Ecosyste.ms: Packages

An open API service providing package, version and dependency metadata of many open source software ecosystems and registries.

npmjs.org "cve" keyword

@fast-check/poisoning 0.2.0 πŸ’°
Set of utilities to ease detection and revert of poisoning
10 versions - Latest release: 4 months ago - 2 dependent packages - 1 dependent repositories - 417 downloads last month - 4,139 stars on GitHub - 1 maintainer
jenkinslollol 0.30.1
> A proof of concept to allow users with Overall/Read permission and Job/Configure (and optional ...
1 version - Latest release: over 1 year ago - 1 dependent package - 57 downloads last month - 305 stars on GitHub - 1 maintainer
vulnogram 0.1.0-rc1
Making the world safer one CVE at a time, since 2017. Tool for creating Security Advisories and C...
1 version - Latest release: over 1 year ago - 1 dependent package - 3 downloads last month - 146 stars on GitHub - 1 maintainer
node-version-audit 1.20240514.1
Audit your Node version for known CVEs and patches
1,486 versions - Latest release: 3 days ago - 1 dependent package - 9.79 thousand downloads last month - 12 stars on GitHub - 1 maintainer
@inspektre/vulnhub 0.1.31
NVD Knowledge Graph
25 versions - Latest release: about 2 years ago - 1 dependent package - 30 downloads last month - 14 stars on GitHub - 1 maintainer
Top 2.2% on npmjs.org
better-npm-audit 3.7.3 πŸ’°
Reshape into a better npm audit for the community and encourage more people to include security a...
63 versions - Latest release: about 2 years ago - 73 dependent packages - 81 dependent repositories - 316 thousand downloads last month - 111 stars on GitHub - 1 maintainer
pretty-npm-audit 1.0.4
A Nodejs library that provides a pretty version of npm audits
9 versions - Latest release: almost 4 years ago - 1 dependent package - 1 dependent repositories - 27 downloads last month - 1 stars on GitHub - 1 maintainer
tfv-nvd-types 1.3.0
National Vulnerability Database typescript definitions for data feeds.
1 version - Latest release: over 1 year ago - 10 downloads last month - 0 stars on GitHub - 1 maintainer
@soos-io/sample-project-node-vulnerability-fetch 1.0.1
SOOS ( https://soos.io ) is an independent software security company, located in Winooski, VT USA...
2 versions - Latest release: 4 months ago - 15 downloads last month - 0 stars on GitHub - 1 maintainer
@soos-io/sample-project-node-license-fetch 1.0.1
SOOS ( https://soos.io ) is an independent software security company, located in Winooski, VT USA...
2 versions - Latest release: 4 months ago - 32 downloads last month - 0 stars on GitHub - 1 maintainer
cwe-tool 1.4.1 πŸ’°
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
23 versions - Latest release: 11 months ago - 1 dependent package - 95 downloads last month - 50 stars on GitHub - 1 maintainer
Top 5.8% on npmjs.org
cwe-sdk 1.1.14 πŸ’°
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
21 versions - Latest release: 2 months ago - 3 dependent packages - 2 dependent repositories - 147 downloads last month - 31 stars on GitHub - 1 maintainer
netlify-plugin-snyk 1.3.3
A Snyk Netlify build plugin
10 versions - Latest release: over 2 years ago - 1 dependent package - 2 dependent repositories - 65 downloads last month - 7 stars on GitHub - 1 maintainer
text2cpe 0.0.8
Reversed sorta implementation of ShoVAT project as described in white paper. Adds additional cont...
8 versions - Latest release: over 6 years ago - 1 dependent package - 1 dependent repositories - 20 downloads last month - 16 stars on GitHub - 1 maintainer
Top 5.7% on npmjs.org
email-regex-safe 4.0.0
Regular expression matching for email addresses. Maintained, configurable, more accurate, and bro...
