Advisories

Report advisories that are available for packages or dependencies in use

You are currently filtering by the following querystring parameters:

Name Value
platform github
organisation
repo
owner
advisoryType

You can filter the data by using the querystring, for instance:

Examples

Package advisories

Platform Organisation Repo Package Version Dependency Types Filepath Owner Advisory Type Description
github alphagov pay-selfservice node 18.17.1 /
18.17.1
[] .nvmrc GDS Pay DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github alphagov pay-selfservice node 18.20.2-alpine3.19
/
18.20.2-alpine3.19
["final"] Dockerfile GDS Pay DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github alphagov pay-selfservice node 18.20.2-alpine3.19
/
18.20.2-alpine3.19
["stage"] Dockerfile GDS Pay DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github alphagov pay-selfservice node 18.17.1 /
18.17.1
["engines"] package.json GDS Pay DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github cli cli github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github cloud-custodian cloud-custodian github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] tools/omnissm/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github co-cddo api-spec-linter node 18.1.0 /
18.1.0
[] .tool-versions CDDO DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github dagger dagger github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] ci/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github dagger dagger github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github deepmap oapi-codegen github.com/pkg/errors 0.9.1 /
0.9.1
[]     DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github deepmap oapi-codegen github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] examples/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github elastic beats alpine 3.16 /
3.16
["final"] dev-tools/kubernetes/heartbeat/Dockerfile.debug Elastic DEPRECATED alpine 3.16 will be End-of-Life in 4 days
github elastic beats alpine 3.16 /
3.16
["final"] dev-tools/kubernetes/heartbeat/Dockerfile.run Elastic DEPRECATED alpine 3.16 will be End-of-Life in 4 days
github elastic beats github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod Elastic DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github elastic beats python 3.9.13 /
3.9.13
[] .python-version Elastic DEPRECATED python 3.9 has been unsupported (usually only receiving
critical security fixes) for 732 days
github elastic cloudbeat github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod Elastic DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github elastic go-elasticsearch github.com/pkg/errors v0.8.1 /
v0.8.1
["indirect"] _examples/bulk/kafka/go.mod Elastic DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github elastic go-elasticsearch github.com/pkg/errors v0.8.1 /
v0.8.1
["indirect"] _examples/instrumentation/go.mod Elastic DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github govuk-one-login authentication-frontend node 18.12.1 /
18.12.1
[] .node-version   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login authentication-frontend node v18.12.1 /
v18.12.1
[] .nvmrc   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login authentication-frontend node 18.12.1-alpine3.16
/
18.12.1-alpine3.16
["stage"] Dockerfile   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login authentication-frontend node 18.12.1-alpine3.16
/
18.12.1-alpine3.16
["final"] Dockerfile-stub   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login authentication-frontend node 18.12.1-alpine3.16
/
18.12.1-alpine3.16
["final"] local.Dockerfile   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login authentication-frontend node 18.12.1 /
18.12.1
["engines"] package.json   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login authentication-frontend node 18.12.1-alpine3.16
/
18.12.1-alpine3.16
["final"] sandpit.Dockerfile   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login authentication-frontend node 18.12.1-alpine3.16
/
18.12.1-alpine3.16
["stage"] sandpit.Dockerfile   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login ipv-cri-f2f-api node ^18.0.0 /
v18.20.2
["engines"] f2f-ipv-stub/package.json   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login ipv-cri-f2f-api node ^18.0.0 /
v18.20.2
["engines"] gov-notify-stub/src/package.json   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login ipv-cri-f2f-api node ^18.0.0 /
v18.20.2
["engines"] post-office-stub/src/package.json   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login ipv-cri-f2f-api node ^18.0.0 /
v18.20.2
["engines"] src/package.json   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login ipv-cri-f2f-api node ^18.0.0 /
v18.20.2
["engines"] test-harness/src/package.json   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github govuk-one-login ipv-cri-f2f-api node ^18.0.0 /
v18.20.2
["engines"] yoti-stub/src/package.json   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github gravitational teleport github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] build.assets/tooling/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github gravitational teleport github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] examples/service-discovery-api-client/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github gravitational teleport github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github gravitational teleport github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] integrations/event-handler/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github gravitational teleport github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] integrations/terraform/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] api/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] envoyextensions/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] sdk/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] test-integ/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] test/integration/consul-container/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] testing/deployer/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] troubleshoot/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp consul node 18 /
v18.20.2
[] ui/.nvmrc   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github hashicorp consul node 18 /
v18.20.2
["engines"] ui/package.json   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github hashicorp consul node 18 /
v18.20.2
["engines"] ui/packages/consul-ui/package.json   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github hashicorp consul node 18 /
v18.20.2
["volta"] ui/packages/consul-ui/package.json   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github hashicorp consul node v18 /
v18.20.2
[] website/.nvmrc   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github hashicorp nomad github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp nomad node v18 /
v18.20.2
[] website/.nvmrc   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github hashicorp packer node v18 /
v18.20.2
[] website/.nvmrc   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github hashicorp terraform github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] internal/backend/remote-state/consul/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp vagrant github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp vault github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp vault github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] sdk/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github hashicorp vault node v18 /
v18.20.2
[] website/.nvmrc   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github incident-io catalog-importer github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github incident-io golang-client-mocking github.com/pkg/errors v0.8.0 /
v0.8.0
["indirect"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github incident-io partial github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github incident-io singer-tap github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github incident-io terraform-provider-incident github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github jamietanna oapi-codegen-private github.com/golangci/lint-1 v0.0.0-20181222135242-d2cdd8c08219
/
v0.0.0-20181222135242-d2cdd8c08219
["require"] go.mod Jamie Tanna DEPRECATED Use golang.org/x/lint instead, as the golangci fork has not
been updated in several years, and is behind active
development and bugfixes in golang.org/x/lint
github jamietanna oapi-codegen-private github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod Jamie Tanna DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/golangci/lint-1 v0.0.0-20191013205115-297bf364a8e0
/
v0.0.0-20191013205115-297bf364a8e0
["indirect"] hack/tools/go.mod   DEPRECATED Use golang.org/x/lint instead, as the golangci fork has not
been updated in several years, and is behind active
development and bugfixes in golang.org/x/lint
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] hack/tools/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/apiextensions-apiserver/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/apimachinery/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/apiserver/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/cli-runtime/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/client-go/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/cloud-provider/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/code-generator/examples/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/component-helpers/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/controller-manager/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/dynamic-resource-allocation/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/endpointslice/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/kms/internal/plugins/_mock/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/kube-aggregator/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] staging/src/k8s.io/kubectl/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/metrics/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/pod-security-admission/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/sample-apiserver/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/sample-cli-plugin/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/sample-controller/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github monzo egress-operator github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github opentofu opentofu github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github simonw datasette python 3.11.0-slim-bullseye
/
3.11.0-slim-bullseye
["final"] Dockerfile   DEPRECATED python 3.11 has been unsupported (usually only receiving
critical security fixes) for 47 days
github simonw datasette python 3.11.0-slim-bullseye
/
3.11.0-slim-bullseye
["final"] demos/apache-proxy/Dockerfile   DEPRECATED python 3.11 has been unsupported (usually only receiving
critical security fixes) for 47 days
github tailscale tailscale github.com/golangci/lint-1 v0.0.0-20191013205115-297bf364a8e0
/
v0.0.0-20191013205115-297bf364a8e0
["indirect"] go.mod   DEPRECATED Use golang.org/x/lint instead, as the golangci fork has not
been updated in several years, and is behind active
development and bugfixes in golang.org/x/lint
github tailscale tailscale github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github tailscale tailscale node 18.16.1 /
18.16.1
["engines"] client/web/package.json   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github tyktechnologies tyk github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github wiremock wiremock-state-extension node v18 /
v18.20.2
[] demo/wiremock_state_extension_demo/.nvmrc   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github wiremock wiremock-state-extension node ^18 /
v18.20.2
["engines"] demo/wiremock_state_extension_demo/package.json   DEPRECATED nodejs 18 has been unsupported (usually only receiving
critical security fixes) for 213 days
github wiremock wiremock-testcontainers-go github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] examples/quickstart/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github wiremock wiremock-testcontainers-go github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] examples/using_api_client/go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github wiremock wiremock-testcontainers-go github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod   DEPRECATED pkg/errors is no longer necessary, as functionality exists
in the Go standard library, or in better packages
github DDDEastMidlandsLimited dddem-web regenerator-transform ^0.10.0 /
0.10.1
["lockfile","lockfile-yarn-pinning-^0.10.0"] package.json   POLICY Dependency uses a non-standard license (non-standard)
github DDDEastMidlandsLimited dddem-web regjsparser ^0.1.4 /
0.1.5
["lockfile","lockfile-yarn-pinning-^0.1.4"] package.json   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.github.bumptech.glide:annotations 4.15.1 /
4.15.1
["dependencies","missing-data"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.github.bumptech.glide:compiler 4.6.1 /
4.6.1
["dependencies"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.github.bumptech.glide:disklrucache 4.15.1 /
4.15.1
["dependencies","missing-data"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.github.bumptech.glide:gifdecoder 4.15.1 /
4.15.1
["dependencies","missing-data"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.github.bumptech.glide:glide 4.15.1 /
4.15.1
["dependencies"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.google.android.gms:play-services-base 18.1.0 /
18.1.0
["dependencies","missing-data"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.google.android.gms:play-services-basement 18.1.0 /
18.1.0
["dependencies","missing-data"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.google.android.gms:play-services-location 21.0.1 /
21.0.1
["dependencies"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.google.android.gms:play-services-tasks 18.0.2 /
18.0.2
["dependencies","missing-data"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.google.protobuf:protobuf-lite 3.0.1 /
3.0.1
["dependencies","missing-data"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.googlecode.juniversalchardet:juniversalchardet 1.0.3 /
1.0.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.sun.activation:javax.activation 1.2.0 /
1.2.0
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.sun.istack:istack-commons-runtime 3.0.8 /
3.0.8
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android com.sun.xml.fastinfoset:FastInfoset 1.2.16 /
1.2.16
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android jakarta.activation:jakarta.activation-api 1.2.1 /
1.2.1
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android jakarta.xml.bind:jakarta.xml.bind-api 2.3.2 /
2.3.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android net.sf.kxml:kxml2 2.3.0 /
2.3.0
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android org.bouncycastle:bcpkix-jdk15on 1.67 /
1.67
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android org.bouncycastle:bcprov-jdk15on 1.67 /
1.67
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android org.checkerframework:checker-compat-qual 2.5.5 /
2.5.5
["dependencies","missing-data"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android org.glassfish.jaxb:jaxb-runtime 2.3.2 /
2.3.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android org.glassfish.jaxb:txw2 2.3.2 /
2.3.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android org.hamcrest:hamcrest-integration 1.3 / 1.3 ["dependencies","missing-data"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android org.hamcrest:hamcrest-library 1.3 / 1.3 ["dependencies","missing-data"] app/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android org.jdom:jdom2 2.0.6 /
2.0.6
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android org.jvnet.staxex:stax-ex 1.8.1 /
1.8.1
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github IndiePass indiepass-android xml-apis:xml-apis 1.4.01 /
1.4.01
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector antlr:antlr 2.7.7 /
2.7.7
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector aopalliance:aopalliance 1.0 / 1.0 ["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector ch.qos.logback:logback-access 1.2.12 /
1.2.12
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector ch.qos.logback:logback-access 1.2.13 /
1.2.13
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector ch.qos.logback:logback-classic 1.2.13 /
1.2.13
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector ch.qos.logback:logback-classic 1.2.11 /
1.2.11
["compile"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector ch.qos.logback:logback-classic 1.2.13 /
1.2.13
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector ch.qos.logback:logback-core 1.2.13 /
1.2.13
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector ch.qos.logback:logback-core 1.2.13 /
1.2.13
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector com.google.auth:google-auth-library-credentials 1.10.0 /
1.10.0
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector com.google.auth:google-auth-library-oauth2-http 1.10.0 /
1.10.0
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector com.ibm.icu:icu4j 61.1 /
61.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector com.rabbitmq:amqp-client 5.15.0 /
5.15.0
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector com.sun.activation:jakarta.activation 1.2.2 /
1.2.2
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector com.sun.istack:istack-commons-runtime 3.0.12 /
3.0.12
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector com.sun.istack:istack-commons-runtime 3.0.7 /
3.0.7
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector dk.brics.automaton:automaton 1.11-8 /
1.11-8
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector dk.brics.automaton:automaton 1.11-8 /
1.11-8
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.annotation:jakarta.annotation-api 1.3.5 /
1.3.5
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.annotation:jakarta.annotation-api 2.1.1 /
2.1.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.persistence:jakarta.persistence-api 3.0.0 /
3.0.0
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.servlet:jakarta.servlet-api 4.0.4 /
4.0.4
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.servlet:jakarta.servlet-api 4.0.4 /
4.0.4
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.ws.rs:jakarta.ws.rs-api 2.1.6 /
2.1.6
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.ws.rs:jakarta.ws.rs-api 2.1.6 /
2.1.6
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.activation:activation 1.1 / 1.1 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.activation:activation 1.1 / 1.1 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.activation:javax.activation-api 1.2.0 /
1.2.0
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.annotation:javax.annotation-api 1.2 / 1.2 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.annotation:javax.annotation-api 1.2 / 1.2 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.json:javax.json-api 1.1.4 /
1.1.4
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.mail:mail 1.5.0-b01
/
1.5.0-b01
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.mail:mail 1.5.0-b01
/
1.5.0-b01
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.persistence:javax.persistence-api 2.2 / 2.2 ["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.persistence:javax.persistence-api 2.2 / 2.2 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.servlet:javax.servlet-api 4.0.1 /
4.0.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.servlet:javax.servlet-api 4.0.1 /
4.0.1
["compile"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.ws.rs:javax.ws.rs-api 2.1.1 /
2.1.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.ws.rs:javax.ws.rs-api 2.0.1 /
2.0.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.xml.bind:jaxb-api 2.3.1 /
2.3.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector javax.xml.bind:jaxb-api 2.3.1 /
2.3.1
["compile"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.abego.treelayout:org.abego.treelayout.core 1.0.3 /
1.0.3
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.antlr:antlr-runtime 3.5.2 /
3.5.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.antlr:antlr4 4.7.2 /
4.7.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.antlr:antlr4-runtime 4.7.2 /
4.7.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.bouncycastle:bcpkix-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.eclipse.persistence:jakarta.persistence 2.2.3 /
2.2.3
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.eclipse.persistence:org.eclipse.persistence.antlr 2.7.13 /
2.7.13
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.eclipse.persistence:org.eclipse.persistence.asm 9.5.0 /
9.5.0
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.eclipse.persistence:org.eclipse.persistence.core 2.7.13 /
2.7.13
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.eclipse.persistence:org.eclipse.persistence.jpa 2.7.14 /
2.7.14
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.eclipse.persistence:org.eclipse.persistence.jpa 2.7.13 /
2.7.13
["compile"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.eclipse.persistence:org.eclipse.persistence.jpa.jpql 2.7.13 /
2.7.13
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.eclipse.persistence:org.eclipse.persistence.moxy 2.7.13 /
2.7.13
["compile"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.functionaljava:functionaljava-java8 4.8.1 /
4.8.1
["compile"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.functionaljava:functionaljava_1.8 4.8.1 /
4.8.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.hk2.external:aopalliance-repackaged 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.hk2.external:aopalliance-repackaged 2.4.0-b34
/
2.4.0-b34
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.hk2.external:jakarta.inject 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.hk2.external:javax.inject 2.4.0-b34
/
2.4.0-b34
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.hk2:hk2-api 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.hk2:hk2-api 2.4.0-b34
/
2.4.0-b34
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.hk2:hk2-locator 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.hk2:hk2-locator 2.4.0-b34
/
2.4.0-b34
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.hk2:hk2-utils 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.hk2:hk2-utils 2.4.0-b34
/
2.4.0-b34
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.hk2:osgi-resource-locator 1.0.3 /
1.0.3
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.hk2:osgi-resource-locator 1.0.1 /
1.0.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jaxb:jaxb-runtime 2.3.5 /
2.3.5
["compile"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jaxb:jaxb-runtime 2.3.1 /
2.3.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jaxb:txw2 2.3.5 /
2.3.5
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jaxb:txw2 2.3.1 /
2.3.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.bundles.repackaged:jersey-guava 2.25.1 /
2.25.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.bundles.repackaged:jersey-guava 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.connectors:jersey-apache-connector 2.36 /
2.36
["compile"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.connectors:jersey-apache-connector 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.connectors:jersey-grizzly-connector 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.connectors:jersey-grizzly-connector 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.containers:jersey-container-servlet 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.containers:jersey-container-servlet 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.containers:jersey-container-servlet-core 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.containers:jersey-container-servlet-core 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.core:jersey-client 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.core:jersey-client 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.core:jersey-common 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.core:jersey-common 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.core:jersey-server 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.core:jersey-server 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.ext:jersey-bean-validation 2.39.1 /
2.39.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.ext:jersey-bean-validation 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.ext:jersey-entity-filtering 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.ext:jersey-metainf-services 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.ext:jersey-metainf-services 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.inject:jersey-hk2 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.inject:jersey-hk2 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.media:jersey-media-jaxb 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.media:jersey-media-jaxb 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.media:jersey-media-json-jackson 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.test-framework.providers:jersey-test-framework-provider-inmemory 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.test-framework.providers:jersey-test-framework-provider-inmemory 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.test-framework:jersey-test-framework-core 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish.jersey.test-framework:jersey-test-framework-core 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish:jakarta.el 3.0.4 /
3.0.4
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish:jakarta.el 3.0.4 /
3.0.4
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish:javax.json 1.1.4 /
1.1.4
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.glassfish:javax.json 1.1.4 /
1.1.4
["test"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.hamcrest:hamcrest 2.2 / 2.2 ["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.hamcrest:hamcrest 2.2 / 2.2 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.hamcrest:hamcrest 2.2 / 2.2 ["test"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.hamcrest:hamcrest-core 1.3 / 1.3 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.hamcrest:hamcrest-library 2.2 / 2.2 ["test"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.jboss.spec.javax.transaction:jboss-transaction-api_1.2_spec 1.1.1.Final
/
1.1.1.Final
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.jdom:jdom2 2.0.6.1 /
2.0.6.1
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.jvnet.staxex:stax-ex 1.8 / 1.8 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.reactivestreams:reactive-streams 1.0.3 /
1.0.3
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.reflections:reflections 0.9.11 /
0.9.11
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.reflections:reflections 0.9.11 /
0.9.11
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.slf4j:log4j-over-slf4j 1.7.36 /
1.7.36
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.slf4j:log4j-over-slf4j 1.7.36 /
1.7.36
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.sonatype.plexus:plexus-build-api 0.0.7 /
0.0.7
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.sonatype.plexus:plexus-sec-dispatcher 1.4 / 1.4 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector org.tukaani:xz 1.9 / 1.9 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector xml-apis:xml-apis 1.4.01 /
1.4.01
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-connector xmlunit:xmlunit 1.6 / 1.6 ["test"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi antlr:antlr 2.7.7 /
2.7.7
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi ch.qos.logback:logback-access 1.2.12 /
1.2.12
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi ch.qos.logback:logback-access 1.3.14 /
1.3.14
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi ch.qos.logback:logback-classic 1.2.12 /
1.2.12
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi ch.qos.logback:logback-classic 1.3.14 /
1.3.14
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi ch.qos.logback:logback-core 1.2.12 /
1.2.12
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi ch.qos.logback:logback-core 1.3.14 /
1.3.14
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi com.ibm.icu:icu4j 61.1 /
61.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi com.rabbitmq:amqp-client 5.20.0 /
5.20.0
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi com.sun.istack:istack-commons-runtime 3.0.7 /
3.0.7
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi dk.brics.automaton:automaton 1.11-8 /
1.11-8
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi dk.brics.automaton:automaton 1.11-8 /
1.11-8
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi jakarta.activation:jakarta.activation-api 1.2.1 /
1.2.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi jakarta.annotation:jakarta.annotation-api 1.3.5 /
1.3.5
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi jakarta.annotation:jakarta.annotation-api 1.3.5 /
1.3.5
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi jakarta.servlet:jakarta.servlet-api 4.0.4 /
4.0.4
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi jakarta.servlet:jakarta.servlet-api 4.0.4 /
