strongloop / strong-globalize

strong-globalize is built on Unicode CLDR and jquery/globalize and implements automatic extraction of strings from JS source code and HTML templates, lint the string resource, machine-translate them in seconds. In runtime, it loads locale and string resource into memory and provides a hook to persistent logging.
Other
25 stars 16 forks source link

CVE vulnerabilities in dependencies #178

Open nihillno opened 3 years ago

nihillno commented 3 years ago

strong-globalize-cli version 7.1.0 uses versions of the npm packages minimist and underscore which are vulnerable to CVEs as set out here: https://www.npmjs.com/advisories/1179 and here: https://www.npmjs.com/advisories/1674