9 versions - Latest release: 9 months ago - 3 dependent packages - 4 dependent repositories - 16.1 thousand downloads last month - 16 stars on GitHub - 3 maintainers
audit-ignore 0.0.2
NPM Audit Ignore - Keep CI Scanning!
1 version - Latest release: about 4 years ago - 1 dependent package - 3 downloads last month - 0 stars on GitHub - 1 maintainer
cve-2006-2842 0.0.3
CVE-2006-2842 is a powerful scanner for bug bounty hunters and penetration testers to discover vu...
3 versions - Latest release: 5 months ago - 7 downloads last month - 2 stars on GitHub - 1 maintainer
Top 2.1% on npmjs.org
url-regex-safe 4.0.0 πŸ’°
Regular expression matching for URL's. Maintained, safe, and browser-friendly version of url-rege...
18 versions - Latest release: 9 months ago - 72 dependent packages - 3,159 dependent repositories - 585 thousand downloads last month - 77 stars on GitHub - 3 maintainers
@vicary/url-regex-safe 2.0.2 πŸ’°
Regular expression matching for URL's. Maintained, safe, and browser-friendly version of url-rege...
1 version - Latest release: over 2 years ago - 1 dependent package - 7 downloads last month - 77 stars on GitHub - 1 maintainer
cve-2020-17453 0.0.1
CVE-2020-17453 is a powerful scanner for bug bounty hunters and penetration testers to discover v...
1 version - Latest release: about 1 year ago - 5 downloads last month - 8 stars on GitHub - 1 maintainer
@impulsed/evat 0.0.1
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
1 version - Latest release: over 2 years ago - 1 dependent package - 5 downloads last month - 1 maintainer
cve-2021-31589 0.0.3
CVE-2021-31589 is a powerful scanner for bug bounty hunters and penetration testers to discover v...
3 versions - Latest release: about 1 year ago - 18 downloads last month - 2 stars on GitHub - 1 maintainer
npm-epss-audit 0.0.13
Use EPSS scores to prioritize NPM Audit findings
13 versions - Latest release: 7 months ago - 25 downloads last month - 1 stars on GitHub - 1 maintainer
p6-cdk-github-cve-alerter 0.0.0
Github CVE Alerts to you
1 version - Latest release: about 2 years ago - 1 dependent package - 33 downloads last month - 0 stars on GitHub - 1 maintainer
Top 8.7% on npmjs.org
@cloudcomponents/cdk-codepipeline-anchore-inline-scan-action 2.2.0
CodePipeline action to integrate Anchore Engine into your pipeline
89 versions - Latest release: about 2 months ago - 1 dependent package - 5 dependent repositories - 139 downloads last month - 611 stars on GitHub - 1 maintainer
cve-risk-scores 0.0.5
Check risk scores for CVEs
5 versions - Latest release: 7 months ago - 11 downloads last month - 0 stars on GitHub - 1 maintainer
nvd-search 2.2.0
(Unofficial) node module to fetch, cache, and search the NIST National Vulnerability Database.
13 versions - Latest release: over 2 years ago - 1 dependent package - 1 dependent repositories - 480 downloads last month - 1 stars on GitHub - 1 maintainer
@thefaultvault/tfv-nvd-types 1.3.0
National Vulnerability Database typescript definitions for data feeds.
4 versions - Latest release: over 4 years ago - 2 dependent packages - 1 dependent repositories - 104 downloads last month - 0 stars on GitHub - 1 maintainer
url-regex-unsafe 3.0.2 πŸ’°
Regular expression matching for URL's. Maintained, and browser-friendly version of url-regex. Thi...
2 versions - Latest release: about 2 years ago - 855 downloads last month - 0 stars on GitHub - 1 maintainer
ae-cvss-calculator 1.0.1
A CVSS vector modeling and score calculation implementation for all CVSS versions by {metæffekt}.
1 version - Latest release: about 1 month ago - 65 downloads last month - 4 stars on GitHub - 1 maintainer