4.0.4
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi jakarta.ws.rs:jakarta.ws.rs-api 2.1.6 /
2.1.6
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi jakarta.ws.rs:jakarta.ws.rs-api 2.1.6 /
2.1.6
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.activation:activation 1.1 / 1.1 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.activation:activation 1.1 / 1.1 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.activation:javax.activation-api 1.2.0 /
1.2.0
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.annotation:javax.annotation-api 1.2 / 1.2 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.annotation:javax.annotation-api 1.2 / 1.2 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.json:javax.json-api 1.1.4 /
1.1.4
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.mail:mail 1.5.0-b01
/
1.5.0-b01
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.mail:mail 1.5.0-b01
/
1.5.0-b01
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.persistence:javax.persistence-api 2.2 / 2.2 ["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.persistence:javax.persistence-api 2.2 / 2.2 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.servlet:javax.servlet-api 4.0.1 /
4.0.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.ws.rs:javax.ws.rs-api 2.0.1 /
2.0.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi javax.xml.bind:jaxb-api 2.3.1 /
2.3.1
["compile"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.abego.treelayout:org.abego.treelayout.core 1.0.3 /
1.0.3
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.antlr:antlr-runtime 3.5.2 /
3.5.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.antlr:antlr4 4.7.2 /
4.7.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.antlr:antlr4-runtime 4.7.2 /
4.7.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.bouncycastle:bcpkix-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.eclipse.persistence:jakarta.persistence 2.2.3 /
2.2.3
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.eclipse.persistence:org.eclipse.persistence.antlr 2.7.14 /
2.7.14
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.eclipse.persistence:org.eclipse.persistence.asm 9.6.0 /
9.6.0
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.eclipse.persistence:org.eclipse.persistence.core 2.7.14 /
2.7.14
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.eclipse.persistence:org.eclipse.persistence.jpa 2.7.14 /
2.7.14
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.eclipse.persistence:org.eclipse.persistence.jpa.jpql 2.7.14 /
2.7.14
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.hk2.external:aopalliance-repackaged 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.hk2.external:aopalliance-repackaged 2.6.1 /
2.6.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.hk2.external:javax.inject 2.4.0-b34
/
2.4.0-b34
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.hk2:hk2-api 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.hk2:hk2-api 2.6.1 /
2.6.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.hk2:hk2-locator 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.hk2:hk2-locator 2.6.1 /
2.6.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.hk2:hk2-utils 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.hk2:hk2-utils 2.6.1 /
2.6.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.hk2:osgi-resource-locator 1.0.3 /
1.0.3
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.hk2:osgi-resource-locator 1.0.3 /
1.0.3
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jaxb:jaxb-runtime 2.3.1 /
2.3.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jaxb:txw2 2.3.1 /
2.3.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.bundles.repackaged:jersey-guava 2.25.1 /
2.25.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.bundles.repackaged:jersey-guava 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.connectors:jersey-apache-connector 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.connectors:jersey-apache5-connector 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.connectors:jersey-grizzly-connector 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.containers:jersey-container-servlet 2.39.1 /
2.39.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.containers:jersey-container-servlet 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.containers:jersey-container-servlet-core 2.39.1 /
2.39.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.containers:jersey-container-servlet-core 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.core:jersey-client 2.39.1 /
2.39.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.core:jersey-client 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.core:jersey-common 2.39.1 /
2.39.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.core:jersey-common 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.core:jersey-server 2.39.1 /
2.39.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.core:jersey-server 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.ext:jersey-bean-validation 2.39.1 /
2.39.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.ext:jersey-bean-validation 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.ext:jersey-entity-filtering 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.ext:jersey-metainf-services 2.39.1 /
2.39.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.ext:jersey-metainf-services 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.inject:jersey-hk2 2.39.1 /
2.39.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.inject:jersey-hk2 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.media:jersey-media-jaxb 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.media:jersey-media-jaxb 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.media:jersey-media-json-jackson 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.test-framework.providers:jersey-test-framework-provider-inmemory 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.test-framework.providers:jersey-test-framework-provider-inmemory 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.test-framework:jersey-test-framework-core 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish.jersey.test-framework:jersey-test-framework-core 2.41 /
2.41
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish:jakarta.el 3.0.4 /
3.0.4
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish:jakarta.el 3.0.4 /
3.0.4
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.glassfish:javax.json 1.1.4 /
1.1.4
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.hamcrest:hamcrest 2.2 / 2.2 ["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.hamcrest:hamcrest 2.2 / 2.2 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.hamcrest:hamcrest-core 1.3 / 1.3 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.hamcrest:hamcrest-core 2.2 / 2.2 ["test"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.hamcrest:hamcrest-library 2.2 / 2.2 ["test"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.jboss.spec.javax.transaction:jboss-transaction-api_1.2_spec 1.1.1.Final
/
1.1.1.Final
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.jdom:jdom2 2.0.6.1 /
2.0.6.1
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.json:json 20240303 /
20240303
["compile"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.jvnet.staxex:stax-ex 1.8 / 1.8 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.reflections:reflections 0.9.11 /
0.9.11
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.reflections:reflections 0.9.11 /
0.9.11
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.slf4j:log4j-over-slf4j 2.0.9 /
2.0.9
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.slf4j:log4j-over-slf4j 2.0.12 /
2.0.12
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.sonatype.plexus:plexus-build-api 0.0.7 /
0.0.7
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi org.tukaani:xz 1.9 / 1.9 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-publicapi xml-apis:xml-apis 1.4.01 /
1.4.01
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks antlr:antlr 2.7.7 /
2.7.7
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks ch.qos.logback:logback-access 1.3.11 /
1.3.11
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks ch.qos.logback:logback-classic 1.3.11 /
1.3.11
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks ch.qos.logback:logback-core 1.3.11 /
1.3.11
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks com.rabbitmq:amqp-client 5.20.0 /
5.20.0
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks com.sun.istack:istack-commons-runtime 3.0.7 /
3.0.7
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks dk.brics.automaton:automaton 1.11-8 /
1.11-8
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks dk.brics.automaton:automaton 1.11-8 /
1.11-8
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks jakarta.annotation:jakarta.annotation-api 1.3.5 /
1.3.5
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks jakarta.servlet:jakarta.servlet-api 4.0.4 /
4.0.4
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks jakarta.ws.rs:jakarta.ws.rs-api 2.1.6 /
2.1.6
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.activation:activation 1.1 / 1.1 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.activation:activation 1.1 / 1.1 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.activation:javax.activation-api 1.2.0 /
1.2.0
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.json:javax.json-api 1.1.4 /
1.1.4
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.json:javax.json-api 1.1.4 /
1.1.4
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.mail:mail 1.5.0-b01
/
1.5.0-b01
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.mail:mail 1.5.0-b01
/
1.5.0-b01
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.persistence:javax.persistence-api 2.2 / 2.2 ["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.servlet:javax.servlet-api 4.0.1 /
4.0.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.ws.rs:javax.ws.rs-api 2.0.1 /
2.0.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks javax.xml.bind:jaxb-api 2.3.1 /
2.3.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.bouncycastle:bcpkix-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.eclipse.persistence:jakarta.persistence 2.2.3 /
2.2.3
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.eclipse.persistence:org.eclipse.persistence.antlr 2.7.14 /
2.7.14
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.eclipse.persistence:org.eclipse.persistence.asm 9.6.0 /
9.6.0
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.eclipse.persistence:org.eclipse.persistence.core 2.7.14 /
2.7.14
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.eclipse.persistence:org.eclipse.persistence.jpa 2.7.14 /
2.7.14
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.eclipse.persistence:org.eclipse.persistence.jpa.jpql 2.7.14 /
2.7.14
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.hk2.external:aopalliance-repackaged 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.hk2.external:aopalliance-repackaged 2.4.0-b34
/
2.4.0-b34
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.hk2.external:javax.inject 2.4.0-b34
/
2.4.0-b34
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.hk2:hk2-api 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.hk2:hk2-api 2.4.0-b34
/
2.4.0-b34
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.hk2:hk2-locator 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.hk2:hk2-locator 2.4.0-b34
/
2.4.0-b34
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.hk2:hk2-utils 2.6.1 /
2.6.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.hk2:hk2-utils 2.4.0-b34
/
2.4.0-b34
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.hk2:osgi-resource-locator 1.0.3 /
1.0.3
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.hk2:osgi-resource-locator 1.0.1 /
1.0.1
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jaxb:jaxb-runtime 2.3.1 /
2.3.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jaxb:txw2 2.3.1 /
2.3.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.bundles.repackaged:jersey-guava 2.25.1 /
2.25.1
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.bundles.repackaged:jersey-guava 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.connectors:jersey-apache-connector 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.connectors:jersey-grizzly-connector 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.core:jersey-client 2.40 /
2.40
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.core:jersey-client 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.core:jersey-common 2.40 /
2.40
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.core:jersey-common 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.core:jersey-server 2.40 /
2.40
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.ext:jersey-bean-validation 2.40 /
2.40
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.ext:jersey-entity-filtering 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.inject:jersey-hk2 2.40 /
2.40
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.media:jersey-media-jaxb 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.media:jersey-media-json-jackson 2.22.2 /
2.22.2
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.test-framework.providers:jersey-test-framework-provider-inmemory 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish.jersey.test-framework:jersey-test-framework-core 2.41 /
2.41
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish:jakarta.el 3.0.4 /
3.0.4
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish:javax.json 1.1.4 /
1.1.4
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.glassfish:javax.json 1.1.4 /
1.1.4
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.hamcrest:hamcrest 2.2 / 2.2 ["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.hamcrest:hamcrest 2.2 / 2.2 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.hamcrest:hamcrest-core 1.3 / 1.3 ["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.hamcrest:hamcrest-core 2.2 / 2.2 ["test"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.jboss.spec.javax.transaction:jboss-transaction-api_1.2_spec 1.1.1.Final
/
1.1.1.Final
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.jdom:jdom2 2.0.6.1 /
2.0.6.1
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.json:json 20240205 /
20240205
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.jvnet.staxex:stax-ex 1.8 / 1.8 ["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.reflections:reflections 0.9.11 /
0.9.11
["test","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.slf4j:log4j-over-slf4j 2.0.9 /
2.0.9
["compile","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.sonatype.plexus:plexus-build-api 0.0.7 /
0.0.7
["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.sonatype.plexus:plexus-sec-dispatcher 1.4 / 1.4 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks org.tukaani:xz 1.9 / 1.9 ["build","missing-data"] pom.xml GDS Pay POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone antlr:antlr 2.7.7 /
2.7.7
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone aopalliance:aopalliance 1.0 / 1.0 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone ch.qos.logback:logback-access 1.2.11 /
1.2.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone ch.qos.logback:logback-classic 1.2.11 /
1.2.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone ch.qos.logback:logback-core 1.2.11 /
1.2.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone com.google.code.findbugs:findbugs-annotations 3.0.1 /
3.0.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone com.rabbitmq:amqp-client 5.17.0 /
5.17.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone com.sun.istack:istack-commons-runtime 3.0.7 /
3.0.7
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone jakarta.annotation:jakarta.annotation-api 1.3.5 /
1.3.5
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone jakarta.el:jakarta.el-api 3.0.3 /
3.0.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone jakarta.persistence:jakarta.persistence-api 2.2.3 /
2.2.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone jakarta.servlet:jakarta.servlet-api 4.0.4 /
4.0.4
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone jakarta.ws.rs:jakarta.ws.rs-api 2.1.6 /
2.1.6
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone javax.activation:activation 1.1 / 1.1 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone javax.activation:javax.activation-api 1.2.0 /
1.2.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone javax.el:javax.el-api 3.0.0 /
3.0.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone javax.interceptor:javax.interceptor-api 1.2 / 1.2 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone javax.persistence:javax.persistence-api 2.2 / 2.2 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone javax.servlet:javax.servlet-api 4.0.0-b07
/
4.0.0-b07
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone javax.transaction:javax.transaction-api 1.3 / 1.3 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone javax.ws.rs:javax.ws.rs-api 2.1.1 /
2.1.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone javax.xml.bind:jaxb-api 2.3.1 /
2.3.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.beanshell:bsh 2.0b4 /
2.0b4
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.dom4j:dom4j 2.1.3 /
2.1.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.eclipse.persistence:jakarta.persistence 2.2.3 /
2.2.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.eclipse.persistence:org.eclipse.persistence.antlr 2.7.11 /
2.7.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.eclipse.persistence:org.eclipse.persistence.asm 9.3.0 /
9.3.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.eclipse.persistence:org.eclipse.persistence.core 2.7.11 /
2.7.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.eclipse.persistence:org.eclipse.persistence.jpa 2.7.11 /
2.7.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.eclipse.persistence:org.eclipse.persistence.jpa.jpql 2.7.11 /
2.7.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.hk2.external:aopalliance-repackaged 2.6.1 /
2.6.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.hk2.external:jakarta.inject 2.6.1 /
2.6.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.hk2:hk2-api 2.6.1 /
2.6.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.hk2:hk2-locator 2.6.1 /
2.6.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.hk2:hk2-utils 2.6.1 /
2.6.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.hk2:osgi-resource-locator 1.0.3 /
1.0.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jaxb:jaxb-runtime 2.3.1 /
2.3.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jaxb:txw2 2.3.1 /
2.3.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.bundles.repackaged:jersey-guava 2.25.1 /
2.25.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.connectors:jersey-grizzly-connector 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.containers:jersey-container-servlet 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.containers:jersey-container-servlet-core 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.core:jersey-client 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.core:jersey-common 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.core:jersey-server 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.ext:jersey-bean-validation 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.ext:jersey-metainf-services 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.inject:jersey-hk2 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.media:jersey-media-jaxb 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.test-framework.providers:jersey-test-framework-provider-inmemory 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish.jersey.test-framework:jersey-test-framework-core 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.glassfish:jakarta.el 3.0.4 /
3.0.4
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.hamcrest:hamcrest-core 1.3 / 1.3 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.jboss.jdeparser:jdeparser 2.0.3.Final
/
2.0.3.Final
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.jboss.logging:jboss-logging-processor 2.2.1.Final
/
2.2.1.Final
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.jboss.spec.javax.interceptor:jboss-interceptors-api_1.2_spec 1.0.1.Final
/
1.0.1.Final
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.jboss.spec.javax.transaction:jboss-transaction-api_1.2_spec 1.1.1.Final
/
1.1.1.Final
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.json:json 20230618 /
20230618
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.jvnet.staxex:stax-ex 1.8 / 1.8 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.slf4j:log4j-over-slf4j 1.7.36 /
1.7.36
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----cyclone org.testng:testng 6.9.6 /
6.9.6
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx antlr:antlr 2.7.7 /
2.7.7
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx aopalliance:aopalliance 1.0 / 1.0 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx ch.qos.logback:logback-access 1.2.11 /
1.2.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx ch.qos.logback:logback-classic 1.2.11 /
1.2.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx ch.qos.logback:logback-core 1.2.11 /
1.2.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx com.google.code.findbugs:findbugs-annotations 3.0.1 /
3.0.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx com.rabbitmq:amqp-client 5.17.0 /
5.17.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx com.sun.istack:istack-commons-runtime 3.0.7 /
3.0.7
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx jakarta.annotation:jakarta.annotation-api 1.3.5 /
1.3.5
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx jakarta.el:jakarta.el-api 3.0.3 /
3.0.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx jakarta.persistence:jakarta.persistence-api 2.2.3 /
2.2.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx jakarta.servlet:jakarta.servlet-api 4.0.4 /
4.0.4
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx jakarta.ws.rs:jakarta.ws.rs-api 2.1.6 /
2.1.6
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx javax.activation:activation 1.1 / 1.1 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx javax.activation:javax.activation-api 1.2.0 /
1.2.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx javax.el:javax.el-api 3.0.0 /
3.0.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx javax.interceptor:javax.interceptor-api 1.2 / 1.2 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx javax.persistence:javax.persistence-api 2.2 / 2.2 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx javax.transaction:javax.transaction-api 1.3 / 1.3 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx javax.ws.rs:javax.ws.rs-api 2.1.1 /
2.1.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx javax.xml.bind:jaxb-api 2.3.1 /
2.3.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.beanshell:bsh 2.0b4 /
2.0b4
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.dom4j:dom4j 2.1.3 /
2.1.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.eclipse.persistence:jakarta.persistence 2.2.3 /
2.2.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.eclipse.persistence:org.eclipse.persistence.antlr 2.7.11 /
2.7.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.eclipse.persistence:org.eclipse.persistence.asm 9.3.0 /
9.3.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.eclipse.persistence:org.eclipse.persistence.core 2.7.11 /
2.7.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.eclipse.persistence:org.eclipse.persistence.jpa 2.7.11 /
2.7.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.eclipse.persistence:org.eclipse.persistence.jpa.jpql 2.7.11 /
2.7.11
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.hk2.external:aopalliance-repackaged 2.6.1 /
2.6.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.hk2.external:jakarta.inject 2.6.1 /
2.6.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.hk2:hk2-api 2.6.1 /
2.6.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.hk2:hk2-locator 2.6.1 /
2.6.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.hk2:hk2-utils 2.6.1 /
2.6.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.hk2:osgi-resource-locator 1.0.3 /
1.0.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jaxb:jaxb-runtime 2.3.1 /
2.3.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jaxb:txw2 2.3.1 /
2.3.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.bundles.repackaged:jersey-guava 2.25.1 /
2.25.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.connectors:jersey-grizzly-connector 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.containers:jersey-container-servlet 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.containers:jersey-container-servlet-core 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.core:jersey-client 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.core:jersey-common 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.core:jersey-server 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.ext:jersey-bean-validation 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.ext:jersey-metainf-services 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.inject:jersey-hk2 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.media:jersey-media-jaxb 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.test-framework.providers:jersey-test-framework-provider-inmemory 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish.jersey.test-framework:jersey-test-framework-core 2.37 /
2.37
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.glassfish:jakarta.el 3.0.4 /
3.0.4
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.hamcrest:hamcrest-core 1.3 / 1.3 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.jboss.jdeparser:jdeparser 2.0.3.Final
/
2.0.3.Final
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.jboss.logging:jboss-logging-processor 2.2.1.Final
/
2.2.1.Final
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.jboss.spec.javax.interceptor:jboss-interceptors-api_1.2_spec 1.0.1.Final
/
1.0.1.Final
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.jboss.spec.javax.transaction:jboss-transaction-api_1.2_spec 1.1.1.Final
/
1.1.1.Final
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.json:json 20230618 /
20230618
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.jvnet.staxex:stax-ex 1.8 / 1.8 []     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.slf4j:log4j-over-slf4j 1.7.36 /
1.7.36
[]     POLICY Dependency uses a non-standard license (non-standard)
github alphagov pay-webhooks-----spdx org.testng:testng 6.9.6 /
6.9.6
[]     POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian argcomplete >=1.12.3 /
3.3.0
["dependencies"] pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian argcomplete >=1.9.4 /
3.3.0
[] tools/sandbox/zerodark/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian argparse >=1.2.1 /
1.4.0
[] tools/c7n_salactus/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian awslogs >=0.8.0 /
0.15.0
[] tools/sandbox/c7n_sphere11/requirements-dev.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian awslogs >=0.8.0 /
0.15.0
[] tools/sandbox/c7n_sphere11/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian chardet >=3.0.4 /
5.2.0
[] tools/sandbox/zerodark/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian click ==7.0 /
7.0
[] tools/c7n_salactus/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian datadog ^0.34.0 /
0.34.1
["dependencies"] tools/c7n_mailer/pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian docutils >=0.18,
<0.19 /
0.18.1
["dependencies"] pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian functools32 ==3.2.3-2
/ 3.2.3-2
[] tools/c7n_salactus/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian functools32 >=3.2.3.post2
/ 3.2.3-2
[] tools/sandbox/c7n_sphere11/requirements-dev.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian functools32 >=3.2.3.post2
/ 3.2.3-2
[] tools/sandbox/zerodark/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian futures ==3.3.0 /
3.3.0
[] tools/c7n_salactus/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian futures >=3.0.5 /
3.4.0
[] tools/sandbox/c7n_sphere11/requirements-dev.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian futures >=3.2.0 /
3.4.0
[] tools/sandbox/c7n_sphere11/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian futures >=3.2.0 /
3.4.0
[] tools/sandbox/zerodark/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian ipaddress >=1.0.17 /
1.0.23
[] tools/c7n_salactus/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian ipaddress >=1.0.18 /
1.0.23
[] tools/sandbox/c7n_sphere11/requirements-dev.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian ipaddress >=1.0.19 /
1.0.23
[] tools/sandbox/zerodark/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian itsdangerous ==1.1.0 /
1.1.0
[] tools/c7n_salactus/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian jsonpatch ^1.25 /
1.33
["dev"] pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian jsonpatch ^1.32 /
1.33
["dependencies"] tools/c7n_awscc/pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian jsonpatch ^1.32 /
1.33
["dependencies"] tools/c7n_kube/pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian jsonpatch ^1.25 /
1.33
["dependencies"] tools/c7n_mailer/pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian jsonpointer ^2.0 / 2.4 ["dependencies"] tools/c7n_mailer/pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian netaddr ^0.7.19 /
