configs.

Direct Vulnerabilities

No direct vulnerabilities have been found for this package in Snyk’s vulnerability database. This does not include vulnerabilities belonging to this package’s dependencies.

Does your project rely on vulnerable package dependencies?

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities (in both your packages & their dependencies) and provides automated fixes for free.

Scan for indirect vulnerabilities

Package versions

1 - 1 of 1 Results
version published direct vulnerabilities
0.1.0 25 Nov, 2015
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L