AppThreat / vulnerability-db

Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.0, purl, and vers.
MIT License
88 stars 22 forks source link

Added api methods to determine db creation time and update needs #159

Closed prabhu closed 1 month ago

prabhu commented 1 month ago

Fixes #157

cc: @heubeck

heubeck commented 1 month ago

🙌