0.7.20
["dependencies"] tools/c7n_azure/pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian oci ^2.106 /
2.126.0
["dependencies"] tools/c7n_oci/pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian oci ==2.97.0 /
2.97.0
[] tools/c7n_oci/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian parameterized >=0.7.1 /
0.9.0
["dev"] tools/c7n_azure/pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian pygit2 >=1.11 /
1.13.3
["dependencies"] tools/c7n_policystream/pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian pytest-sugar ^0.9.2 /
0.9.7
["dev"] pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian python-dateutil ^2.8.2 /
2.9.0.post0
["dependencies"] pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian python-dateutil ^2.8.1 /
2.9.0.post0
["dependencies"] tools/c7n_mailer/pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian python-dateutil >=2.5.3 /
2.9.0.post0
[] tools/c7n_salactus/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian python-dateutil >=2.6.1 /
2.9.0.post0
[] tools/sandbox/c7n_sphere11/requirements-dev.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian python-dateutil >=2.6.1 /
2.9.0.post0
[] tools/sandbox/c7n_sphere11/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian python-dateutil >=2.6.1 /
2.9.0.post0
[] tools/sandbox/zerodark/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian rq-dashboard >=0.3.7 /
0.7.0.2
[] tools/c7n_salactus/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian supervisor >=3.3.2 /
4.2.5
[] tools/c7n_salactus/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github cloud-custodian cloud-custodian wsgiref ==0.1.2 /
0.1.2
[] tools/c7n_salactus/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model ch.qos.logback:logback-classic 1.2.10 /
1.2.10
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model ch.qos.logback:logback-core 1.2.10 /
1.2.10
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model com.google.code.findbugs:annotations 1.3.9 /
1.3.9
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model com.sun.codemodel:codemodel 2.6 / 2.6 ["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model com.sun.mail:mailapi 1.6.2 /
1.6.2
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model com.tngtech.archunit:archunit 0.23.1 /
0.23.1
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model jakarta.annotation:jakarta.annotation-api 1.3.5 /
1.3.5
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model org.antlr:antlr4-runtime 4.7.2 /
4.7.2
["dependencies","missing-data"] examples/java/buildSrc/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model org.checkerframework:checker-compat-qual 2.5.5 /
2.5.5
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model org.eclipse.jgit:org.eclipse.jgit 5.13.1.202206130422-r
/
5.13.1.202206130422-r
["dependencies","missing-data"] examples/java/buildSrc/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model org.hamcrest:hamcrest 2.1 / 2.1 ["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github co-cddo federated-api-model uk.org.lidalia:lidalia-slf4j-ext 1.0.0 /
1.0.0
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] cucumber-archetype/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm aopalliance:aopalliance 1.0 / 1.0 ["provided","missing-data"] cucumber-guice/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] cucumber-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] cucumber-java8/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] cucumber-kotlin-java8/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm ch.qos.logback:logback-classic 1.4.7 /
1.4.7
["compile"] examples/wicket-java-junit4/wicket-main/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm ch.qos.logback:logback-core 1.4.7 /
1.4.7
["compile","missing-data"] examples/wicket-java-junit4/wicket-main/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.google.code.findbugs:annotations 3.0.0 /
3.0.0
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.sun.activation:jakarta.activation 1.2.1 /
1.2.1
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.sun.activation:jakarta.activation 1.2.1 /
1.2.1
["provided","missing-data"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.sun.activation:jakarta.activation 1.2.2 /
1.2.2
["test","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.sun.istack:istack-commons-runtime 3.0.5 /
3.0.5
["compile","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.sun.istack:istack-commons-runtime 3.0.5 /
3.0.5
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.sun.istack:istack-commons-runtime 4.0.1 /
4.0.1
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.sun.istack:istack-commons-runtime 3.0.11 /
3.0.11
["provided","missing-data"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.sun.xml.bind:jaxb-impl 2.3.0.1 /
2.3.0.1
["compile","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.sun.xml.bind:jaxb-impl 2.3.0.1 /
2.3.0.1
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.sun.xml.bind:jaxb-impl 2.3.4 /
2.3.4
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.sun.xml.bind:jaxb-impl 2.3.4 /
2.3.4
["provided","missing-data"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm com.ximpleware:vtd-xml 2.11 /
2.11
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["test","missing-data"] cucumber-core/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.activation:jakarta.activation-api 2.1.3 /
2.1.3
["provided"] cucumber-jakarta-cdi/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["provided","missing-data"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.annotation:jakarta.annotation-api 3.0.0 /
3.0.0
["provided","missing-data"] cucumber-jakarta-cdi/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.annotation:jakarta.annotation-api 2.1.1 /
2.1.1
["test","missing-data"] cucumber-jakarta-cdi/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.el:jakarta.el-api 6.0.0 /
6.0.0
["provided","missing-data"] cucumber-jakarta-cdi/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.el:jakarta.el-api 5.0.1 /
5.0.1
["test","missing-data"] cucumber-jakarta-cdi/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.interceptor:jakarta.interceptor-api 2.2.0 /
2.2.0
["provided","missing-data"] cucumber-jakarta-cdi/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.interceptor:jakarta.interceptor-api 2.1.0 /
2.1.0
["test","missing-data"] cucumber-jakarta-cdi/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.transaction:jakarta.transaction-api 1.3.3 /
1.3.3
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["test","missing-data"] cucumber-core/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.xml.bind:jakarta.xml.bind-api 3.0.1 /
3.0.1
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["provided","missing-data"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.activation:javax.activation-api 1.2.0 /
1.2.0
["compile","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.activation:javax.activation-api 1.2.0 /
1.2.0
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.annotation:javax.annotation-api 1.2 / 1.2 ["build","missing-data"] cucumber-archetype/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["provided"] cucumber-cdi2/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["compile","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.annotation:javax.annotation-api 1.2 / 1.2 ["build","missing-data"] cucumber-kotlin-java8/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.el:javax.el-api 3.0.0 /
3.0.0
["provided","missing-data"] cucumber-cdi2/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.el:javax.el-api 3.0.0 /
3.0.0
["provided","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.interceptor:javax.interceptor-api 1.2 / 1.2 ["provided","missing-data"] cucumber-cdi2/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.interceptor:javax.interceptor-api 1.2 / 1.2 ["provided","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["compile","missing-data"] examples/wicket-java-junit4/wicket-main/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["test","missing-data"] examples/wicket-java-junit4/wicket-main/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.xml.bind:jaxb-api 2.3.1 /
2.3.1
["compile","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm javax.xml.bind:jaxb-api 2.3.1 /
2.3.1
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm jline:jline 2.12 /
2.12
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm junit:junit 3.8.2 /
3.8.2
["build","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm net.sourceforge.serp:serp 1.15.1 /
1.15.1
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm net.sourceforge.serp:serp 1.15.1 /
1.15.1
["provided","missing-data"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.antlr:antlr4-runtime 4.7.2 /
4.7.2
["build","missing-data"] examples/spring-java-junit5/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.beanshell:bsh 2.0b4 /
2.0b4
["provided","missing-data"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
["build","missing-data"] cucumber-archetype/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
["build","missing-data"] cucumber-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
["build","missing-data"] cucumber-java8/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
["build","missing-data"] cucumber-kotlin-java8/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.codehaus.gmaven:gmaven-adapter-api 2.1.1 /
2.1.1
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.codehaus.gmaven:gmaven-adapter-impl 2.1.1 /
2.1.1
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.codehaus.gmaven:groovy-maven-plugin 2.1.1 /
2.1.1
["build"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.glassfish.jaxb:jaxb-core 2.3.0.1 /
2.3.0.1
["compile","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.glassfish.jaxb:jaxb-core 2.3.0.1 /
2.3.0.1
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.glassfish.jaxb:jaxb-core 3.0.2 /
3.0.2
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.glassfish.jaxb:jaxb-runtime 2.3.0.1 /
2.3.0.1
["compile","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.glassfish.jaxb:jaxb-runtime 2.3.0.1 /
2.3.0.1
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.glassfish.jaxb:jaxb-runtime 3.0.2 /
3.0.2
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.glassfish.jaxb:jaxb-runtime 2.3.3 /
2.3.3
["provided","missing-data"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.glassfish.jaxb:txw2 2.3.0.1 /
2.3.0.1
["compile","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.glassfish.jaxb:txw2 2.3.0.1 /
2.3.0.1
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.glassfish.jaxb:txw2 3.0.2 /
3.0.2
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.glassfish.jaxb:txw2 2.3.3 /
2.3.3
["provided","missing-data"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] compatibility/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] cucumber-cdi2/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] cucumber-core/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] cucumber-guice/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] cucumber-jakarta-cdi/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] cucumber-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] cucumber-java8/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] cucumber-junit-platform-engine/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] cucumber-junit/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] cucumber-spring/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] cucumber-testng/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["compile"] datatable-matchers/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] datatable/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] docstring/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] examples/calculator-java-cli/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["test"] examples/calculator-java8-cli/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest 2.2 / 2.2 ["compile","missing-data"] examples/wicket-java-junit4/wicket-main/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest-core 1.3 / 1.3 ["test","missing-data"] cucumber-core/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest-core 1.3 / 1.3 ["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest-core 1.3 / 1.3 ["compile","missing-data"] cucumber-junit/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hamcrest:hamcrest-core 1.3 / 1.3 ["provided","missing-data"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hsqldb:hsqldb 2.7.2 /
2.7.2
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.hsqldb:hsqldb 2.7.2 /
2.7.2
["provided","missing-data"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.jdeparser:jdeparser 2.0.3.Final
/
2.0.3.Final
["test","missing-data"] cucumber-cdi2/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.jdeparser:jdeparser 2.0.3.Final
/
2.0.3.Final
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.jdeparser:jdeparser 2.0.3.Final
/
2.0.3.Final
["test","missing-data"] cucumber-jakarta-cdi/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.logging:jboss-logging-processor 2.2.1.Final
/
2.2.1.Final
["test","missing-data"] cucumber-cdi2/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.logging:jboss-logging-processor 2.2.1.Final
/
2.2.1.Final
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.logging:jboss-logging-processor 2.2.1.Final
/
2.2.1.Final
["test","missing-data"] cucumber-jakarta-cdi/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.spec.javax.annotation:jboss-annotations-api_1.3_spec 2.0.1.Final
/
2.0.1.Final
["test","missing-data"] cucumber-cdi2/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.spec.javax.annotation:jboss-annotations-api_1.3_spec 2.0.1.Final
/
2.0.1.Final
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.spec.javax.el:jboss-el-api_3.0_spec 2.0.0.Final
/
2.0.0.Final
["test","missing-data"] cucumber-cdi2/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.spec.javax.el:jboss-el-api_3.0_spec 2.0.0.Final
/
2.0.0.Final
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.spec.javax.interceptor:jboss-interceptors-api_1.1_spec 1.0.0.Beta1
/
1.0.0.Beta1
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.spec.javax.interceptor:jboss-interceptors-api_1.2_spec 2.0.0.Final
/
2.0.0.Final
["test","missing-data"] cucumber-cdi2/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jboss.spec.javax.interceptor:jboss-interceptors-api_1.2_spec 2.0.0.Final
/
2.0.0.Final
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jdom:jdom 1.1.3 /
1.1.3
["build","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jline:jline 3.3.1 /
3.3.1
["build","missing-data"] cucumber-kotlin-java8/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jvnet.staxex:stax-ex 1.7.8 /
1.7.8
["compile","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.jvnet.staxex:stax-ex 1.7.8 /
1.7.8
["test","missing-data"] cucumber-deltaspike/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.objectweb.howl:howl 1.0.1-1 /
1.0.1-1
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.objectweb.howl:howl 1.0.1-1 /
1.0.1-1
["provided","missing-data"] cucumber-openejb/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.picocontainer:picocontainer 2.15 /
2.15
["compile"] cucumber-picocontainer/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.reactivestreams:reactive-streams 1.0.3 /
1.0.3
["test","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.sonatype.plexus:plexus-build-api 0.0.7 /
0.0.7
["build","missing-data"] examples/spring-java-junit5/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] cucumber-archetype/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] cucumber-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] cucumber-java8/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.sonatype.plexus:plexus-sec-dispatcher 1.4 / 1.4 ["build","missing-data"] cucumber-archetype/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.sonatype.plexus:plexus-sec-dispatcher 1.4 / 1.4 ["build","missing-data"] cucumber-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.sonatype.plexus:plexus-sec-dispatcher 1.4 / 1.4 ["build","missing-data"] cucumber-java8/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github cucumber cucumber-jvm org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 ["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger backport-util-concurrent:backport-util-concurrent 3.1 / 3.1 ["compile","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger docutils ==0.20.1 /
0.20.1
[] sdk/python/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger jakarta.annotation:jakarta.annotation-api 2.1.1 /
2.1.1
["compile","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger jakarta.el:jakarta.el-api 5.0.0 /
5.0.0
["compile","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger jakarta.interceptor:jakarta.interceptor-api 2.1.0 /
2.1.0
["compile","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger jakarta.json.bind:jakarta.json.bind-api 3.0.0 /
3.0.0
["compile","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger jakarta.json.bind:jakarta.json.bind-api 3.0.0 /
3.0.0
["compile"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger jakarta.json:jakarta.json-api 2.1.2 /
2.1.2
["compile","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger jakarta.json:jakarta.json-api 2.1.2 /
2.1.2
["compile"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger javax.annotation:javax.annotation-api 1.2 / 1.2 ["build","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger javax.annotation:javax.annotation-api 1.2 / 1.2 ["compile","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger junit:junit 3.8.1 /
3.8.1
["build","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger junit:junit 3.8.1 /
3.8.1
["compile","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
["build","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger org.eclipse.parsson:parsson 1.1.0 /
1.1.0
["compile","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger org.eclipse:yasson 3.0.3 /
3.0.3
["compile","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger org.eclipse:yasson 3.0.3 /
3.0.3
["compile"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger org.sonatype.plexus:plexus-build-api 0.0.7 /
0.0.7
["build","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 ["build","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger org.tukaani:xz 1.9 / 1.9 ["build","missing-data"] sdk/java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger pytest-httpx >=0.21.3 /
0.30.0
["tool.hatch.envs.dev"] sdk/python/pyproject.toml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger pytest-httpx ==0.30.0 /
0.30.0
[] sdk/python/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger serde_graphql_input 0.1.1 /
0.1.1
["workspace.dependencies"] sdk/rust/Cargo.toml   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger sphinxcontrib-jsmath ==1.0.1 /
1.0.1
[] sdk/python/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github dagger dagger wrapt ==1.16.0 /
1.16.0
[] sdk/python/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github deepmap oapi-codegen github.com/bytedance/sonic 1.9.1 /
1.9.1
[]     POLICY The US Federal government in June highlighted that usage of
ByteDance software on government equipment or networks is
prohibited
(https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application),
which may extend as far as Open Source projects they have
produced.. (Unclear whether a direct or transitive
dependency)
github deepmap oapi-codegen github.com/bytedance/sonic v1.10.0-rc3
/
v1.10.0-rc3
["indirect"] examples/go.mod   POLICY The US Federal government in June highlighted that usage of
ByteDance software on government equipment or networks is
prohibited
(https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application),
which may extend as far as Open Source projects they have
produced.. This is a transitive use of a ByteDance-owned
dependency
github deepmap oapi-codegen github.com/bytedance/sonic v1.10.0-rc3
/
v1.10.0-rc3
["indirect"] internal/test/go.mod   POLICY The US Federal government in June highlighted that usage of
ByteDance software on government equipment or networks is
prohibited
(https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application),
which may extend as far as Open Source projects they have
produced.. This is a transitive use of a ByteDance-owned
dependency
github deepmap oapi-codegen github.com/gin-gonic/gin 1.9.1 /
1.9.1
[]     POLICY The US Federal government in June highlighted that usage of
ByteDance software on government equipment or networks is
prohibited
(https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application),
which may extend as far as Open Source projects they have
produced.. Versions of Gin since v1.9.0 have shipped
ByteDance/sonic as an optional dependency, but it still
appears as a dependency, and could be in use - more details
in https://github.com/gin-gonic/gin/issues/3653
github deepmap oapi-codegen github.com/gin-gonic/gin v1.9.1 /
v1.9.1
["require"] examples/go.mod   POLICY The US Federal government in June highlighted that usage of
ByteDance software on government equipment or networks is
prohibited
(https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application),
which may extend as far as Open Source projects they have
produced.. Versions of Gin since v1.9.0 have shipped
ByteDance/sonic as an optional dependency, but it still
appears as a dependency, and could be in use - more details
in https://github.com/gin-gonic/gin/issues/3653
github deepmap oapi-codegen github.com/gin-gonic/gin v1.9.1 /
v1.9.1
["require"] internal/test/go.mod   POLICY The US Federal government in June highlighted that usage of
ByteDance software on government equipment or networks is
prohibited
(https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application),
which may extend as far as Open Source projects they have
produced.. Versions of Gin since v1.9.0 have shipped
ByteDance/sonic as an optional dependency, but it still
appears as a dependency, and could be in use - more details
in https://github.com/gin-gonic/gin/issues/3653
github elastic beats backports.ssl-match-hostname ==3.5.0.1
/ 3.5.0.1
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats cached-property ==1.4.2 /
1.4.2
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats chardet ==3.0.4 /
3.0.4
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats colorama ==0.4.3 /
0.4.3
[] metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats docutils ==0.15.2 /
0.15.2
[] metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats enum34 ==1.1.6 /
1.1.6
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats idna ==2.6 /
2.6
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats importlib-metadata ==1.7.0 /
1.7.0
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats ipaddress ==1.0.19 /
1.0.19
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats packaging ==20.4 /
20.4
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats parameterized ==0.7.0 /
0.7.0
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats paramiko ==3.4.0 /
3.4.0
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats pyasn1 ==0.4.8 /
0.4.8
[] metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats pycodestyle ==2.6.0 /
2.6.0
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats pycparser ==2.21 /
2.21
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats python-dateutil ==2.8.1 /
2.8.1
[] metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats rsa ==4.7.2 /
4.7.2
[] metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats semver ==2.8.1 /
2.8.1
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats semver ==2.8.1 /
2.8.1
[] metricbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats texttable ==0.9.1 /
0.9.1
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats websocket-client ==0.47.0 /
0.47.0
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic beats wrapt ==1.16.0 /
1.16.0
[] libbeat/tests/system/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic cloudbeat numpy ^1.23.5 /
1.26.2
["dependencies"] security-policies/pyproject.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic cloudbeat regex ^2022.10.31
/
2022.10.31
["dependencies"] security-policies/pyproject.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch antlr:antlr 2.7.7 /
2.7.7
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch aopalliance:aopalliance 1.0 / 1.0 ["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.github.javaparser:javaparser-core 3.18.0 /
3.18.0
["dependencies"] build-tools-internal/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.github.javaparser:javaparser-core 3.18.0 /
3.18.0
["dependencies"] modules/lang-painless/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.api:api-common 2.2.2 /
2.2.2
["dependencies","missing-data"] modules/repository-gcs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.api:api-common 2.3.1 /
2.3.1
["dependencies"] modules/repository-gcs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.api:gax 2.20.1 /
2.20.1
["dependencies","missing-data"] modules/repository-gcs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.api:gax 2.20.1 /
2.20.1
["dependencies"] modules/repository-gcs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.api:gax-httpjson 0.104.5 /
0.104.5
["dependencies","missing-data"] modules/repository-gcs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.api:gax-httpjson 0.105.1 /
0.105.1
["dependencies"] modules/repository-gcs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.auth:google-auth-library-credentials 1.13.0 /
1.13.0
["dependencies","missing-data"] modules/repository-gcs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.auth:google-auth-library-credentials 1.11.0 /
1.11.0
["dependencies"] modules/repository-gcs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.auth:google-auth-library-oauth2-http 1.13.0 /
1.13.0
["dependencies","missing-data"] modules/repository-gcs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.auth:google-auth-library-oauth2-http 1.11.0 /
1.11.0
["dependencies"] modules/repository-gcs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.code.findbugs:annotations 3.0.1u2 /
3.0.1u2
["dependencies","missing-data"] x-pack/plugin/watcher/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.code.findbugs:findbugs-annotations 3.0.1 /
3.0.1
["dependencies","missing-data"] client/test/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.code.findbugs:findbugs-annotations 3.0.1 /
3.0.1
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.code.findbugs:findbugs-annotations 3.0.1 /
3.0.1
["dependencies","missing-data"] test/framework/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.protobuf:protobuf-java 2.5.0 /
2.5.0
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.google.re2j:re2j 1.1 / 1.1 ["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.h2database:h2 1.4.197 /
1.4.197
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.h2database:h2 1.4.197 /
1.4.197
["dependencies"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.jcraft:jsch 0.1.55 /
0.1.55
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.jcraft:jsch.agentproxy.connector-factory 0.0.7 /
0.0.7
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.jcraft:jsch.agentproxy.core 0.0.7 /
0.0.7
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.jcraft:jsch.agentproxy.pageant 0.0.7 /
0.0.7
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.jcraft:jsch.agentproxy.sshagent 0.0.7 /
0.0.7
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.jcraft:jsch.agentproxy.svnkit-trilead-ssh2 0.0.7 /
0.0.7
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.jcraft:jsch.agentproxy.usocket-jna 0.0.7 /
0.0.7
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.jcraft:jsch.agentproxy.usocket-nc 0.0.7 /
0.0.7
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.jcraft:jzlib 1.1.2 /
1.1.2
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.perforce:p4java 2015.2.1365273
/
2015.2.1365273
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.activation:jakarta.activation 1.2.1 /
1.2.1
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.activation:jakarta.activation 1.2.1 /
1.2.1
["dependencies","missing-data"] x-pack/plugin/watcher/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.activation:jakarta.activation 1.2.1 /
1.2.1
["dependencies"] x-pack/plugin/watcher/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.jersey.contribs:jersey-guice 1.19 /
1.19
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.jersey:jersey-client 1.19 /
1.19
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.jersey:jersey-core 1.19 /
1.19
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.jersey:jersey-json 1.19 /
1.19
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.jersey:jersey-server 1.19 /
1.19
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.jersey:jersey-servlet 1.19 /
1.19
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.mail:jakarta.mail 1.6.3 /
1.6.3
["dependencies"] x-pack/plugin/security/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.mail:jakarta.mail 1.6.4 /
1.6.4
["dependencies"] x-pack/plugin/watcher/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.xml.bind:jaxb-impl 2.2.3-1 /
2.2.3-1
["dependencies"] plugins/discovery-azure-classic/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.sun.xml.bind:jaxb-impl 2.2.3-1 /
2.2.3-1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.thoughtworks.paranamer:paranamer 2.3 / 2.3 ["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.trilead:trilead-ssh2 1.0.0-build220
