num-conv-string-niklaus vulnerabilities

This project creates the num-conv-string library in umd format. The library is available in npmjs. The file index.js contains 2 function numToWord() and wordToNum(). The source code for the two functions was copied from https://webpack.js.org/guides/autho

Direct Vulnerabilities

No direct vulnerabilities have been found for this package in Snyk’s vulnerability database. This does not include vulnerabilities belonging to this package’s dependencies.

Does your project rely on vulnerable package dependencies?

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities (in both your packages & their dependencies) and provides automated fixes for free.

Scan for indirect vulnerabilities

Package versions

1 - 1 of 1 Results
version published direct vulnerabilities
1.1.0 31 Aug, 2020
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L