Skip to content

Security: anyone-developer/anyone-validate-json

Security

SECURITY.md

Security Policy

Supported Versions

Try to use latest version. All versions support any Github Actions.

Reporting a Vulnerability

Any vulnerable issue should base on dependencies. Just depends on these packages.

  "dependencies": {
    "args": "^5.0.1",
    "braces": "^3.0.2",
    "chalk": "^4.1.0",
    "object-hash": "^2.0.3",
    "recursive-diff": "^1.0.8",
    "rrdir": "^8.2.0",
    "treeify": "^1.1.0",
    "tty-table": "^4.1.3"
  }

There aren’t any published security advisories