/
1.0.0-build220
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.unboundid:unboundid-ldapsdk 6.0.3 /
6.0.3
["dependencies"] x-pack/plugin/core/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.unboundid:unboundid-ldapsdk 6.0.3 /
6.0.3
["dependencies"] x-pack/plugin/security/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch com.vividsolutions:jts 1.13 /
1.13
["dependencies","missing-data"] modules/reindex/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch de.regnis.q.sequence:sequence-library 1.0.3 /
1.0.3
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch jakarta.activation:jakarta.activation-api 1.2.1 /
1.2.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] x-pack/plugin/identity-provider/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch jakarta.xml.bind:jakarta.xml.bind-api 2.3.2 /
2.3.2
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] x-pack/plugin/identity-provider/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.activation:activation 1.1 / 1.1 ["dependencies","missing-data"] modules/repository-s3/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.activation:activation 1.1 / 1.1 ["dependencies","missing-data"] plugins/discovery-azure-classic/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["dependencies","missing-data"] modules/repository-gcs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.mail:mail 1.4.5 /
1.4.5
["dependencies"] plugins/discovery-azure-classic/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.mail:mail 1.4.4 /
1.4.4
["dependencies","missing-data"] x-pack/plugin/watcher/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["dependencies"] plugins/repository-hdfs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.websocket:javax.websocket-api 1.0 / 1.0 ["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.websocket:javax.websocket-client-api 1.0 / 1.0 ["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.ws.rs:jsr311-api 1.1.1 /
1.1.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.xml.bind:jaxb-api 2.2.2 /
2.2.2
["dependencies"] modules/repository-s3/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.xml.bind:jaxb-api 2.2.2 /
2.2.2
["dependencies","missing-data"] plugins/discovery-azure-classic/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.xml.bind:jaxb-api 2.2.2 /
2.2.2
["dependencies"] plugins/discovery-azure-classic/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.xml.bind:jaxb-api 2.2.11 /
2.2.11
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.xml.stream:stax-api 1.0-2 /
1.0-2
["dependencies","missing-data"] modules/repository-s3/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch javax.xml.stream:stax-api 1.0-2 /
1.0-2
["dependencies","missing-data"] plugins/discovery-azure-classic/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch net.java.dev.jna:jna 4.1.0 /
4.1.0
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch net.java.dev.jna:jna 4.1.0 /
4.1.0
["dependencies","missing-data"] modules/reindex/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch net.sourceforge.csvjdbc:csvjdbc 1.0.34 /
1.0.34
["dependencies"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.antlr:ST4 4.3.4 /
4.3.4
["dependencies"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.antlr:antlr4-runtime 4.10.1 /
4.10.1
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bc-fips 1.0.2.5 /
1.0.2.5
["dependencies","missing-data"] build-tools-internal/src/main/groovy/elasticsearch.fips.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bc-fips 1.0.2.4 /
1.0.2.4
["dependencies"] build-tools-internal/src/main/groovy/elasticsearch.fips.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bc-fips 1.0.2.5 /
1.0.2.5
["dependencies","missing-data"] distribution/tools/plugin-cli/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bc-fips 1.0.2.4 /
1.0.2.4
["dependencies"] distribution/tools/plugin-cli/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bc-fips 1.0.2.4 /
1.0.2.4
["dependencies"] x-pack/plugin/core/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bc-fips-debug 1.0.2.4 /
1.0.2.4
["dependencies"] build-tools-internal/src/main/groovy/elasticsearch.fips.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bcpg-fips 1.0.7.1 /
1.0.7.1
["dependencies"] distribution/tools/plugin-cli/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bcpkix-jdk15on 1.60 /
1.60
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.56 /
1.56
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/identity-provider/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.bouncycastle:bctls-fips 1.0.17 /
1.0.17
["dependencies"] build-tools-internal/src/main/groovy/elasticsearch.fips.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.carrot2:morfologik-fsa 2.1.1 /
2.1.1
["dependencies","missing-data"] plugins/analysis-ukrainian/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.carrot2:morfologik-fsa 2.1.1 /
2.1.1
["dependencies"] plugins/analysis-ukrainian/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.carrot2:morfologik-stemming 2.1.1 /
2.1.1
["dependencies"] plugins/analysis-ukrainian/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.checkerframework:checker-compat-qual 2.5.5 /
2.5.5
["dependencies","missing-data"] modules/repository-gcs/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.checkerframework:checker-compat-qual 2.5.5 /
2.5.5
["dependencies","missing-data"] plugins/discovery-gce/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.codehaus.woodstox:stax2-api 4.2.1 /
4.2.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.codehaus.woodstox:stax2-api 4.2.1 /
4.2.1
["dependencies","missing-data"] x-pack/plugin/identity-provider/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.codehaus.woodstox:stax2-api 4.2.1 /
4.2.1
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.cryptacular:cryptacular 1.2.5 /
1.2.5
["dependencies"] x-pack/plugin/identity-provider/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.cryptacular:cryptacular 1.2.5 /
1.2.5
["dependencies"] x-pack/plugin/security/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.eclipse.jgit:org.eclipse.jgit 6.7.0.202309050840-r
/
6.7.0.202309050840-r
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.elasticsearch:geolite2-databases 20191119 /
20191119
["dependencies"] modules/ingest-geoip/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.hamcrest:hamcrest 2.1 / 2.1 ["dependencies"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies"] plugins/examples/stable-analysis/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] plugins/examples/stable-analysis/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.hdrhistogram:HdrHistogram 2.1.6 /
2.1.6
["dependencies","missing-data"] modules/reindex/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.hdrhistogram:HdrHistogram 2.1.9 /
2.1.9
["dependencies"] server/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.jline:jline 3.9.0 /
3.9.0
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.jline:jline-reader 3.21.0 /
3.21.0
["dependencies"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.jline:jline-style 3.21.0 /
3.21.0
["dependencies"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.jline:jline-terminal 3.21.0 /
3.21.0
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.jline:jline-terminal 3.21.0 /
3.21.0
["dependencies"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.jline:jline-terminal-jna 3.21.0 /
3.21.0
["dependencies"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.locationtech.jts:jts-core 1.15.1 /
1.15.1
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.locationtech.jts:jts-core 1.15.1 /
1.15.1
["dependencies","missing-data"] x-pack/plugin/vector-tile/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.orbisgis:cts 1.5.2 /
1.5.2
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.orbisgis:cts 1.5.2 /
1.5.2
["dependencies"] x-pack/plugin/sql/qa/server/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.orbisgis:h2gis 1.5.0 /
1.5.0
["dependencies"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.orbisgis:h2gis-api 1.5.0 /
1.5.0
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.orbisgis:h2gis-api 1.5.0 /
1.5.0
["dependencies"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.orbisgis:h2gis-utilities 1.5.0 /
1.5.0
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.orbisgis:h2gis-utilities 1.5.0 /
1.5.0
["dependencies"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.orbisgis:poly2tri-core 0.1.2 /
0.1.2
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.ow2.asm:asm 5.0.4 /
5.0.4
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.ow2.asm:asm 5.0.4 /
5.0.4
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.ow2.asm:asm 5.0.4 /
5.0.4
["dependencies","missing-data"] x-pack/qa/evil-tests/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.reflections:reflections 0.9.12 /
0.9.12
["dependencies"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.tmatesoft.sqljet:sqljet 1.1.10 /
1.1.10
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.tmatesoft.svnkit:svnkit 1.8.12 /
1.8.12
["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch org.tukaani:xz 1.9 / 1.9 ["dependencies","missing-data"] gradle/build.versions.toml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic elasticsearch ua.net.nlp:morfologik-ukrainian-search 3.7.5 /
3.7.5
["dependencies"] plugins/analysis-ukrainian/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui @elastic/charts ^64.1.0 /
64.1.0
["lockfile","lockfile-yarn-pinning-^64.1.0"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui @elastic/charts ^64.1.0 /
64.1.0
["devDependencies"] packages/eui/package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui @elastic/charts ^64.1.0 /
64.1.0
["lockfile","lockfile-yarn-pinning-^64.1.0"] packages/eui/package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui css-select ~1.2.0 /
1.2.0
["lockfile","lockfile-yarn-pinning-~1.2.0"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui css-select ~1.2.0 /
1.2.0
["lockfile","lockfile-yarn-pinning-~1.2.0"] packages/eui/package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui entities ^1.1.1 /
1.1.1
["lockfile","lockfile-yarn-pinning-^1.1.1"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui entities ~1.1.1 /
1.1.1
["lockfile","lockfile-yarn-pinning-~1.1.1"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui entities ^1.1.1 /
1.1.1
["lockfile","lockfile-yarn-pinning-^1.1.1"] packages/eui/package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui entities ~1.1.1 /
1.1.1
["lockfile","lockfile-yarn-pinning-~1.1.1"] packages/eui/package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] packages/eui/package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui jsonify ~0.0.0 /
0.0.0
["lockfile","lockfile-yarn-pinning-~0.0.0"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic eui jsonify ~0.0.0 /
0.0.0
["lockfile","lockfile-yarn-pinning-~0.0.0"] packages/eui/package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples Pygments ==2.5.2 /
2.5.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples Send2Trash ==1.5.0 /
1.5.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples appnope ==0.1.0 /
0.1.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples backcall ==0.1.0 /
0.1.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples backport-util-concurrent:backport-util-concurrent 3.1 / 3.1 ["build","missing-data"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples bleach ==3.1.0 /
3.1.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples chardet ==3.0.4 /
3.0.4
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples com.vividsolutions:jts 1.13 /
1.13
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples commons-httpclient:commons-httpclient 3.1 / 3.1 ["build","missing-data"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples cryptography ==2.2.2 /
2.2.2
[] Alerting/Sample Watches/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples cython ==0.26 /
0.26
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples decorator ==4.4.1 /
4.4.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples defusedxml ==0.6.0 /
0.6.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples idna ==2.1 /
2.1
[] Alerting/Sample Watches/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples idna ==2.8 /
2.8
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples importlib-metadata ==1.2.0 /
1.2.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples ipykernel ==5.1.3 /
5.1.3
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples ipykernel ==5.1.3 /
5.1.3
[] Machine Learning/Feature Importance/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples ipykernel ==5.1.3 /
5.1.3
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples ipython ==7.10.1 /
7.10.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples ipython-genutils ==0.2.0 /
0.2.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples ipywidgets ==7.5.1 /
7.5.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples ipywidgets ==7.5.1 /
7.5.1
[] Machine Learning/Feature Importance/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples javax.annotation:javax.annotation-api 1.2 / 1.2 ["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples junit:junit 3.8.2 /
3.8.2
["build","missing-data"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples junit:junit 3.8.1 /
3.8.1
["test"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples jupyter ==1.0.0 /
1.0.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples jupyter ==1.0.0 /
1.0.0
[] Machine Learning/Class Assigment Objectives/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples jupyter ==1.0.0 /
1.0.0
[] Machine Learning/Feature Importance/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples jupyter ==1.0.0 /
1.0.0
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples jupyter-client ==5.3.4 /
5.3.4
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples jupyter-console ==6.0.0 /
6.0.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples jupyter-core ==4.6.1 /
4.6.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples jupyterlab ==1.1.* /
1.1.5
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples jupyterlab ==2.1.* /
2.1.5
[] Machine Learning/Query Optimization/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples matplotlib ==3.3.4 /
3.3.4
[] Machine Learning/Class Assigment Objectives/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples mistune ==0.8.4 /
0.8.4
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples nbconvert ==5.6.1 /
5.6.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples nbformat ==4.4.0 /
4.4.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples ndg-httpsclient ==0.4.4 /
0.4.4
[] Alerting/Sample Watches/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples notebook ==6.0.2 /
6.0.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples numpy ==1.19.5 /
1.19.5
[] Machine Learning/Class Assigment Objectives/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Feature Importance/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples orca ==1.5.3 /
1.5.3
[] Machine Learning/Feature Importance/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples org.hdrhistogram:HdrHistogram 2.1.9 /
2.1.9
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples org.ow2.asm:asm 5.0.1 /
5.0.1
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples org.ow2.asm:asm-commons 5.0.1 /
5.0.1
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples org.ow2.asm:asm-tree 5.0.1 /
5.0.1
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 ["build","missing-data"] Search/recipe_search_java/pom.xml Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples packaging ==16.8 /
16.8
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples pandas ==0.19.0 /
0.19.0
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples pandas ==0.19.0 /
0.19.0
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples pandas ==0.19.0 /
0.19.0
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples pandas ==1.1.5 /
1.1.5
[] Machine Learning/Class Assigment Objectives/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples pandas ==0.25.3 /
0.25.3
[] Machine Learning/Feature Importance/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples protobuf ==3.1.0.post1
/
3.1.0.post1
[] Alerting/Sample Watches/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples psutil ==5.6.7 /
5.6.7
[] Machine Learning/Feature Importance/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples pyasn1 ==0.1.9 /
0.1.9
[] Alerting/Sample Watches/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples pycparser ==2.14 /
2.14
[] Alerting/Sample Watches/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples python-dateutil ==2.5.3 /
2.5.3
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples python-dateutil ==2.5.3 /
2.5.3
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples python-dateutil ==2.5.3 /
2.5.3
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples python-dateutil ==2.6.0 /
2.6.0
[] Graph/apache_logs_security_analysis/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples python-dateutil ==2.8.1 /
2.8.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples pyzmq ==18.1.1 /
18.1.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples qtconsole ==4.6.0 /
4.6.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples scikit-learn ==0.24.1 /
0.24.1
[] Machine Learning/Class Assigment Objectives/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples sympy ==1.6.1 /
1.6.1
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples tornado ==6.0.3 /
6.0.3
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples tqdm ==4.38.* /
4.38.0
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples tqdm ==4.38.* /
4.38.0
[] Machine Learning/Query Optimization/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples traitlets ==4.3.3 /
4.3.3
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples webencodings ==0.5.1 /
0.5.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples widgetsnbextension ==3.5.1 /
3.5.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples widgetsnbextension ==3.5.1 /
3.5.1
[] Machine Learning/Feature Importance/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic examples xlrd >= 1.0.0 /
2.0.1
[] Machine Learning/Feature Importance/requirements.txt Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana @elastic/charts 64.1.0 /
64.1.0
["dependencies"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana @elastic/charts 64.1.0 /
64.1.0
["lockfile","lockfile-yarn-pinning-64.1.0"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana @elastic/ems-client 8.5.1 /
8.5.1
["dependencies"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana @elastic/ems-client 8.5.1 /
8.5.1
["lockfile","lockfile-yarn-pinning-8.5.1"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana @elastic/eui 94.3.0 /
94.3.0
["dependencies"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana @elastic/eui 94.3.0 /
94.3.0
["lockfile","lockfile-yarn-pinning-94.3.0"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana deep-freeze-strict ^1.1.1 /
1.1.1
["dependencies"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana deep-freeze-strict ^1.1.1 /
1.1.1
["lockfile","lockfile-yarn-pinning-^1.1.1"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana hdr-histogram-js ^2.0.1 /
2.0.3
["lockfile","lockfile-yarn-pinning-^2.0.1"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana html 1.0.0 /
1.0.0
["devDependencies"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana html 1.0.0 /
1.0.0
["lockfile","lockfile-yarn-pinning-1.0.0"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana jsonify ~0.0.0 /
0.0.0
["lockfile","lockfile-yarn-pinning-~0.0.0"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana jsts ^1.6.2 /
1.6.2
["dependencies"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana jsts ^1.6.2 /
1.6.2
["lockfile","lockfile-yarn-pinning-^1.6.2"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana oboe ^2.1.4 /
2.1.4
["devDependencies"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana oboe ^2.1.4 /
2.1.4
["lockfile","lockfile-yarn-pinning-^2.1.4"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana rgbcolor ^1.0.1 /
1.0.1
["lockfile","lockfile-yarn-pinning-^1.0.1"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana stackframe ^0.3.1 /
0.3.1
["lockfile","lockfile-yarn-pinning-^0.3.1"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana url-template ^2.0.8 /
2.0.8
["lockfile","lockfile-yarn-pinning-^2.0.8"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana wellknown ^0.5.0 /
0.5.0
["dependencies"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic kibana wellknown ^0.5.0 /
0.5.0
["lockfile","lockfile-yarn-pinning-^0.5.0"] package.json Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.codehaus.janino:commons-compiler 3.1.0 /
3.1.0
["dependencies","missing-data"] logstash-core/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.codehaus.janino:janino 3.1.0 /
3.1.0
["dependencies"] logstash-core/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.elasticsearch:geolite2-databases 20191119 /
20191119
["dependencies"] x-pack/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] logstash-core/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies"] logstash-core/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] logstash-core/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] qa/integration/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] tools/benchmark-cli/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] tools/dependencies-report/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] tools/ingest-converter/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] tools/jvm-options-parser/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] x-pack/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.hamcrest:hamcrest-library 2.2 / 2.2 ["dependencies"] logstash-core/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github elastic logstash org.openjdk.jmh:jmh-core 1.37 /
1.37
["dependencies"] tools/benchmark-cli/build.gradle Elastic POLICY Dependency uses a non-standard license (non-standard)
github golangci golangci-lint css-select 1.2.0 /
1.2.0
["dependencies","lockfile"] docs/package.json   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api dk.brics.automaton:automaton 1.11-8 /
1.11-8
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api javax.activation:activation 1.1 / 1.1 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api javax.json:javax.json-api 1.1.4 /
1.1.4
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api javax.mail:mail 1.5.0-b01
/
1.5.0-b01
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api jaxen:jaxen 1.2.0 /
1.2.0
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api org.bouncycastle:bcpkix-jdk15on 1.70 /
1.70
["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api org.bouncycastle:bcprov-jdk15on 1.70 /
1.70
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api org.bouncycastle:bcutil-jdk15on 1.70 /
1.70
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api org.dom4j:dom4j 2.1.3 /
2.1.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api org.glassfish:javax.json 1.1.4 /
1.1.4
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api org.hamcrest:hamcrest 2.1 / 2.1 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api org.json:json 20240205 /
20240205
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api org.reactivestreams:reactive-streams 1.0.2 /
1.0.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login authentication-api xml-apis:xml-apis 1.4.01 /
1.4.01
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login ipv-core-back dk.brics.automaton:automaton 1.11-8 /
1.11-8
["dependencies","missing-data"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login ipv-core-back javax.activation:activation 1.1 / 1.1 ["dependencies","missing-data"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login ipv-core-back javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["dependencies","missing-data"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login ipv-core-back javax.json:javax.json-api 1.1.4 /
1.1.4
["dependencies","missing-data"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login ipv-core-back javax.mail:mail 1.5.0-b01
/
1.5.0-b01
["dependencies","missing-data"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login ipv-core-back javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["dependencies","missing-data"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login ipv-core-back org.glassfish:javax.json 1.1.4 /
1.1.4
["dependencies","missing-data"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login ipv-core-back org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github govuk-one-login ipv-core-back org.json:json 20230618 /
20230618
["dependencies","missing-data"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport babel-plugin-transform-import-meta ^2.2.0 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.0"] package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport babel-plugin-transform-import-meta ^2.2.0 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.0"] web/packages/build/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport babel-plugin-transform-import-meta ^2.2.0 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.0"] web/packages/design/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport babel-plugin-transform-import-meta ^2.2.0 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.0"] web/packages/e-imports/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport babel-plugin-transform-import-meta ^2.2.0 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.0"] web/packages/shared/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport babel-plugin-transform-import-meta ^2.2.0 /
2.2.1
["devDependencies"] web/packages/teleport/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport babel-plugin-transform-import-meta ^2.2.0 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.0"] web/packages/teleport/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport babel-plugin-transform-import-meta ^2.2.0 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.0"] web/packages/teleterm/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport css-mediaquery ^0.1.2 /
0.1.2
["lockfile","lockfile-yarn-pinning-^0.1.2"] package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport css-mediaquery ^0.1.2 /
0.1.2
["lockfile","lockfile-yarn-pinning-^0.1.2"] web/packages/build/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport css-mediaquery ^0.1.2 /
0.1.2
["lockfile","lockfile-yarn-pinning-^0.1.2"] web/packages/design/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport css-mediaquery ^0.1.2 /
0.1.2
["lockfile","lockfile-yarn-pinning-^0.1.2"] web/packages/e-imports/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport css-mediaquery ^0.1.2 /
0.1.2
["lockfile","lockfile-yarn-pinning-^0.1.2"] web/packages/shared/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport css-mediaquery ^0.1.2 /
0.1.2
["lockfile","lockfile-yarn-pinning-^0.1.2"] web/packages/teleport/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport css-mediaquery ^0.1.2 /
0.1.2
["lockfile","lockfile-yarn-pinning-^0.1.2"] web/packages/teleterm/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] web/packages/build/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] web/packages/design/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] web/packages/e-imports/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] web/packages/shared/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] web/packages/teleport/package.json   POLICY Dependency uses a non-standard license (non-standard)
github gravitational teleport glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] web/packages/teleterm/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul dialog-polyfill ^0.5.6 /
0.5.6
["lockfile","lockfile-yarn-pinning-^0.5.6"] ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul dialog-polyfill ^0.5.6 /
0.5.6
["lockfile","lockfile-yarn-pinning-^0.5.6"] ui/packages/consul-acls/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul dialog-polyfill ^0.5.6 /
0.5.6
["lockfile","lockfile-yarn-pinning-^0.5.6"] ui/packages/consul-lock-sessions/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul dialog-polyfill ^0.5.6 /
0.5.6
["lockfile","lockfile-yarn-pinning-^0.5.6"] ui/packages/consul-nspaces/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul dialog-polyfill ^0.5.6 /
0.5.6
["lockfile","lockfile-yarn-pinning-^0.5.6"] ui/packages/consul-partitions/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul dialog-polyfill ^0.5.6 /
0.5.6
["lockfile","lockfile-yarn-pinning-^0.5.6"] ui/packages/consul-peerings/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul dialog-polyfill ^0.5.6 /
0.5.6
["lockfile","lockfile-yarn-pinning-^0.5.6"] ui/packages/consul-ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul github.com/hashicorp/vic v1.5.1-0.20190403131502-bbfe86ec9443
/
v1.5.1-0.20190403131502-bbfe86ec9443
["indirect"] go.mod   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] ui/packages/consul-acls/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] ui/packages/consul-lock-sessions/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] ui/packages/consul-nspaces/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] ui/packages/consul-partitions/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] ui/packages/consul-peerings/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] ui/packages/consul-ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul jsonify ^0.0.1 /
0.0.1
["lockfile","lockfile-yarn-pinning-^0.0.1"] ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul jsonify ^0.0.1 /
0.0.1
["lockfile","lockfile-yarn-pinning-^0.0.1"] ui/packages/consul-acls/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul jsonify ^0.0.1 /
0.0.1
["lockfile","lockfile-yarn-pinning-^0.0.1"] ui/packages/consul-lock-sessions/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul jsonify ^0.0.1 /
0.0.1
["lockfile","lockfile-yarn-pinning-^0.0.1"] ui/packages/consul-nspaces/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul jsonify ^0.0.1 /
0.0.1
["lockfile","lockfile-yarn-pinning-^0.0.1"] ui/packages/consul-partitions/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul jsonify ^0.0.1 /
0.0.1
["lockfile","lockfile-yarn-pinning-^0.0.1"] ui/packages/consul-peerings/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul jsonify ^0.0.1 /
0.0.1
["lockfile","lockfile-yarn-pinning-^0.0.1"] ui/packages/consul-ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regenerator-transform ^0.10.0 /
0.10.1
["lockfile","lockfile-yarn-pinning-^0.10.0"] ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regenerator-transform ^0.10.0 /
0.10.1
["lockfile","lockfile-yarn-pinning-^0.10.0"] ui/packages/consul-acls/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regenerator-transform ^0.10.0 /
0.10.1
["lockfile","lockfile-yarn-pinning-^0.10.0"] ui/packages/consul-lock-sessions/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regenerator-transform ^0.10.0 /
0.10.1
["lockfile","lockfile-yarn-pinning-^0.10.0"] ui/packages/consul-nspaces/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regenerator-transform ^0.10.0 /
0.10.1
["lockfile","lockfile-yarn-pinning-^0.10.0"] ui/packages/consul-partitions/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regenerator-transform ^0.10.0 /
0.10.1
["lockfile","lockfile-yarn-pinning-^0.10.0"] ui/packages/consul-peerings/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regenerator-transform ^0.10.0 /
0.10.1
["lockfile","lockfile-yarn-pinning-^0.10.0"] ui/packages/consul-ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regjsparser ^0.1.4 /
0.1.5
["lockfile","lockfile-yarn-pinning-^0.1.4"] ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regjsparser ^0.1.4 /
0.1.5
["lockfile","lockfile-yarn-pinning-^0.1.4"] ui/packages/consul-acls/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regjsparser ^0.1.4 /
0.1.5
["lockfile","lockfile-yarn-pinning-^0.1.4"] ui/packages/consul-lock-sessions/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regjsparser ^0.1.4 /
0.1.5
["lockfile","lockfile-yarn-pinning-^0.1.4"] ui/packages/consul-nspaces/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regjsparser ^0.1.4 /
0.1.5
["lockfile","lockfile-yarn-pinning-^0.1.4"] ui/packages/consul-partitions/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regjsparser ^0.1.4 /
0.1.5
["lockfile","lockfile-yarn-pinning-^0.1.4"] ui/packages/consul-peerings/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp consul regjsparser ^0.1.4 /
0.1.5
["lockfile","lockfile-yarn-pinning-^0.1.4"] ui/packages/consul-ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp nomad dialog-polyfill ^0.5.6 /
0.5.6
["lockfile","lockfile-yarn-pinning-^0.5.6"] ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp nomad github.com/hashicorp/vic v1.5.1-0.20190403131502-bbfe86ec9443
/
v1.5.1-0.20190403131502-bbfe86ec9443
["indirect"] go.mod   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp nomad glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp nomad hoek 0.9.x /
0.9.1
["lockfile","lockfile-yarn-pinning-0.9.x"] ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp nomad jsonify ^0.0.1 /
0.0.1
["lockfile","lockfile-yarn-pinning-^0.0.1"] ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp nomad regenerator-transform ^0.10.0 /
0.10.1
["lockfile","lockfile-yarn-pinning-^0.10.0"] ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp nomad regjsparser ^0.1.4 /
0.1.5
["lockfile","lockfile-yarn-pinning-^0.1.4"] ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp vault github.com/hashicorp/vic v1.5.1-0.20190403131502-bbfe86ec9443
/
v1.5.1-0.20190403131502-bbfe86ec9443
["indirect"] go.mod   POLICY Dependency uses a non-standard license (non-standard)
github hashicorp vault jsonify ^0.0.1 /
0.0.1
["lockfile","lockfile-yarn-pinning-^0.0.1"] ui/package.json   POLICY Dependency uses a non-standard license (non-standard)
github incident-io backstage-plugins pct-encode ~1.0.0 /
1.0.2
["lockfile","lockfile-yarn-pinning-~1.0.0"] incident/package.json   POLICY Dependency uses a non-standard license (non-standard)
github jamietanna renovate-501-maven junit:junit 4.11 /
4.11
["test"] pom.xml Jamie Tanna POLICY Dependency uses a non-standard license (non-standard)
github jamietanna renovate-501-maven org.hamcrest:hamcrest-core 1.3 / 1.3 ["test","missing-data"] pom.xml Jamie Tanna POLICY Dependency uses a non-standard license (non-standard)
github jamietanna renovate-repro-maven-gradle-deptypes jakarta.servlet:jakarta.servlet-api 6.0.0 /
6.0.0
["dependencies"] build.gradle Jamie Tanna POLICY Dependency uses a non-standard license (non-standard)
github jamietanna renovate-repro-maven-gradle-deptypes jakarta.servlet:jakarta.servlet-api 6.0.0 /
6.0.0
["provided"] pom.xml Jamie Tanna POLICY Dependency uses a non-standard license (non-standard)
github jamietanna renovate-repro-maven-gradle-deptypes mysql:mysql-connector-java 8.0.28 /
8.0.28
["dependencies"] build.gradle Jamie Tanna POLICY Dependency uses a non-standard license (non-standard)
github jamietanna renovate-repro-maven-gradle-deptypes mysql:mysql-connector-java 8.0.28 /
8.0.28
["runtime"] pom.xml Jamie Tanna POLICY Dependency uses a non-standard license (non-standard)
github jamietanna renovate-repro-maven-gradle-deptypes org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] build.gradle Jamie Tanna POLICY Dependency uses a non-standard license (non-standard)
github jamietanna renovate-repro-maven-gradle-deptypes org.hamcrest:hamcrest-core 1.3 / 1.3 ["test","missing-data"] pom.xml Jamie Tanna POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin antlr:antlr 2.7.7 /
2.7.7
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin aopalliance:aopalliance 1.0 / 1.0 []     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] job-dsl-core/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin aopalliance:aopalliance 1.0 / 1.0 ["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin cglib:cglib-nodep 3.3.0 /
3.3.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin cglib:cglib-nodep 3.3.0 /
3.3.0
["compile"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.jcraft:jzlib 1.1.3-kohsuke-1
/
1.1.3-kohsuke-1
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.jcraft:jzlib 1.1.3-kohsuke-1
/
1.1.3-kohsuke-1
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.jcraft:jzlib 1.1.3-kohsuke-1
/
1.1.3-kohsuke-1
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.activation:jakarta.activation 1.2.1 /
1.2.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.activation:jakarta.activation 1.2.1 /
1.2.1
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.activation:jakarta.activation 1.2.1 /
1.2.1
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.activation:javax.activation 1.2.0 /
1.2.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.activation:javax.activation 1.2.0 /
1.2.0
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.mail:jakarta.mail 1.6.5 /
1.6.5
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.mail:jakarta.mail 1.6.5 /
1.6.5
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.mail:jakarta.mail 1.6.5 /
1.6.5
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.xml.bind:jaxb-impl 2.3.6 /
2.3.6
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.xml.bind:jaxb-impl 2.3.6 /
2.3.6
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.xml.txw2:txw2 20110809 /
20110809
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.xml.txw2:txw2 20110809 /
20110809
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.sun.xml.txw2:txw2 20110809 /
20110809
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.toastcoders:yavijava 6.0.05 /
6.0.05
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin com.toastcoders:yavijava 6.0.05 /
6.0.05
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin io.github.x-stream:mxparser 1.2.2 /
1.2.2
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin io.github.x-stream:mxparser 1.2.2 /
1.2.2
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin jakarta.servlet.jsp.jstl:jakarta.servlet.jsp.jstl-api 1.2.7 /
1.2.7
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin jakarta.servlet.jsp.jstl:jakarta.servlet.jsp.jstl-api 1.2.7 /
1.2.7
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin jakarta.servlet.jsp.jstl:jakarta.servlet.jsp.jstl-api 1.2.7 /
1.2.7
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin javax.annotation:javax.annotation-api 1.2 / 1.2 []     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin javax.annotation:javax.annotation-api 1.2 / 1.2 ["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin javax.xml.bind:jaxb-api 2.3.1 /
2.3.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin javax.xml.bind:jaxb-api 2.3.1 /
2.3.1
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin javax.xml.stream:stax-api 1.0-2 /
1.0-2
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin javax.xml.stream:stax-api 1.0-2 /
1.0-2
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin jaxen:jaxen 1.2.0 /
1.2.0
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin jline:jline 2.12 /
2.12
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin jline:jline 2.12 /
2.12
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin jline:jline 2.14.6 /
2.14.6
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin net.java.sezpoz:sezpoz 1.13 /
1.13
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin net.java.sezpoz:sezpoz 1.13 /
1.13
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin net.java.sezpoz:sezpoz 1.13 /
1.13
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin net.sf.kxml:kxml2 2.3.0 /
2.3.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin net.sf.kxml:kxml2 2.3.0 /
2.3.0
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin net.sf.kxml:kxml2 2.3.0 /
2.3.0
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.abego.treelayout:org.abego.treelayout.core 1.0.1 /
1.0.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.abego.treelayout:org.abego.treelayout.core 1.0.1 /
1.0.1
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.antlr:antlr4-runtime 4.9.2 /
4.9.2
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.antlr:antlr4-runtime 4.9.2 /
4.9.2
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.dom4j:dom4j 2.1.3 /
2.1.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.dom4j:dom4j 2.1.3 /
2.1.3
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.dom4j:dom4j 2.1.3 /
2.1.3
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.hamcrest:hamcrest-core 1.3 / 1.3 []     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.hamcrest:hamcrest-core 1.3 / 1.3 ["compile","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jenkins-ci:constant-pool-scanner 1.2 / 1.2 []     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jenkins-ci:constant-pool-scanner 1.2 / 1.2 ["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jenkins-ci:trilead-ssh2 build-217-jenkins-27
/
build-217-jenkins-27
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jenkins-ci:trilead-ssh2 build-217-jenkins-27
/
build-217-jenkins-27
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jfree:jcommon 1.0.23 /
1.0.23
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jfree:jcommon 1.0.23 /
1.0.23
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jfree:jcommon 1.0.23 /
1.0.23
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jfree:jfreechart 1.0.19 /
1.0.19
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jfree:jfreechart 1.0.19 /
1.0.19
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jfree:jfreechart 1.0.19 /
1.0.19
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jvnet.hudson:jtidy 4aug2000r7-dev-hudson-1
/
4aug2000r7-dev-hudson-1
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jvnet.hudson:jtidy 4aug2000r7-dev-hudson-1
/
4aug2000r7-dev-hudson-1
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jvnet:tiger-types 2.2 / 2.2 []     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jvnet:tiger-types 2.2 / 2.2 ["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.jvnet:tiger-types 2.2 / 2.2 ["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.kohsuke.stapler:stapler-adjunct-timeline 1.5 / 1.5 []     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.kohsuke.stapler:stapler-adjunct-timeline 1.5 / 1.5 ["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.kohsuke.stapler:stapler-adjunct-timeline 1.5 / 1.5 ["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.kohsuke:asm5 5.0.1 /
5.0.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.kohsuke:asm5 5.0.1 /
5.0.1
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.kohsuke:asm5 5.0.1 /
5.0.1
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.kohsuke:asm6 6.2 / 6.2 []     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.kohsuke:asm6 6.2 / 6.2 ["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.kohsuke:libzfs 0.8 / 0.8 []     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.kohsuke:libzfs 0.8 / 0.8 ["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.ow2.asm:asm 5.0.3 /
5.0.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.ow2.asm:asm 5.0.3 /
5.0.3
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.ow2.asm:asm-analysis 5.0.3 /
5.0.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.ow2.asm:asm-analysis 5.0.3 /
5.0.3
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.ow2.asm:asm-commons 5.0.3 /
5.0.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.ow2.asm:asm-commons 5.0.3 /
5.0.3
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.ow2.asm:asm-tree 5.0.3 /
5.0.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.ow2.asm:asm-tree 5.0.3 /
5.0.3
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.ow2.asm:asm-util 5.0.3 /
5.0.3
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.ow2.asm:asm-util 5.0.3 /
5.0.3
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.slf4j:log4j-over-slf4j 1.7.30 /
1.7.30
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.slf4j:log4j-over-slf4j 1.7.30 /
1.7.30
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.slf4j:log4j-over-slf4j 1.7.32 /
1.7.32
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.sonatype.plexus:plexus-cipher 1.4 / 1.4 []     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] job-dsl-core/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 []     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 ["build","missing-data"] job-dsl-core/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin xmlunit:xmlunit 1.6 / 1.6 []     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin xmlunit:xmlunit 1.6 / 1.6 ["compile"] job-dsl-core/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin xpp3:xpp3 1.1.4c /
1.1.4c
[]     POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin xpp3:xpp3 1.1.4c /
1.1.4c
["optional","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github jenkinsci job-dsl-plugin xpp3:xpp3 1.1.4c /
1.1.4c
["test","missing-data"] job-dsl-plugin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github monzo response Django >=2.2.9,<3
/ 2.2.28
[] setup.py   POLICY Dependency uses a non-standard license (non-standard)
github monzo response bleach ==3.1.4 /
3.1.4
[] setup.py   POLICY Dependency uses a non-standard license (non-standard)
github monzo response bleach-whitelist >=0.0.10 /
0.0.11
[] setup.py   POLICY Dependency uses a non-standard license (non-standard)
github monzo response django-bootstrap4 >=0.0.7 /
24.3
[] setup.py   POLICY Dependency uses a non-standard license (non-standard)
github monzo response djangorestframework >=3.9.2 /
3.15.1
[] setup.py   POLICY Dependency uses a non-standard license (non-standard)
github monzo response flake8-comprehensions ==2.2.0 /
2.2.0
[] requirements-dev.txt   POLICY Dependency uses a non-standard license (non-standard)
github monzo response flake8-tidy-imports ==2.0.0 /
2.0.0
[] requirements-dev.txt   POLICY Dependency uses a non-standard license (non-standard)
github monzo response psycopg2-binary ==2.8.2 /
2.8.2
[] demo/requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github monzo response psycopg2-binary ==2.8.2 /
2.8.2
[] requirements-dev.txt   POLICY Dependency uses a non-standard license (non-standard)
github monzo response pytest-randomly ==3.1.0 /
3.1.0
[] requirements-dev.txt   POLICY Dependency uses a non-standard license (non-standard)
github monzo response pytest-sugar ==0.9.2 /
0.9.2
[] requirements-dev.txt   POLICY Dependency uses a non-standard license (non-standard)
github oapi-codegen gin-middleware github.com/bytedance/sonic v1.9.1 /
v1.9.1
["indirect"] go.mod   POLICY The US Federal government in June highlighted that usage of
ByteDance software on government equipment or networks is
prohibited
(https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application),
which may extend as far as Open Source projects they have
produced.. This is a transitive use of a ByteDance-owned
dependency
github oapi-codegen gin-middleware github.com/gin-gonic/gin v1.9.1 /
v1.9.1
["require"] go.mod   POLICY The US Federal government in June highlighted that usage of
ByteDance software on government equipment or networks is
prohibited
(https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application),
which may extend as far as Open Source projects they have
produced.. Versions of Gin since v1.9.0 have shipped
ByteDance/sonic as an optional dependency, but it still
appears as a dependency, and could be in use - more details
in https://github.com/gin-gonic/gin/issues/3653
github oapi-codegen runtime github.com/bytedance/sonic v1.10.0-rc3
/
v1.10.0-rc3
["indirect"] go.mod   POLICY The US Federal government in June highlighted that usage of
ByteDance software on government equipment or networks is
prohibited
(https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application),
which may extend as far as Open Source projects they have
produced.. This is a transitive use of a ByteDance-owned
dependency
github oapi-codegen runtime github.com/gin-gonic/gin v1.9.1 /
v1.9.1
["require"] go.mod   POLICY The US Federal government in June highlighted that usage of
ByteDance software on government equipment or networks is
prohibited
(https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application),
which may extend as far as Open Source projects they have
produced.. Versions of Gin since v1.9.0 have shipped
ByteDance/sonic as an optional dependency, but it still
appears as a dependency, and could be in use - more details
in https://github.com/gin-gonic/gin/issues/3653
github simonw datasette furo ==2024.1.29
/
2024.1.29
[] setup.py   POLICY Dependency uses a non-standard license (non-standard)
github simonw datasette pint >=0.9 /
0.23
[] setup.py   POLICY Dependency uses a non-standard license (non-standard)
github simonw datasette pytest-xdist >=2.2.1 /
3.6.1
[] setup.py   POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy Flask-Caching ==2.3.0 /
2.3.0
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy domain2idna ==1.12.0 /
1.12.0
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy oauthlib ==3.2.2 /
3.2.2
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy praw ==7.7.1 /
7.7.1
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy pyasn1-modules ==0.4.0 /
0.4.0
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy python-dateutil ==2.9.0.post0
/
2.9.0.post0
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy update-checker ==0.18.0 /
0.18.0
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy webencodings ==0.5.1 /
0.5.1
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----cyclone domain2idna 1.12.0 /
1.12.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----cyclone flask-caching 2.0.2 /
2.0.2
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----cyclone oauthlib 3.2.2 /
3.2.2
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----cyclone praw 7.7.1 /
7.7.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----cyclone prawcore 2.3.0 /
2.3.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----cyclone pyasn1-modules 0.3.0 /
0.3.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----cyclone pycryptodome 3.18.0 /
3.18.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----cyclone python-dateutil 2.8.2 /
2.8.2
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----cyclone sgmllib3k 1.0.0 /
1.0.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----cyclone update-checker 0.18.0 /
0.18.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----cyclone webencodings 0.5.1 /
0.5.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----cyclone wrapt 1.15.0 /
1.15.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----spdx domain2idna 1.12.0 /
1.12.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----spdx flask-caching 2.0.2 /
2.0.2
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----spdx oauthlib 3.2.2 /
3.2.2
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----spdx praw 7.7.1 /
7.7.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----spdx prawcore 2.3.0 /
2.3.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----spdx pyasn1-modules 0.3.0 /
0.3.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----spdx pycryptodome 3.18.0 /
3.18.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----spdx python-dateutil 2.8.2 /
2.8.2
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----spdx sgmllib3k 1.0.0 /
1.0.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----spdx update-checker 0.18.0 /
0.18.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----spdx webencodings 0.5.1 /
0.5.1
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed bridgy-----spdx wrapt 1.15.0 /
1.15.0
[]     POLICY Dependency uses a non-standard license (non-standard)
github snarfed granary Flask-Caching ==2.3.0 /
2.3.0
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed granary domain2idna ==1.12.0 /
1.12.0
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed granary oauthlib ==3.2.2 /
3.2.2
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed granary praw ==7.7.1 /
7.7.1
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed granary praw >=7.3.0 /
7.7.1
[] setup.py   POLICY Dependency uses a non-standard license (non-standard)
github snarfed granary pyasn1-modules ==0.4.0 /
0.4.0
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed granary python-dateutil ==2.9.0.post0
/
2.9.0.post0
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed granary python-dateutil >=2.8 /
2.9.0.post0
[] setup.py   POLICY Dependency uses a non-standard license (non-standard)
github snarfed granary sgmllib3k ==1.0.0 /
1.0.0
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed granary update-checker ==0.18.0 /
0.18.0
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github snarfed granary webencodings ==0.5.1 /
0.5.1
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github thechangelog changelog.com cookies-js ^1.2.3 /
1.2.3
["dependencies"] assets/package.json   POLICY Dependency uses a non-standard license (non-standard)
github thechangelog changelog.com cookies-js ^1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-^1.2.3"] assets/package.json   POLICY Dependency uses a non-standard license (non-standard)
github wiremock components-site Markdown ==3.5 /
3.5
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github wiremock components-site ghp-import ==2.1.0 /
2.1.0
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github wiremock components-site python-dateutil ==2.8.2 /
2.8.2
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github wiremock components-site text-unidecode ==1.3 /
1.3
[] requirements.txt   POLICY Dependency uses a non-standard license (non-standard)
github wiremock gradle-wiremock-extension-plugins jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock gradle-wiremock-extension-plugins jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock gradle-wiremock-extension-plugins org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock gradle-wiremock-extension-plugins org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] build.gradle.kts   POLICY Dependency uses a non-standard license (non-standard)
github wiremock gradle-wiremock-extension-plugins org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock grpc-wiremock com.google.auth:google-auth-library-credentials 1.4.0 /
1.4.0
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock grpc-wiremock com.google.auth:google-auth-library-oauth2-http 1.4.0 /
1.4.0
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock grpc-wiremock com.google.re2j:re2j 1.6 / 1.6 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock grpc-wiremock org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock backport-util-concurrent:backport-util-concurrent 3.1 / 3.1 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock com.ibm.icu:icu4j 58.1 /
58.1
["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock com.sun.xml.bind:jaxb-osgi 2.3.0.1 /
2.3.0.1
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock commons-httpclient:commons-httpclient 3.1 / 3.1 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock jakarta.activation:jakarta.activation-api 1.2.1 /
1.2.1
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock jakarta.xml.bind:jakarta.xml.bind-api 2.3.2 /
2.3.2
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock javax.xml.bind:jaxb-api 2.3.0 /
2.3.0
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock junit:junit 3.8.1 /
3.8.1
["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.antlr:antlr4-runtime 4.7.1 /
4.7.1
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.apache.httpcomponents:httpclient 4.0.2 /
4.0.2
["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.apache.httpcomponents:httpcore 4.0.1 /
4.0.1
["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.hamcrest:hamcrest 2.1 / 2.1 ["dependencies","missing-data"] build.gradle.kts   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.hamcrest:hamcrest 2.1 / 2.1 ["compile","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.hamcrest:hamcrest-core 1.3 / 1.3 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.hamcrest:hamcrest-core 1.3 / 1.3 ["test","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.netbeans.lib:cvsclient 20060125 /
20060125
["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.ow2.asm:asm 6.2 / 6.2 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.ow2.asm:asm 7.0 / 7.0 ["compile","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.sonatype.plexus:plexus-build-api 0.0.7 /
0.0.7
["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock org.tukaani:xz 1.5 / 1.5 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock kotlin-wiremock sslext:sslext 1.2-0 /
1.2-0
["build","missing-data"] kotlin-wiremock-examples/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock python-wiremock Sphinx ==2.4.3 /
2.4.3
[] requirements.pip   POLICY Dependency uses a non-standard license (non-standard)
github wiremock python-wiremock docutils ==0.16 /
0.16
[] requirements.pip   POLICY Dependency uses a non-standard license (non-standard)
github wiremock python-wiremock mkdocs ==1.3.0 /
1.3.0
[] requirements.pip   POLICY Dependency uses a non-standard license (non-standard)
github wiremock python-wiremock nose ==1.3.7 /
1.3.7
[] requirements.pip   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock asm:asm 3.3.1 /
3.3.1
["dependencies","missing-data"] sample-war/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock ch.qos.logback:logback-classic 1.2.3 /
1.2.3
["dependencies","missing-data"] perf-test/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock ch.qos.logback:logback-classic 1.2.13 /
1.2.13
["test"] testlogging/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock ch.qos.logback:logback-core 1.2.3 /
1.2.3
["dependencies","missing-data"] perf-test/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock ch.qos.logback:logback-core 1.2.13 /
1.2.13
["test","missing-data"] testlogging/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock com.dongxiguo:fastring_2.12 0.3.1 /
0.3.1
["dependencies","missing-data"] perf-test/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock com.tngtech.archunit:archunit 0.23.1 /
0.23.1
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock io.gatling.highcharts:gatling-charts-highcharts 2.3.0 /
2.3.0
["dependencies"] perf-test/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["dependencies","missing-data"] perf-test/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["dependencies","missing-data"] sample-war/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock junit:junit 3.8.1 /
3.8.1
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.antlr:antlr4-runtime 4.5.1-1 /
4.5.1-1
["dependencies","missing-data"] perf-test/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.bouncycastle:bcpkix-jdk15on 1.58 /
1.58
["dependencies","missing-data"] perf-test/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.bouncycastle:bcprov-jdk15on 1.58 /
1.58
["dependencies","missing-data"] perf-test/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.hamcrest:hamcrest-core 1.3 / 1.3 ["test","missing-data"] testlogging/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.hamcrest:hamcrest-library 2.2 / 2.2 ["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.hdrhistogram:HdrHistogram 2.1.9 /
2.1.9
["dependencies","missing-data"] perf-test/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.openjdk.jmh:jmh-core 1.37 /
1.37
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.openjdk.jmh:jmh-core 1.37 /
1.37
["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.openjdk.jmh:jmh-generator-annprocess 1.37 /
1.37
["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.ow2.asm:asm 5.0.4 /
5.0.4
["dependencies","missing-data"] perf-test/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.ow2.asm:asm 6.2 / 6.2 ["build","missing-data"] testlogging/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.reactivestreams:reactive-streams 1.0.0 /
1.0.0
["dependencies","missing-data"] perf-test/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.slf4j:log4j-over-slf4j 1.7.1 /
1.7.1
["test"] testlogging/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] testlogging/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 ["build","missing-data"] testlogging/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock uk.org.lidalia:jul-to-slf4j-config 1.0.0 /
1.0.0
["test"] testlogging/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-cloud-demo-app com.google.code.findbugs:annotations 3.0.0 /
3.0.0
["devDependencies","missing-data"] buildSrc/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-cloud-demo-app jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-cloud-demo-app jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-cloud-demo-app javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-cloud-demo-app org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-cloud-demo-app org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-docker aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] test/integration-tests/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-docker ch.qos.logback:logback-classic 1.4.12 /
1.4.12
["test"] test/integration-tests/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-docker ch.qos.logback:logback-core 1.4.12 /
1.4.12
["test","missing-data"] test/integration-tests/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-docker javax.annotation:javax.annotation-api 1.2 / 1.2 ["build","missing-data"] test/integration-tests/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-docker org.hamcrest:hamcrest 2.1 / 2.1 ["test","missing-data"] test/integration-tests/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-docker org.sonatype.plexus:plexus-build-api 0.0.7 /
0.0.7
["build","missing-data"] test/integration-tests/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-docker org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] test/integration-tests/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-docker org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 ["build","missing-data"] test/integration-tests/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-docker org.tukaani:xz 1.9 / 1.9 ["build","missing-data"] test/integration-tests/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-examples jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-examples jakarta.servlet:jakarta.servlet-api 6.0.0 /
6.0.0
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-examples jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-examples org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-examples org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-extension-template jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-extension-template jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-extension-template org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-extension-template org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-faker-extension dk.brics.automaton:automaton 1.11-8 /
1.11-8
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-faker-extension jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-faker-extension jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-faker-extension org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-faker-extension org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension backport-util-concurrent:backport-util-concurrent 3.1 / 3.1 ["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension ch.qos.logback:logback-classic 1.2.11 /
1.2.11
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension ch.qos.logback:logback-core 1.2.11 /
1.2.11
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension com.github.javaparser:javaparser-core 3.25.4 /
3.25.4
["test","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension com.google.auth:google-auth-library-credentials 1.10.0 /
1.10.0
["test","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension com.google.auth:google-auth-library-credentials 1.10.0 /
1.10.0
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension com.google.auth:google-auth-library-credentials 1.10.0 /
1.10.0
["test","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension com.google.auth:google-auth-library-oauth2-http 1.10.0 /
1.10.0
["test","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension com.google.auth:google-auth-library-oauth2-http 1.10.0 /
1.10.0
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension com.google.auth:google-auth-library-oauth2-http 1.10.0 /
1.10.0
["test","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension com.sun.jersey.contribs:jersey-apache-client4 1.17.1 /
1.17.1
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension com.sun.jersey:jersey-client 1.17.1 /
1.17.1
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension com.sun.jersey:jersey-core 1.17.1 /
1.17.1
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension com.thoughtworks.gauge.maven:gauge-maven-plugin 1.5.0 /
1.5.0
["build"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension commons-httpclient:commons-httpclient 3.1 / 3.1 ["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension io.github.x-stream:mxparser 1.2.2 /
1.2.2
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["compile","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["test","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["test","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.activation:jakarta.activation-api 1.2.1 /
1.2.1
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["compile","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["compile","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["test","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["test","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["compile","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension javax.annotation:javax.annotation-api 1.2 / 1.2 ["build","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["test","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension javax.annotation:javax.annotation-api 1.2 / 1.2 ["build","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension javax.annotation:javax.annotation-api 1.2 / 1.2 ["build","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension javax.annotation:javax.annotation-api 1.2 / 1.2 ["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension javax.ws.rs:jsr311-api 1.1.1 /
1.1.1
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
["build","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
["build","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.checkerframework:checker-compat-qual 2.0.0 /
2.0.0
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.codehaus.woodstox:stax2-api 4.2.1 /
4.2.1
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest 2.2 / 2.2 ["compile","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest 2.2 / 2.2 ["test","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest 2.2 / 2.2 ["missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest 2.2 / 2.2 ["test","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest 2.2 / 2.2 ["missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest 2.2 / 2.2 ["test","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest 2.2 / 2.2 ["compile","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest-core 2.2 / 2.2 ["compile","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest-core 2.2 / 2.2 ["test","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest-core 2.2 / 2.2 ["missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest-core 2.2 / 2.2 ["test","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest-core 2.2 / 2.2 ["missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest-core 2.2 / 2.2 ["test","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest-core 1.3 / 1.3 ["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest-core 2.2 / 2.2 ["compile","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.hamcrest:hamcrest-core 1.3 / 1.3 ["test","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.jline:jline 3.3.1 /
3.3.1
["build","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.jline:jline 3.3.1 /
3.3.1
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.json:json 20230618 /
20230618
["test","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.ow2.asm:asm 6.2 / 6.2 ["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.reactivestreams:reactive-streams 1.0.3 /
1.0.3
["compile","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.reactivestreams:reactive-streams 1.0.3 /
1.0.3
["missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.reactivestreams:reactive-streams 1.0.3 /
1.0.3
["test","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.reactivestreams:reactive-streams 1.0.3 /
1.0.3
["missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.reactivestreams:reactive-streams 1.0.3 /
1.0.3
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.reactivestreams:reactive-streams 1.0.3 /
1.0.3
["compile","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.nexus.maven:nexus-common 1.6.13 /
1.6.13
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.nexus.plugins:nexus-restlet1x-model 2.15.1-02
/
2.15.1-02
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.nexus:nexus-client-core 2.15.1-02
/
2.15.1-02
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.plexus:plexus-build-api 0.0.7 /
0.0.7
["build","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.plexus:plexus-build-api 0.0.7 /
0.0.7
["build","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.plexus:plexus-cipher 1.7 / 1.7 ["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.plexus:plexus-sec-dispatcher 1.4 / 1.4 ["build","missing-data"] e2e/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 ["build","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 ["build","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.plexus:plexus-sec-dispatcher 1.4 / 1.4 ["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.plugins:nexus-staging-maven-plugin 1.6.13 /
1.6.13
["build"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.sisu.siesta:siesta-client 1.8 / 1.8 ["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.sisu.siesta:siesta-common 1.8 / 1.8 ["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.sonatype.sisu.siesta:siesta-jackson 1.8 / 1.8 ["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.tukaani:xz 1.9 / 1.9 ["build","missing-data"] examples/testcontainers-java/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.tukaani:xz 1.9 / 1.9 ["build","missing-data"] examples/testcontainers-kotlin/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension org.tukaani:xz 1.8 / 1.8 ["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-graphql-extension xmlpull:xmlpull 1.1.3.1 /
1.1.3.1
["build","missing-data"] wiremock-graphql-extension/pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-demos jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] java/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-demos jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] java/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-demos javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["dependencies","missing-data"] java/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-demos javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["dependencies"] java/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-demos org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] java/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-demos org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] java/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-demos org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies"] java/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-demos org.hamcrest:hamcrest-library 2.2 / 2.2 ["dependencies"] java/build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-extension jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-extension jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-extension javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-extension org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-extension org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-extension org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-grpc-extension org.hamcrest:hamcrest-library 2.2 / 2.2 ["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-http4k ch.qos.logback:logback-classic 1.4.11 /
1.4.11
["dependencies"] src/email/build.gradle.kts   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-http4k ch.qos.logback:logback-core 1.4.11 /
1.4.11
["dependencies","missing-data"] src/email/build.gradle.kts   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-http4k org.antlr:antlr4-runtime 4.5.2-1 /
4.5.2-1
["dependencies","missing-data"] build.gradle.kts   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jaxrs com.sun.istack:istack-commons-runtime 4.1.2 /
4.1.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jaxrs jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jaxrs jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jaxrs org.eclipse.angus:angus-activation 2.0.2 /
2.0.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jaxrs org.glassfish.jaxb:jaxb-core 4.0.5 /
4.0.5
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jaxrs org.glassfish.jaxb:jaxb-runtime 4.0.5 /
4.0.5
["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jaxrs org.glassfish.jaxb:txw2 4.0.5 /
4.0.5
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jaxrs org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jaxrs org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jwt-extension jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jwt-extension jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jwt-extension org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-jwt-extension org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-otel-extension jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-otel-extension jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-otel-extension org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-otel-extension org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] gradle/libs.versions.toml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-pact com.sun.activation:jakarta.activation 2.0.1 /
2.0.1
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-pact dk.brics.automaton:automaton 1.11-8 /
1.11-8
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-pact jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-pact jakarta.annotation:jakarta.annotation-api 2.1.1 /
2.1.1
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-pact jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-pact javax.activation:activation 1.1 / 1.1 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-pact javax.mail:mail 1.5.0-b01
/
1.5.0-b01
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-pact org.antlr:antlr4-runtime 4.7.2 /
4.7.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-pact org.eclipse.angus:angus-activation 1.0.0 /
1.0.0
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-pact org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-pact org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-payments-demo-app jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-payments-demo-app jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-payments-demo-app javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-payments-demo-app javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-payments-demo-app org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-payments-demo-app org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-payments-demo-app org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-payments-demo-app org.hamcrest:hamcrest-library 2.2 / 2.2 ["dependencies"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-payments-demo-app org.json:json 20080701 /
20080701
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-payments-demo-app xpp3:xpp3 1.1.4c /
1.1.4c
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-performance-tests jakarta.activation:jakarta.activation-api 1.2.2 /
1.2.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-performance-tests jakarta.xml.bind:jakarta.xml.bind-api 2.3.3 /
2.3.3
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-performance-tests javax.servlet:javax.servlet-api 3.1.0 /
3.1.0
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-performance-tests org.hamcrest:hamcrest 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-performance-tests org.hamcrest:hamcrest-core 2.2 / 2.2 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo aopalliance:aopalliance 1.0 / 1.0 ["test","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo io.fabric8:maven-model-helper 25 / 25 ["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo jakarta.annotation:jakarta.annotation-api 2.1.1 /
2.1.1
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo jakarta.annotation:jakarta.annotation-api 2.1.1 /
2.1.1
["compile","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo jakarta.annotation:jakarta.annotation-api 2.1.1 /
2.1.1
["test","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo jakarta.el:jakarta.el-api 5.0.1 /
5.0.1
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo jakarta.el:jakarta.el-api 5.0.1 /
5.0.1
["compile","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo jakarta.el:jakarta.el-api 5.0.1 /
5.0.1
["test","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo jakarta.interceptor:jakarta.interceptor-api 2.1.0 /
2.1.0
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo jakarta.interceptor:jakarta.interceptor-api 2.1.0 /
2.1.0
["compile","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo jakarta.interceptor:jakarta.interceptor-api 2.1.0 /
2.1.0
["test","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo jakarta.json:jakarta.json-api 2.1.2 /
2.1.2
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo jakarta.transaction:jakarta.transaction-api 2.0.1 /
2.0.1
["compile","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo jakarta.transaction:jakarta.transaction-api 2.0.1 /
2.0.1
["test","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo javax.annotation:javax.annotation-api 1.3.2 /
1.3.2
["test","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo org.eclipse.parsson:parsson 1.1.5 /
1.1.5
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo org.jdom:jdom2 2.0.6.1 /
2.0.6.1
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-quarkus-devservice-demo org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 ["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-resilience-examples com.sun.xml.bind:jaxb-osgi 2.2.10 /
2.2.10
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-resilience-examples javax.cache:cache-api 1.0.0 /
1.0.0
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-resilience-examples javax.xml.bind:jaxb-api 2.2.12 /
2.2.12
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-resilience-examples org.hamcrest:hamcrest-core 1.3 / 1.3 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-resilience-examples org.hamcrest:hamcrest-library 1.3 / 1.3 ["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-resilience-examples org.reactivestreams:reactive-streams 1.0.2 /
1.0.2
["dependencies","missing-data"] build.gradle   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-testcontainers-java aopalliance:aopalliance 1.0 / 1.0 ["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-testcontainers-java ch.qos.logback:logback-classic 1.3.7 /
1.3.7
["optional"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-testcontainers-java ch.qos.logback:logback-core 1.3.7 /
1.3.7
["optional","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-testcontainers-java javax.annotation:javax.annotation-api 1.2 / 1.2 ["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-testcontainers-java junit:junit 3.8.1 /
3.8.1
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-testcontainers-java org.hamcrest:hamcrest 2.1 / 2.1 ["test","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-testcontainers-java org.sonatype.plexus:plexus-build-api 0.0.7 /
0.0.7
["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-testcontainers-java org.sonatype.plexus:plexus-cipher 1.4 / 1.4 ["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-testcontainers-java org.sonatype.plexus:plexus-sec-dispatcher 1.3 / 1.3 ["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock-testcontainers-java org.tukaani:xz 1.9 / 1.9 ["build","missing-data"] pom.xml   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock.org glob-to-regexp ^0.3.0 /
0.3.0
["lockfile","lockfile-yarn-pinning-^0.3.0"] package.json   POLICY Dependency uses a non-standard license (non-standard)
github wiremock wiremock.org url-template ^2.0.8 /
2.0.8
["lockfile","lockfile-yarn-pinning-^2.0.8"] package.json   POLICY Dependency uses a non-standard license (non-standard)
github DDDEastMidlandsLimited dddem-blog express 4.18.2 /
4.18.2
["dependencies","lockfile"] package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github DDDEastMidlandsLimited dddem-blog liquidjs 9.28.0 /
9.28.0
["dependencies","lockfile"] package.json   SECURITY Package is vulnerable to CVE GHSA-45rm-2893-5f49
github DDDEastMidlandsLimited dddem-blog semver 5.7.1 /
5.7.1
["dependencies","lockfile"] package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github DDDEastMidlandsLimited dddem-web babel-traverse ^6.24.1 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.24.1"] package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github DDDEastMidlandsLimited dddem-web babel-traverse ^6.26.0 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.26.0"] package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github DDDEastMidlandsLimited dddem-web json5 ^0.5.1 /
0.5.1
["lockfile","lockfile-yarn-pinning-^0.5.1"] package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github DDDEastMidlandsLimited dddem-web semver ~7.3.5 /
7.3.8
["lockfile","lockfile-yarn-pinning-~7.3.5"] package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github DDDEastMidlandsLimited dddem-web-----cyclone ejs 3.1.8 /
3.1.8
[]     SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github DDDEastMidlandsLimited dddem-web-----cyclone json5 2.2.1 /
2.2.1
[]     SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github DDDEastMidlandsLimited dddem-web-----cyclone next 13.4.11 /
13.4.11
[]     SECURITY Package is vulnerable to CVE GHSA-77r5-gw3j-2mpf
github DDDEastMidlandsLimited dddem-web-----cyclone next 13.4.11 /
13.4.11
[]     SECURITY Package is vulnerable to CVE GHSA-c59h-r6p8-q9wc
github DDDEastMidlandsLimited dddem-web-----cyclone next 13.4.11 /
13.4.11
[]     SECURITY Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g
github DDDEastMidlandsLimited dddem-web-----cyclone postcss 8.4.26 /
8.4.26
[]     SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github DDDEastMidlandsLimited dddem-web-----cyclone zod 3.21.4 /
3.21.4
[]     SECURITY Package is vulnerable to CVE GHSA-m95q-7qp3-xv42
github DDDEastMidlandsLimited dddem-web-----spdx @babel/traverse 7.20.1 /
7.20.1
[]     SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github DDDEastMidlandsLimited dddem-web-----spdx ejs 3.1.8 /
3.1.8
[]     SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github DDDEastMidlandsLimited dddem-web-----spdx json5 2.2.1 /
2.2.1
[]     SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github DDDEastMidlandsLimited dddem-web-----spdx next 13.4.11 /
13.4.11
[]     SECURITY Package is vulnerable to CVE GHSA-77r5-gw3j-2mpf
github DDDEastMidlandsLimited dddem-web-----spdx next 13.4.11 /
13.4.11
[]     SECURITY Package is vulnerable to CVE GHSA-c59h-r6p8-q9wc
github DDDEastMidlandsLimited dddem-web-----spdx next 13.4.11 /
13.4.11
[]     SECURITY Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g
github DDDEastMidlandsLimited dddem-web-----spdx postcss 8.4.26 /
8.4.26
[]     SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github DDDEastMidlandsLimited dddem-web-----spdx zod 3.21.4 /
3.21.4
[]     SECURITY Package is vulnerable to CVE GHSA-m95q-7qp3-xv42
github IndiePass indiepass-android com.google.code.gson:gson 2.8.6 /
2.8.6
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57
github IndiePass indiepass-android com.google.crypto.tink:tink 1.3.0-rc2
/
1.3.0-rc2
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-g5vf-v6wf-7w2r
github IndiePass indiepass-android com.google.guava:guava 28.2-android
/
28.2-android
["dependencies","missing-data"] app/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github IndiePass indiepass-android com.google.guava:guava 28.2-android
/
28.2-android
["dependencies","missing-data"] app/build.gradle   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github IndiePass indiepass-android com.google.guava:guava 30.1-jre /
30.1-jre
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github IndiePass indiepass-android com.google.guava:guava 30.1-jre /
30.1-jre
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github IndiePass indiepass-android com.google.protobuf:protobuf-java 3.17.2 /
3.17.2
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-4gg5-vx3j-xwc7
github IndiePass indiepass-android com.google.protobuf:protobuf-java 3.17.2 /
3.17.2
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-g5ww-5jh7-63cx
github IndiePass indiepass-android com.google.protobuf:protobuf-java 3.17.2 /
3.17.2
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-h4h5-3hr4-j3g2
github IndiePass indiepass-android commons-io:commons-io 2.4 / 2.4 ["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github IndiePass indiepass-android io.grpc:grpc-protobuf 1.39.0 /
1.39.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-6628-q6j9-w8vg
github IndiePass indiepass-android io.grpc:grpc-protobuf 1.39.0 /
1.39.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-9hxf-ppjv-w6rq
github IndiePass indiepass-android io.grpc:grpc-protobuf 1.39.0 /
1.39.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-cfgp-2977-2fmm
github IndiePass indiepass-android io.netty:netty-codec 4.1.52.Final
/
4.1.52.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-9vjp-v76f-g363
github IndiePass indiepass-android io.netty:netty-codec 4.1.52.Final
/
4.1.52.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-grg4-wf29-r9vv
github IndiePass indiepass-android io.netty:netty-codec-http 4.1.52.Final
/
4.1.52.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-269q-hmxg-m83q
github IndiePass indiepass-android io.netty:netty-codec-http 4.1.52.Final
/
4.1.52.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-5jpm-x58v-624v
github IndiePass indiepass-android io.netty:netty-codec-http 4.1.52.Final
/
4.1.52.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2
github IndiePass indiepass-android io.netty:netty-codec-http 4.1.52.Final
/
4.1.52.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq
github IndiePass indiepass-android io.netty:netty-codec-http2 4.1.52.Final
/
4.1.52.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-f256-j965-7f32
github IndiePass indiepass-android io.netty:netty-codec-http2 4.1.52.Final
/
4.1.52.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-wm47-8v5p-wjpj
github IndiePass indiepass-android io.netty:netty-codec-http2 4.1.52.Final
/
4.1.52.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p
github IndiePass indiepass-android io.netty:netty-handler 4.1.52.Final
/
4.1.52.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-6mjq-h674-j845
github IndiePass indiepass-android org.apache.commons:commons-compress 1.20 /
1.20
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github IndiePass indiepass-android org.apache.commons:commons-compress 1.20 /
1.20
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7hfm-57qf-j43q
github IndiePass indiepass-android org.apache.commons:commons-compress 1.20 /
1.20
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-crv7-7245-f45f
github IndiePass indiepass-android org.apache.commons:commons-compress 1.20 /
1.20
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-mc84-pj99-q6hh
github IndiePass indiepass-android org.apache.commons:commons-compress 1.20 /
1.20
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34
github IndiePass indiepass-android org.bitbucket.b_c:jose4j 0.7.0 /
0.7.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-6qvw-249j-h44c
github IndiePass indiepass-android org.bitbucket.b_c:jose4j 0.7.0 /
0.7.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7g24-qg88-p43q
github IndiePass indiepass-android org.bitbucket.b_c:jose4j 0.7.0 /
0.7.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-jgvc-jfgh-rjvv
github IndiePass indiepass-android org.bouncycastle:bcprov-jdk15on 1.67 /
1.67
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github IndiePass indiepass-android org.bouncycastle:bcprov-jdk15on 1.67 /
1.67
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9
github IndiePass indiepass-android org.bouncycastle:bcprov-jdk15on 1.67 /
1.67
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-m44j-cfrm-g8qc
github IndiePass indiepass-android org.bouncycastle:bcprov-jdk15on 1.67 /
1.67
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-v435-xc8x-wvr9
github IndiePass indiepass-android org.bouncycastle:bcprov-jdk15on 1.67 /
1.67
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q
github IndiePass indiepass-android org.json:json 20200518 /
20200518
["dependencies"] app/build.gradle   SECURITY Package is vulnerable to CVE GHSA-3vqj-43w4-2q58
github IndiePass indiepass-android org.json:json 20200518 /
20200518
["dependencies"] app/build.gradle   SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github IndiePass indiepass-android org.json:json 20180813 /
20180813
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-3vqj-43w4-2q58
github IndiePass indiepass-android org.json:json 20180813 /
20180813
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github IndiePass indiepass-android org.jsoup:jsoup 1.12.2 /
1.12.2
["dependencies","missing-data"] app/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gp7f-rwcx-9369
github IndiePass indiepass-android org.jsoup:jsoup 1.12.2 /
1.12.2
["dependencies","missing-data"] app/build.gradle   SECURITY Package is vulnerable to CVE GHSA-m72m-mhq2-9p6c
github IndiePass indiepass-android xerces:xercesImpl 2.12.0 /
2.12.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-h65f-jvqw-m9fj
github IndiePass indiepass-android xerces:xercesImpl 2.12.0 /
2.12.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-w4jq-qh47-hvjq
github IndiePass indiepass-desktop electron ^19.1.1 /
19.1.9
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-7m48-wc93-9g85
github IndiePass indiepass-desktop electron ^19.1.1 /
19.1.9
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-7x97-j373-85x5
github IndiePass indiepass-desktop electron ^19.1.1 /
19.1.9
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-p7v2-p9m8-qqg7
github IndiePass indiepass-desktop electron ^19.1.1 /
19.1.9
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-qqvq-6xgj-jw8g
github IndiePass indiepass-site axios ^1.1.2 /
1.5.0
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx
github IndiePass indiepass-site vite ^4.0.0 /
4.4.9
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-8jhw-289h-jh2g
github IndiePass indiepass-site vite ^4.0.0 /
4.4.9
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-92r3-m2mg-pj97
github IndiePass indiepass-site vite ^4.0.0 /
4.4.9
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-c24v-8rfc-w8vw
github IndiePass indigenous-site axios ^1.1.2 /
1.3.6
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx
github IndiePass indigenous-site vite ^4.0.0 /
4.3.1
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-353f-5xf4-qw67
github IndiePass indigenous-site vite ^4.0.0 /
4.3.1
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-8jhw-289h-jh2g
github IndiePass indigenous-site vite ^4.0.0 /
4.3.1
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-c24v-8rfc-w8vw
github alphagov pay-connector ch.qos.logback:logback-classic 1.2.11 /
1.2.11
["compile"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github alphagov pay-connector com.amazonaws:aws-java-sdk-s3 1.11.587 /
1.11.587
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-c28r-hw5m-5gv3
github alphagov pay-connector com.amazonaws:aws-java-sdk-s3 1.11.587 /
1.11.587
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-c28r-hw5m-5gv3
github alphagov pay-connector com.google.code.gson:gson 2.8.6 /
2.8.6
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57
github alphagov pay-connector com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github alphagov pay-connector com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github alphagov pay-connector com.google.guava:guava 31.1-jre /
31.1-jre
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github alphagov pay-connector com.google.guava:guava 31.1-jre /
31.1-jre
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github alphagov pay-connector com.jayway.jsonpath:json-path 2.7.0 /
2.7.0
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github alphagov pay-connector com.rabbitmq:amqp-client 5.15.0 /
5.15.0
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mm8h-8587-p46h
github alphagov pay-connector commons-beanutils:commons-beanutils 1.7.0 /
1.7.0
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-6phf-73q6-gh87
github alphagov pay-connector commons-fileupload:commons-fileupload 1.4 / 1.4 ["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c
github alphagov pay-connector commons-io:commons-io 2.5 / 2.5 ["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github alphagov pay-connector dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm
github alphagov pay-connector dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38
github alphagov pay-connector io.netty:netty-codec 4.1.30.Final
/
4.1.30.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-9vjp-v76f-g363
github alphagov pay-connector io.netty:netty-codec 4.1.30.Final
/
4.1.30.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-grg4-wf29-r9vv
github alphagov pay-connector io.netty:netty-codec-http 4.1.9.Final
/
4.1.9.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-269q-hmxg-m83q
github alphagov pay-connector io.netty:netty-codec-http 4.1.9.Final
/
4.1.9.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5jpm-x58v-624v
github alphagov pay-connector io.netty:netty-codec-http 4.1.9.Final
/
4.1.9.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2
github alphagov pay-connector io.netty:netty-codec-http 4.1.9.Final
/
4.1.9.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm
github alphagov pay-connector io.netty:netty-codec-http 4.1.9.Final
/
4.1.9.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq
github alphagov pay-connector io.netty:netty-handler 4.1.30.Final
/
4.1.30.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-6mjq-h674-j845
github alphagov pay-connector io.netty:netty-handler 4.1.30.Final
/
4.1.30.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mm9x-g8pc-w292
github alphagov pay-connector io.netty:netty-handler 4.1.30.Final
/
4.1.30.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-p2v9-g2qv-p635
github alphagov pay-connector net.minidev:json-smart 2.4.8 /
2.4.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-493p-pfq6-5258
github alphagov pay-connector org.apache.commons:commons-compress 1.24.0 /
1.24.0
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github alphagov pay-connector org.apache.commons:commons-compress 1.24.0 /
1.24.0
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github alphagov pay-connector org.apache.maven.shared:maven-shared-utils 3.2.1 /
3.2.1
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rhgr-952r-6p8q
github alphagov pay-connector org.apache.maven:maven-core 3.6.3 /
3.6.3
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github alphagov pay-connector org.apache.velocity:velocity 1.7 / 1.7 ["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m
github alphagov pay-connector org.apache.velocity:velocity-tools 2.0 / 2.0 ["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-fh63-4r66-jc7v
github alphagov pay-connector org.bitbucket.b_c:jose4j 0.9.3 /
0.9.3
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-6qvw-249j-h44c
github alphagov pay-connector org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p
github alphagov pay-connector org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-72m5-fvvv-55m6
github alphagov pay-connector org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github alphagov pay-connector org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9
github alphagov pay-connector org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-m44j-cfrm-g8qc
github alphagov pay-connector org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-v435-xc8x-wvr9
github alphagov pay-connector org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q
github alphagov pay-connector org.codehaus.groovy:groovy 2.5.6 /
2.5.6
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r
github alphagov pay-connector org.codehaus.groovy:groovy 2.5.6 /
2.5.6
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r
github alphagov pay-connector org.eclipse.jetty.http2:http2-common 9.4.49.v20220914
/
9.4.49.v20220914
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github alphagov pay-connector org.eclipse.jetty.http2:http2-common 9.4.49.v20220914
/
9.4.49.v20220914
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github alphagov pay-connector org.eclipse.jetty.http2:http2-hpack 9.4.49.v20220914
/
9.4.49.v20220914
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-wgh7-54f2-x98r
github alphagov pay-connector org.eclipse.jetty.http2:http2-server 9.4.49.v20220914
/
9.4.49.v20220914
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github alphagov pay-connector org.eclipse.jetty:jetty-servlets 9.4.51.v20230217
/
9.4.51.v20230217
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j
github alphagov pay-connector org.eclipse.jetty:jetty-xml 9.4.49.v20220914
/
9.4.49.v20220914
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh
github alphagov pay-connector org.jetbrains.kotlin:kotlin-stdlib 1.3.71 /
1.3.71
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w
github alphagov pay-connector org.jetbrains.kotlin:kotlin-stdlib 1.3.71 /
1.3.71
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq
github alphagov pay-connector org.jetbrains.kotlin:kotlin-stdlib 1.3.71 /
1.3.71
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w
github alphagov pay-connector org.jetbrains.kotlin:kotlin-stdlib 1.3.71 /
1.3.71
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq
github alphagov pay-connector org.json:json 20180813 /
20180813
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-3vqj-43w4-2q58
github alphagov pay-connector org.json:json 20180813 /
20180813
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github alphagov pay-connector org.json:json 20160212 /
20160212
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-3vqj-43w4-2q58
github alphagov pay-connector org.json:json 20160212 /
20160212
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github alphagov pay-connector org.xmlunit:xmlunit-core 2.9.0 /
2.9.0
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github alphagov pay-connector org.yaml:snakeyaml 1.31 /
1.31
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9
github alphagov pay-connector org.yaml:snakeyaml 1.31 /
1.31
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2
github alphagov pay-connector org.yaml:snakeyaml 1.31 /
1.31
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j
github alphagov pay-connector org.yaml:snakeyaml 1.31 /
1.31
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9
github alphagov pay-connector org.yaml:snakeyaml 1.31 /
1.31
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2
github alphagov pay-connector org.yaml:snakeyaml 1.31 /
1.31
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j
github alphagov pay-connector software.amazon.ion:ion-java 1.0.2 /
1.0.2
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-264p-99wq-f4j6
github alphagov pay-connector software.amazon.ion:ion-java 1.0.2 /
1.0.2
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-264p-99wq-f4j6
github alphagov pay-connector software.amazon.ion:ion-java 1.0.2 /
1.0.2
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-264p-99wq-f4j6
github alphagov pay-connector xerces:xercesImpl 2.12.0 /
2.12.0
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-h65f-jvqw-m9fj
github alphagov pay-connector xerces:xercesImpl 2.12.0 /
2.12.0
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-w4jq-qh47-hvjq
github alphagov pay-publicapi ch.qos.logback:logback-classic 1.2.12 /
1.2.12
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github alphagov pay-publicapi ch.qos.logback:logback-core 1.2.12 /
1.2.12
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-gm62-rw4g-vrc4
github alphagov pay-publicapi ch.qos.logback:logback-core 1.2.12 /
1.2.12
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github alphagov pay-publicapi com.amazonaws:aws-java-sdk-s3 1.11.587 /
1.11.587
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-c28r-hw5m-5gv3
github alphagov pay-publicapi com.amazonaws:aws-java-sdk-s3 1.11.587 /
1.11.587
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-c28r-hw5m-5gv3
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.10.0 /
2.10.0
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-288c-cq4h-88gq
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.10.0 /
2.10.0
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.10.0 /
2.10.0
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.10.0 /
2.10.0
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.10.0 /
2.10.0
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-27xj-rqx5-2255
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-288c-cq4h-88gq
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4w82-r329-3q67
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-58pp-9c76-5625
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5949-rw7g-wx7w
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5p34-5m6p-p58g
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-758m-v56v-grj4
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-85cw-hj65-qqv9
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-89qr-369f-5m5x
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-8w26-6f25-cm9x
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-95cm-88f5-f2c7
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-9gph-22xh-8x98
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-9vvp-fxw6-jcxr
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-c265-37vj-cwcc
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-c2q3-4qrh-fm48
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-cf6r-3wgc-h863
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-cvm9-fjm9-3572
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-fmmc-742q-jg75
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-h4rc-386g-6m85
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-h822-r4r5-v8jg
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-j823-4qch-3rgm
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-m6x4-97wx-4q27
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mc6h-4qgp-37qh
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mph4-vhrx-mv67
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mx7p-6679-8g3q
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-q93h-jc49-78gg
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-qmqc-x3r4-6v39
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-r695-7vr9-jgc2
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rf6r-2c4q-2vwg
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-v3xw-c963-f5hc
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-v585-23hc-c647
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-vfqx-33qm-g869
github alphagov pay-publicapi com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5
github alphagov pay-publicapi com.google.code.gson:gson 2.8.6 /
2.8.6
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57
github alphagov pay-publicapi com.google.code.gson:gson 2.8.6 /
2.8.6
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57
github alphagov pay-publicapi com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github alphagov pay-publicapi com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github alphagov pay-publicapi com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github alphagov pay-publicapi com.google.guava:guava 31.1-jre /
31.1-jre
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github alphagov pay-publicapi com.google.guava:guava 31.1-jre /
31.1-jre
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github alphagov pay-publicapi com.google.guava:guava 18.0 /
18.0
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github alphagov pay-publicapi com.google.guava:guava 18.0 /
18.0
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github alphagov pay-publicapi com.google.guava:guava 18.0 /
18.0
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github alphagov pay-publicapi commons-beanutils:commons-beanutils 1.7.0 /
1.7.0
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-6phf-73q6-gh87
github alphagov pay-publicapi commons-io:commons-io 2.5 / 2.5 ["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github alphagov pay-publicapi dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm
github alphagov pay-publicapi dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38
github alphagov pay-publicapi io.netty:netty-codec 4.1.30.Final
/
4.1.30.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-9vjp-v76f-g363
github alphagov pay-publicapi io.netty:netty-codec 4.1.30.Final
/
4.1.30.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-grg4-wf29-r9vv
github alphagov pay-publicapi io.netty:netty-codec-http 4.1.9.Final
/
4.1.9.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-269q-hmxg-m83q
github alphagov pay-publicapi io.netty:netty-codec-http 4.1.9.Final
/
4.1.9.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5jpm-x58v-624v
github alphagov pay-publicapi io.netty:netty-codec-http 4.1.9.Final
/
4.1.9.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2
github alphagov pay-publicapi io.netty:netty-codec-http 4.1.9.Final
/
4.1.9.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm
github alphagov pay-publicapi io.netty:netty-codec-http 4.1.9.Final
/
4.1.9.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq
github alphagov pay-publicapi io.netty:netty-handler 4.1.30.Final
/
4.1.30.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-6mjq-h674-j845
github alphagov pay-publicapi io.netty:netty-handler 4.1.30.Final
/
4.1.30.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mm9x-g8pc-w292
github alphagov pay-publicapi io.netty:netty-handler 4.1.30.Final
/
4.1.30.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-p2v9-g2qv-p635
github alphagov pay-publicapi org.apache.commons:commons-compress 1.18 /
1.18
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github alphagov pay-publicapi org.apache.commons:commons-compress 1.18 /
1.18
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-53x6-4x5p-rrvv
github alphagov pay-publicapi org.apache.commons:commons-compress 1.18 /
1.18
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-7hfm-57qf-j43q
github alphagov pay-publicapi org.apache.commons:commons-compress 1.18 /
1.18
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-crv7-7245-f45f
github alphagov pay-publicapi org.apache.commons:commons-compress 1.18 /
1.18
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mc84-pj99-q6hh
github alphagov pay-publicapi org.apache.commons:commons-compress 1.18 /
1.18
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34
github alphagov pay-publicapi org.apache.maven.shared:maven-shared-utils 3.2.1 /
3.2.1
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rhgr-952r-6p8q
github alphagov pay-publicapi org.apache.maven:maven-core 3.2.5 /
3.2.5
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github alphagov pay-publicapi org.apache.velocity:velocity 1.7 / 1.7 ["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m
github alphagov pay-publicapi org.apache.velocity:velocity-tools 2.0 / 2.0 ["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-fh63-4r66-jc7v
github alphagov pay-publicapi org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p
github alphagov pay-publicapi org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-72m5-fvvv-55m6
github alphagov pay-publicapi org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github alphagov pay-publicapi org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9
github alphagov pay-publicapi org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-m44j-cfrm-g8qc
github alphagov pay-publicapi org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-v435-xc8x-wvr9
github alphagov pay-publicapi org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q
github alphagov pay-publicapi org.codehaus.groovy:groovy 2.5.6 /
2.5.6
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r
github alphagov pay-publicapi org.codehaus.groovy:groovy 2.5.6 /
2.5.6
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r
github alphagov pay-publicapi org.eclipse.jetty:jetty-http 9.4.51.v20230217
/
9.4.51.v20230217
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github alphagov pay-publicapi org.eclipse.jetty:jetty-servlets 9.4.51.v20230217
/
9.4.51.v20230217
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j
github alphagov pay-publicapi org.jetbrains.kotlin:kotlin-stdlib 1.3.71 /
1.3.71
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w
github alphagov pay-publicapi org.jetbrains.kotlin:kotlin-stdlib 1.3.71 /
1.3.71
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq
github alphagov pay-publicapi org.jetbrains.kotlin:kotlin-stdlib 1.3.71 /
1.3.71
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w
github alphagov pay-publicapi org.jetbrains.kotlin:kotlin-stdlib 1.3.71 /
1.3.71
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq
github alphagov pay-publicapi org.json:json 20180813 /
20180813
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-3vqj-43w4-2q58
github alphagov pay-publicapi org.json:json 20180813 /
20180813
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github alphagov pay-publicapi org.json:json 20160212 /
20160212
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-3vqj-43w4-2q58
github alphagov pay-publicapi org.json:json 20160212 /
20160212
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github alphagov pay-publicapi org.yaml:snakeyaml 1.31 /
1.31
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9
github alphagov pay-publicapi org.yaml:snakeyaml 1.31 /
1.31
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2
github alphagov pay-publicapi org.yaml:snakeyaml 1.31 /
1.31
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j
github alphagov pay-publicapi software.amazon.ion:ion-java 1.0.2 /
1.0.2
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-264p-99wq-f4j6
github alphagov pay-publicapi software.amazon.ion:ion-java 1.0.2 /
1.0.2
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-264p-99wq-f4j6
github alphagov pay-publicapi xerces:xercesImpl 2.12.0 /
2.12.0
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-h65f-jvqw-m9fj
github alphagov pay-publicapi xerces:xercesImpl 2.12.0 /
2.12.0
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-w4jq-qh47-hvjq
github alphagov pay-selfservice ejs 3.1.8 /
3.1.8
["dependencies","lockfile"] package.json GDS Pay SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github alphagov pay-selfservice ejs 3.1.8 /
3.1.8
["overrides"] package.json GDS Pay SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github alphagov pay-selfservice get-func-name 2.0.0 /
2.0.0
["dependencies","lockfile"] package.json GDS Pay SECURITY Package is vulnerable to CVE GHSA-4q6p-r6v2-jvc5
github alphagov pay-selfservice nodemailer 6.8.0 /
6.8.0
["dependencies","lockfile"] package.json GDS Pay SECURITY Package is vulnerable to CVE GHSA-9h6g-pr28-7cqp
github alphagov pay-selfservice passport 0.5.3 /
0.5.3
["dependencies","lockfile"] package.json GDS Pay SECURITY Package is vulnerable to CVE GHSA-v923-w3x8-wh69
github alphagov pay-selfservice passport 0.5.x /
0.5.3
["dependencies"] package.json GDS Pay SECURITY Package is vulnerable to CVE GHSA-v923-w3x8-wh69
github alphagov pay-webhooks ch.qos.logback:logback-classic 1.3.11 /
1.3.11
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github alphagov pay-webhooks ch.qos.logback:logback-core 1.3.11 /
1.3.11
["compile","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github alphagov pay-webhooks com.amazonaws:aws-java-sdk-s3 1.11.587 /
1.11.587
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-c28r-hw5m-5gv3
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-27xj-rqx5-2255
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-288c-cq4h-88gq
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4w82-r329-3q67
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-58pp-9c76-5625
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5949-rw7g-wx7w
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5p34-5m6p-p58g
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-758m-v56v-grj4
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-85cw-hj65-qqv9
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-89qr-369f-5m5x
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-8w26-6f25-cm9x
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-95cm-88f5-f2c7
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-9gph-22xh-8x98
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-9vvp-fxw6-jcxr
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-c265-37vj-cwcc
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-c2q3-4qrh-fm48
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-cf6r-3wgc-h863
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-cvm9-fjm9-3572
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-fmmc-742q-jg75
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-h4rc-386g-6m85
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-h822-r4r5-v8jg
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-j823-4qch-3rgm
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-m6x4-97wx-4q27
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mc6h-4qgp-37qh
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mph4-vhrx-mv67
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-mx7p-6679-8g3q
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-q93h-jc49-78gg
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-qmqc-x3r4-6v39
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-r695-7vr9-jgc2
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rf6r-2c4q-2vwg
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-v3xw-c963-f5hc
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-v585-23hc-c647
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-vfqx-33qm-g869
github alphagov pay-webhooks com.fasterxml.jackson.core:jackson-databind 2.9.8 /
2.9.8
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5
github alphagov pay-webhooks com.google.code.gson:gson 2.8.1 /
2.8.1
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57
github alphagov pay-webhooks com.google.code.gson:gson 2.8.1 /
2.8.1
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57
github alphagov pay-webhooks com.google.guava:guava 31.1-jre /
31.1-jre
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github alphagov pay-webhooks com.google.guava:guava 31.1-jre /
31.1-jre
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github alphagov pay-webhooks com.google.guava:guava 31.1-jre /
31.1-jre
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github alphagov pay-webhooks com.google.guava:guava 31.1-jre /
31.1-jre
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github alphagov pay-webhooks io.netty:netty-codec-http 4.1.87.Final
/
4.1.87.Final
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5jpm-x58v-624v
github alphagov pay-webhooks io.netty:netty-codec-http 4.1.87.Final
/
4.1.87.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-5jpm-x58v-624v
github alphagov pay-webhooks io.netty:netty-codec-http2 4.1.87.Final
/
4.1.87.Final
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p
github alphagov pay-webhooks io.netty:netty-codec-http2 4.1.87.Final
/
4.1.87.Final
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p
github alphagov pay-webhooks org.apache.commons:commons-compress 1.21 /
1.21
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github alphagov pay-webhooks org.apache.commons:commons-compress 1.21 /
1.21
["build","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github alphagov pay-webhooks org.apache.commons:commons-compress 1.21 /
1.21
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github alphagov pay-webhooks org.apache.commons:commons-compress 1.21 /
1.21
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github alphagov pay-webhooks org.apache.httpcomponents:httpclient 4.5.5 /
4.5.5
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj
github alphagov pay-webhooks org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p
github alphagov pay-webhooks org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-72m5-fvvv-55m6
github alphagov pay-webhooks org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github alphagov pay-webhooks org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9
github alphagov pay-webhooks org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-m44j-cfrm-g8qc
github alphagov pay-webhooks org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-v435-xc8x-wvr9
github alphagov pay-webhooks org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q
github alphagov pay-webhooks org.codehaus.groovy:groovy 2.5.6 /
2.5.6
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r
github alphagov pay-webhooks software.amazon.ion:ion-java 1.0.2 /
1.0.2
["test","missing-data"] pom.xml GDS Pay SECURITY Package is vulnerable to CVE GHSA-264p-99wq-f4j6
github alphagov pay-webhooks-----cyclone ch.qos.logback:logback-classic 1.2.11 /
1.2.11
[]     SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github alphagov pay-webhooks-----cyclone ch.qos.logback:logback-core 1.2.11 /
1.2.11
[]     SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github alphagov pay-webhooks-----cyclone com.google.guava:guava 31.1-jre /
31.1-jre
[]     SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github alphagov pay-webhooks-----cyclone com.google.guava:guava 31.1-jre /
31.1-jre
[]     SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github alphagov pay-webhooks-----cyclone com.rabbitmq:amqp-client 5.17.0 /
5.17.0
[]     SECURITY Package is vulnerable to CVE GHSA-mm8h-8587-p46h
github alphagov pay-webhooks-----cyclone log4j:log4j 1.2.16 /
1.2.16
[]     SECURITY Package is vulnerable to CVE GHSA-2qrg-x229-3v8q
github alphagov pay-webhooks-----cyclone log4j:log4j 1.2.16 /
1.2.16
[]     SECURITY Package is vulnerable to CVE GHSA-65fg-84f6-3jq3
github alphagov pay-webhooks-----cyclone log4j:log4j 1.2.16 /
1.2.16
[]     SECURITY Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m
github alphagov pay-webhooks-----cyclone log4j:log4j 1.2.16 /
1.2.16
[]     SECURITY Package is vulnerable to CVE GHSA-fp5r-v3w9-4333
github alphagov pay-webhooks-----cyclone log4j:log4j 1.2.16 /
1.2.16
[]     SECURITY Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj
github alphagov pay-webhooks-----cyclone org.apache.ant:ant 1.7.0 /
1.7.0
[]     SECURITY Package is vulnerable to CVE GHSA-4p6w-m9wc-c9c9
github alphagov pay-webhooks-----cyclone org.apache.ant:ant 1.7.0 /
1.7.0
[]     SECURITY Package is vulnerable to CVE GHSA-q5r4-cfpx-h6fh
github alphagov pay-webhooks-----cyclone org.eclipse.jetty:jetty-http 9.4.49.v20220914
/
9.4.49.v20220914
[]     SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github alphagov pay-webhooks-----cyclone org.eclipse.jetty:jetty-server 9.4.49.v20220914
/
9.4.49.v20220914
[]     SECURITY Package is vulnerable to CVE GHSA-p26g-97m4-6q7c
github alphagov pay-webhooks-----cyclone org.eclipse.jetty:jetty-server 9.4.49.v20220914
/
9.4.49.v20220914
[]     SECURITY Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8
github alphagov pay-webhooks-----cyclone org.eclipse.jetty:jetty-servlets 9.4.49.v20220914
/
9.4.49.v20220914
[]     SECURITY Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j
github alphagov pay-webhooks-----cyclone org.eclipse.jetty:jetty-xml 9.4.49.v20220914
/
9.4.49.v20220914
[]     SECURITY Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh
github alphagov pay-webhooks-----cyclone org.json:json 20230618 /
20230618
[]     SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github alphagov pay-webhooks-----cyclone org.postgresql:postgresql 42.6.0 /
42.6.0
[]     SECURITY Package is vulnerable to CVE GHSA-24rp-q3w6-vc56
github alphagov pay-webhooks-----cyclone org.yaml:snakeyaml 1.31 /
1.31
[]     SECURITY Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9
github alphagov pay-webhooks-----cyclone org.yaml:snakeyaml 1.31 /
1.31
[]     SECURITY Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2
github alphagov pay-webhooks-----cyclone org.yaml:snakeyaml 1.31 /
1.31
[]     SECURITY Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j
github alphagov pay-webhooks-----cyclone software.amazon.ion:ion-java 1.0.2 /
1.0.2
[]     SECURITY Package is vulnerable to CVE GHSA-264p-99wq-f4j6
github alphagov pay-webhooks-----spdx ch.qos.logback:logback-classic 1.2.11 /
1.2.11
[]     SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github alphagov pay-webhooks-----spdx ch.qos.logback:logback-core 1.2.11 /
1.2.11
[]     SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github alphagov pay-webhooks-----spdx com.google.guava:guava 31.1-jre /
31.1-jre
[]     SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github alphagov pay-webhooks-----spdx com.google.guava:guava 31.1-jre /
31.1-jre
[]     SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github alphagov pay-webhooks-----spdx com.rabbitmq:amqp-client 5.17.0 /
5.17.0
[]     SECURITY Package is vulnerable to CVE GHSA-mm8h-8587-p46h
github alphagov pay-webhooks-----spdx log4j:log4j 1.2.16 /
1.2.16
[]     SECURITY Package is vulnerable to CVE GHSA-2qrg-x229-3v8q
github alphagov pay-webhooks-----spdx log4j:log4j 1.2.16 /
1.2.16
[]     SECURITY Package is vulnerable to CVE GHSA-65fg-84f6-3jq3
github alphagov pay-webhooks-----spdx log4j:log4j 1.2.16 /
1.2.16
[]     SECURITY Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m
github alphagov pay-webhooks-----spdx log4j:log4j 1.2.16 /
1.2.16
[]     SECURITY Package is vulnerable to CVE GHSA-fp5r-v3w9-4333
github alphagov pay-webhooks-----spdx log4j:log4j 1.2.16 /
1.2.16
[]     SECURITY Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj
github alphagov pay-webhooks-----spdx org.apache.ant:ant 1.7.0 /
1.7.0
[]     SECURITY Package is vulnerable to CVE GHSA-4p6w-m9wc-c9c9
github alphagov pay-webhooks-----spdx org.apache.ant:ant 1.7.0 /
1.7.0
[]     SECURITY Package is vulnerable to CVE GHSA-q5r4-cfpx-h6fh
github alphagov pay-webhooks-----spdx org.eclipse.jetty:jetty-http 9.4.49.v20220914
/
9.4.49.v20220914
[]     SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github alphagov pay-webhooks-----spdx org.eclipse.jetty:jetty-server 9.4.49.v20220914
/
9.4.49.v20220914
[]     SECURITY Package is vulnerable to CVE GHSA-p26g-97m4-6q7c
github alphagov pay-webhooks-----spdx org.eclipse.jetty:jetty-server 9.4.49.v20220914
/
9.4.49.v20220914
[]     SECURITY Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8
github alphagov pay-webhooks-----spdx org.eclipse.jetty:jetty-servlets 9.4.49.v20220914
/
9.4.49.v20220914
[]     SECURITY Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j
github alphagov pay-webhooks-----spdx org.eclipse.jetty:jetty-xml 9.4.49.v20220914
/
9.4.49.v20220914
[]     SECURITY Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh
github alphagov pay-webhooks-----spdx org.json:json 20230618 /
20230618
[]     SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github alphagov pay-webhooks-----spdx org.postgresql:postgresql 42.6.0 /
42.6.0
[]     SECURITY Package is vulnerable to CVE GHSA-24rp-q3w6-vc56
github alphagov pay-webhooks-----spdx org.yaml:snakeyaml 1.31 /
1.31
[]     SECURITY Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9
github alphagov pay-webhooks-----spdx org.yaml:snakeyaml 1.31 /
1.31
[]     SECURITY Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2
github alphagov pay-webhooks-----spdx org.yaml:snakeyaml 1.31 /
1.31
[]     SECURITY Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j
github alphagov pay-webhooks-----spdx software.amazon.ion:ion-java 1.0.2 /
1.0.2
[]     SECURITY Package is vulnerable to CVE GHSA-264p-99wq-f4j6
github clever microplane golang.org/x/net v0.21.0 /
v0.21.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github clever microplane golang.org/x/net v0.21.0 /
v0.21.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github clever microplane google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github clever microplane google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github cli go-gh golang.org/x/net v0.17.0 /
v0.17.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github cli go-gh golang.org/x/net v0.17.0 /
v0.17.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github cloud-custodian cloud-custodian Jinja2 ^3.0 /
3.1.3
["dependencies"] tools/c7n_mailer/pyproject.toml   SECURITY Package is vulnerable to CVE GHSA-h75v-3vvj-5mfj
github cloud-custodian cloud-custodian Jinja2 ==3.1.3 /
3.1.3
[] tools/c7n_salactus/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-h75v-3vvj-5mfj
github cloud-custodian cloud-custodian github.com/aws/aws-sdk-go v1.34.0 /
v1.34.0
["require"] tools/omnissm/go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github co-cddo api-spec-linter ip ^1.1.5 /
1.1.8
["lockfile","lockfile-yarn-pinning-^1.1.5"] package.json CDDO SECURITY Package is vulnerable to CVE GHSA-78xj-cgh5-2h22
github co-cddo api-spec-linter ip ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] package.json CDDO SECURITY Package is vulnerable to CVE GHSA-78xj-cgh5-2h22
github co-cddo api-spec-linter vm2 ^3.9.8 /
3.9.13
["lockfile","lockfile-yarn-pinning-^3.9.8"] package.json CDDO SECURITY Package is vulnerable to CVE GHSA-7jxr-cg7f-gpgv
github co-cddo api-spec-linter vm2 ^3.9.8 /
3.9.13
["lockfile","lockfile-yarn-pinning-^3.9.8"] package.json CDDO SECURITY Package is vulnerable to CVE GHSA-cchq-frgv-rjh5
github co-cddo api-spec-linter vm2 ^3.9.8 /
3.9.13
["lockfile","lockfile-yarn-pinning-^3.9.8"] package.json CDDO SECURITY Package is vulnerable to CVE GHSA-ch3r-j5x3-6q2m
github co-cddo api-spec-linter vm2 ^3.9.8 /
3.9.13
["lockfile","lockfile-yarn-pinning-^3.9.8"] package.json CDDO SECURITY Package is vulnerable to CVE GHSA-g644-9gfx-q4q4
github co-cddo api-spec-linter vm2 ^3.9.8 /
3.9.13
["lockfile","lockfile-yarn-pinning-^3.9.8"] package.json CDDO SECURITY Package is vulnerable to CVE GHSA-p5gc-c584-jj6v
github co-cddo api-spec-linter vm2 ^3.9.8 /
3.9.13
["lockfile","lockfile-yarn-pinning-^3.9.8"] package.json CDDO SECURITY Package is vulnerable to CVE GHSA-whpj-8f3w-67p5
github co-cddo api-spec-linter vm2 ^3.9.8 /
3.9.13
["lockfile","lockfile-yarn-pinning-^3.9.8"] package.json CDDO SECURITY Package is vulnerable to CVE GHSA-xj72-wvfv-8985
github co-cddo api-spec-linter word-wrap ~1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-~1.2.3"] package.json CDDO SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github co-cddo federated-api-model ch.qos.logback:logback-classic 1.2.10 /
1.2.10
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github co-cddo federated-api-model ch.qos.logback:logback-core 1.2.10 /
1.2.10
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github co-cddo federated-api-model com.fasterxml.jackson.core:jackson-databind 2.13.2 /
2.13.2
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github co-cddo federated-api-model com.fasterxml.jackson.core:jackson-databind 2.13.2 /
2.13.2
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github co-cddo federated-api-model com.fasterxml.jackson.core:jackson-databind 2.13.2 /
2.13.2
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github co-cddo federated-api-model com.google.code.gson:gson 2.8.6 /
2.8.6
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57
github co-cddo federated-api-model com.google.guava:guava 28.2-android
/
28.2-android
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github co-cddo federated-api-model com.google.guava:guava 28.2-android
/
28.2-android
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github co-cddo federated-api-model com.squareup.okio:okio-jvm 3.0.0 /
3.0.0
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-w33c-445m-f8w7
github co-cddo federated-api-model fast-json-patch 2.2.1 /
2.2.1
["dependencies","lockfile"] schemas/package.json CDDO SECURITY Package is vulnerable to CVE GHSA-8gh8-hqwg-xf34
github co-cddo federated-api-model ip 1.1.5 /
1.1.5
["dependencies","lockfile"] schemas/package.json CDDO SECURITY Package is vulnerable to CVE GHSA-78xj-cgh5-2h22
github co-cddo federated-api-model junit:junit 4.13 /
4.13
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-269g-pwp5-87pp
github co-cddo federated-api-model org.apache.commons:commons-compress 1.21 /
1.21
["dependencies","missing-data"] examples/java/buildSrc/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github co-cddo federated-api-model org.apache.commons:commons-compress 1.21 /
1.21
["dependencies","missing-data"] examples/java/buildSrc/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github co-cddo federated-api-model org.apache.tomcat.embed:tomcat-embed-core 9.0.56 /
9.0.56
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-7w75-32cg-r6g2
github co-cddo federated-api-model org.apache.tomcat.embed:tomcat-embed-core 9.0.56 /
9.0.56
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-fccv-jmmp-qg76
github co-cddo federated-api-model org.apache.tomcat.embed:tomcat-embed-core 9.0.56 /
9.0.56
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-g8pj-r55q-5c2v
github co-cddo federated-api-model org.apache.tomcat.embed:tomcat-embed-core 9.0.56 /
9.0.56
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c
github co-cddo federated-api-model org.apache.tomcat.embed:tomcat-embed-core 9.0.56 /
9.0.56
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-p22x-g9px-3945
github co-cddo federated-api-model org.apache.tomcat.embed:tomcat-embed-core 9.0.56 /
9.0.56
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-q3mw-pvr8-9ggc
github co-cddo federated-api-model org.apache.tomcat.embed:tomcat-embed-core 9.0.56 /
9.0.56
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github co-cddo federated-api-model org.apache.tomcat.embed:tomcat-embed-core 9.0.56 /
9.0.56
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-r6j3-px5g-cq3x
github co-cddo federated-api-model org.apache.tomcat.embed:tomcat-embed-core 9.0.56 /
9.0.56
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-rq2w-37h9-vg94
github co-cddo federated-api-model org.apache.tomcat.embed:tomcat-embed-websocket 9.0.56 /
9.0.56
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-v682-8vv8-vpwr
github co-cddo federated-api-model org.codehaus.groovy:groovy 2.5.4 /
2.5.4
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r
github co-cddo federated-api-model org.eclipse.jgit:org.eclipse.jgit 5.13.1.202206130422-r
/
5.13.1.202206130422-r
["dependencies","missing-data"] examples/java/buildSrc/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-3p86-9955-h393
github co-cddo federated-api-model org.springframework.boot:spring-boot 2.6.3 /
2.6.3
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-jjfh-589g-3hjx
github co-cddo federated-api-model org.springframework.boot:spring-boot-autoconfigure 2.6.3 /
2.6.3
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-xf96-w227-r7c4
github co-cddo federated-api-model org.springframework.boot:spring-boot-starter-web 2.6.3 /
2.6.3
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-36p3-wjmg-h94x
github co-cddo federated-api-model org.springframework:spring-beans 5.3.15 /
5.3.15
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-36p3-wjmg-h94x
github co-cddo federated-api-model org.springframework:spring-beans 5.3.15 /
5.3.15
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7
github co-cddo federated-api-model org.springframework:spring-context 5.3.15 /
5.3.15
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7
github co-cddo federated-api-model org.springframework:spring-expression 5.3.15 /
5.3.15
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-558x-2xjg-6232
github co-cddo federated-api-model org.springframework:spring-expression 5.3.15 /
5.3.15
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-564r-hj7v-mcr5
github co-cddo federated-api-model org.springframework:spring-expression 5.3.15 /
5.3.15
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8
github co-cddo federated-api-model org.springframework:spring-web 5.3.15 /
5.3.15
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5
github co-cddo federated-api-model org.springframework:spring-web 5.3.15 /
5.3.15
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp
github co-cddo federated-api-model org.springframework:spring-web 5.3.15 /
5.3.15
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h
github co-cddo federated-api-model org.springframework:spring-web 5.3.15 /
5.3.15
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j
github co-cddo federated-api-model org.springframework:spring-webmvc 5.3.15 /
5.3.15
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-36p3-wjmg-h94x
github co-cddo federated-api-model org.yaml:snakeyaml 1.29 /
1.29
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-3mc7-4q67-w48m
github co-cddo federated-api-model org.yaml:snakeyaml 1.29 /
1.29
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-98wm-3w3q-mw94
github co-cddo federated-api-model org.yaml:snakeyaml 1.29 /
1.29
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9
github co-cddo federated-api-model org.yaml:snakeyaml 1.29 /
1.29
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2
github co-cddo federated-api-model org.yaml:snakeyaml 1.29 /
1.29
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3
github co-cddo federated-api-model org.yaml:snakeyaml 1.29 /
1.29
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2
github co-cddo federated-api-model org.yaml:snakeyaml 1.29 /
1.29
["dependencies","missing-data"] examples/java/spring-boot/build.gradle CDDO SECURITY Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j
github co-cddo federated-api-model vm2 3.9.11 /
3.9.11
["dependencies","lockfile"] schemas/package.json CDDO SECURITY Package is vulnerable to CVE GHSA-7jxr-cg7f-gpgv
github co-cddo federated-api-model vm2 3.9.11 /
3.9.11
["dependencies","lockfile"] schemas/package.json CDDO SECURITY Package is vulnerable to CVE GHSA-cchq-frgv-rjh5
github co-cddo federated-api-model vm2 3.9.11 /
3.9.11
["dependencies","lockfile"] schemas/package.json CDDO SECURITY Package is vulnerable to CVE GHSA-ch3r-j5x3-6q2m
github co-cddo federated-api-model vm2 3.9.11 /
3.9.11
["dependencies","lockfile"] schemas/package.json CDDO SECURITY Package is vulnerable to CVE GHSA-g644-9gfx-q4q4
github co-cddo federated-api-model vm2 3.9.11 /
3.9.11
["dependencies","lockfile"] schemas/package.json CDDO SECURITY Package is vulnerable to CVE GHSA-p5gc-c584-jj6v
github co-cddo federated-api-model vm2 3.9.11 /
3.9.11
["dependencies","lockfile"] schemas/package.json CDDO SECURITY Package is vulnerable to CVE GHSA-whpj-8f3w-67p5
github co-cddo federated-api-model vm2 3.9.11 /
3.9.11
["dependencies","lockfile"] schemas/package.json CDDO SECURITY Package is vulnerable to CVE GHSA-xj72-wvfv-8985
github co-cddo federated-api-model word-wrap 1.2.3 /
1.2.3
["dependencies","lockfile"] schemas/package.json CDDO SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github cucumber cucumber-jvm ch.qos.logback:logback-classic 1.4.7 /
1.4.7
["compile"] examples/wicket-java-junit4/wicket-main/pom.xml   SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github cucumber cucumber-jvm ch.qos.logback:logback-core 1.4.7 /
1.4.7
["compile","missing-data"] examples/wicket-java-junit4/wicket-main/pom.xml   SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github cucumber cucumber-jvm com.fasterxml.jackson.core:jackson-databind 2.10.4 /
2.10.4
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-288c-cq4h-88gq
github cucumber cucumber-jvm com.fasterxml.jackson.core:jackson-databind 2.10.4 /
2.10.4
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w
github cucumber cucumber-jvm com.fasterxml.jackson.core:jackson-databind 2.10.4 /
2.10.4
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github cucumber cucumber-jvm com.fasterxml.jackson.core:jackson-databind 2.10.4 /
2.10.4
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github cucumber cucumber-jvm com.fasterxml.jackson.core:jackson-databind 2.10.4 /
2.10.4
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github cucumber cucumber-jvm com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] cucumber-archetype/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github cucumber cucumber-jvm com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] cucumber-archetype/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github cucumber cucumber-jvm com.google.guava:guava 13.0.1 /
13.0.1
["test","missing-data"] cucumber-deltaspike/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github cucumber cucumber-jvm com.google.guava:guava 13.0.1 /
13.0.1
["test","missing-data"] cucumber-deltaspike/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github cucumber cucumber-jvm com.google.guava:guava 13.0.1 /
13.0.1
["test","missing-data"] cucumber-deltaspike/pom.xml   SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github cucumber cucumber-jvm com.google.guava:guava 31.0.1-jre
/
31.0.1-jre
["provided","missing-data"] cucumber-guice/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github cucumber cucumber-jvm com.google.guava:guava 31.0.1-jre
/
31.0.1-jre
["provided","missing-data"] cucumber-guice/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github cucumber cucumber-jvm com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] cucumber-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github cucumber cucumber-jvm com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] cucumber-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github cucumber cucumber-jvm com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] cucumber-java8/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github cucumber cucumber-jvm com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] cucumber-java8/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github cucumber cucumber-jvm com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] cucumber-kotlin-java8/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github cucumber cucumber-jvm com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] cucumber-kotlin-java8/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github cucumber cucumber-jvm com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github cucumber cucumber-jvm com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github cucumber cucumber-jvm com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github cucumber cucumber-jvm commons-beanutils:commons-beanutils 1.7.0 /
1.7.0
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-6phf-73q6-gh87
github cucumber cucumber-jvm commons-fileupload:commons-fileupload 1.4 / 1.4 ["compile","missing-data"] examples/wicket-java-junit4/wicket-main/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c
github cucumber cucumber-jvm commons-io:commons-io 2.5 / 2.5 ["build","missing-data"] cucumber-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github cucumber cucumber-jvm commons-io:commons-io 2.5 / 2.5 ["build","missing-data"] cucumber-java8/pom.xml   SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github cucumber cucumber-jvm commons-io:commons-io 2.6 / 2.6 ["build","missing-data"] cucumber-kotlin-java8/pom.xml   SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github cucumber cucumber-jvm commons-io:commons-io 2.5 / 2.5 ["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github cucumber cucumber-jvm dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm
github cucumber cucumber-jvm dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38
github cucumber cucumber-jvm io.netty:netty-codec-http 4.1.96.Final
/
4.1.96.Final
["test","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5jpm-x58v-624v
github cucumber cucumber-jvm log4j:log4j 1.2.17 /
1.2.17
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2qrg-x229-3v8q
github cucumber cucumber-jvm log4j:log4j 1.2.17 /
1.2.17
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   SECURITY Package is vulnerable to CVE GHSA-65fg-84f6-3jq3
github cucumber cucumber-jvm log4j:log4j 1.2.17 /
1.2.17
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   SECURITY Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m
github cucumber cucumber-jvm log4j:log4j 1.2.17 /
1.2.17
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fp5r-v3w9-4333
github cucumber cucumber-jvm log4j:log4j 1.2.17 /
1.2.17
["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   SECURITY Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj
github cucumber cucumber-jvm log4j:log4j 1.2.17 /
1.2.17
["provided","missing-data"] cucumber-openejb/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2qrg-x229-3v8q
github cucumber cucumber-jvm log4j:log4j 1.2.17 /
1.2.17
["provided","missing-data"] cucumber-openejb/pom.xml   SECURITY Package is vulnerable to CVE GHSA-65fg-84f6-3jq3
github cucumber cucumber-jvm log4j:log4j 1.2.17 /
1.2.17
["provided","missing-data"] cucumber-openejb/pom.xml   SECURITY Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m
github cucumber cucumber-jvm log4j:log4j 1.2.17 /
1.2.17
["provided","missing-data"] cucumber-openejb/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fp5r-v3w9-4333
github cucumber cucumber-jvm log4j:log4j 1.2.17 /
1.2.17
["provided","missing-data"] cucumber-openejb/pom.xml   SECURITY Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj
github cucumber cucumber-jvm net.sourceforge.htmlunit:htmlunit 2.70.0 /
2.70.0
["test","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3xrr-7m6p-p7xh
github cucumber cucumber-jvm org.apache.ant:ant 1.7.0 /
1.7.0
["build","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4p6w-m9wc-c9c9
github cucumber cucumber-jvm org.apache.ant:ant 1.7.0 /
1.7.0
["build","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   SECURITY Package is vulnerable to CVE GHSA-q5r4-cfpx-h6fh
github cucumber cucumber-jvm org.apache.commons:commons-compress 1.23.0 /
1.23.0
["build","missing-data"] examples/spring-java-junit5/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github cucumber cucumber-jvm org.apache.commons:commons-compress 1.23.0 /
1.23.0
["build","missing-data"] examples/spring-java-junit5/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github cucumber cucumber-jvm org.apache.commons:commons-compress 1.23.0 /
1.23.0
["build","missing-data"] examples/spring-java-junit5/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cgwf-w82q-5jrr
github cucumber cucumber-jvm org.apache.maven.shared:maven-shared-utils 3.2.1 /
3.2.1
["build","missing-data"] cucumber-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rhgr-952r-6p8q
github cucumber cucumber-jvm org.apache.maven.shared:maven-shared-utils 3.2.1 /
3.2.1
["build","missing-data"] cucumber-java8/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rhgr-952r-6p8q
github cucumber cucumber-jvm org.apache.maven.shared:maven-shared-utils 3.2.0 /
3.2.0
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-rhgr-952r-6p8q
github cucumber cucumber-jvm org.apache.maven:maven-core 3.6.3 /
3.6.3
["build","missing-data"] cucumber-archetype/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github cucumber cucumber-jvm org.apache.maven:maven-core 3.6.3 /
3.6.3
["build","missing-data"] cucumber-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github cucumber cucumber-jvm org.apache.maven:maven-core 3.6.3 /
3.6.3
["build","missing-data"] cucumber-java8/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github cucumber cucumber-jvm org.apache.maven:maven-core 3.2.5 /
3.2.5
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github cucumber cucumber-jvm org.apache.velocity:velocity 1.7 / 1.7 ["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m
github cucumber cucumber-jvm org.apache.velocity:velocity-tools 2.0 / 2.0 ["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-fh63-4r66-jc7v
github cucumber cucumber-jvm org.codehaus.plexus:plexus-archiver 1.0 / 1.0 ["build","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hcxq-x77q-3469
github cucumber cucumber-jvm org.codehaus.plexus:plexus-archiver 1.0 / 1.0 ["build","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   SECURITY Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m
github cucumber cucumber-jvm org.codehaus.plexus:plexus-utils 2.0.4 /
2.0.4
["test","missing-data"] cucumber-deltaspike/pom.xml   SECURITY Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3
github cucumber cucumber-jvm org.codehaus.plexus:plexus-utils 2.0.4 /
2.0.4
["test","missing-data"] cucumber-deltaspike/pom.xml   SECURITY Package is vulnerable to CVE GHSA-g6ph-x5wf-g337
github cucumber cucumber-jvm org.codehaus.plexus:plexus-utils 2.0.4 /
2.0.4
["test","missing-data"] cucumber-deltaspike/pom.xml   SECURITY Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh
github cucumber cucumber-jvm org.codehaus.plexus:plexus-utils 1.5.8 /
1.5.8
["build","missing-data"] examples/spring-java-junit5/pom.xml   SECURITY Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3
github cucumber cucumber-jvm org.codehaus.plexus:plexus-utils 1.5.8 /
1.5.8
["build","missing-data"] examples/spring-java-junit5/pom.xml   SECURITY Package is vulnerable to CVE GHSA-g6ph-x5wf-g337
github cucumber cucumber-jvm org.codehaus.plexus:plexus-utils 1.5.8 /
1.5.8
["build","missing-data"] examples/spring-java-junit5/pom.xml   SECURITY Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh
github cucumber cucumber-jvm org.codehaus.plexus:plexus-utils 2.0.0 /
2.0.0
["build","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   SECURITY Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3
github cucumber cucumber-jvm org.codehaus.plexus:plexus-utils 2.0.0 /
2.0.0
["build","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   SECURITY Package is vulnerable to CVE GHSA-g6ph-x5wf-g337
github cucumber cucumber-jvm org.codehaus.plexus:plexus-utils 2.0.0 /
2.0.0
["build","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   SECURITY Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh
github cucumber cucumber-jvm org.eclipse.jetty:jetty-http 9.4.43.v20210629
/
9.4.43.v20210629
["test","missing-data"] examples/wicket-java-junit4/wicket-main/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q
github cucumber cucumber-jvm org.eclipse.jetty:jetty-http 9.4.43.v20210629
/
9.4.43.v20210629
["test","missing-data"] examples/wicket-java-junit4/wicket-main/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github cucumber cucumber-jvm org.eclipse.jetty:jetty-http 9.4.50.v20221201
/
9.4.50.v20221201
["test","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github cucumber cucumber-jvm org.eclipse.jetty:jetty-server 9.4.43.v20210629
/
9.4.43.v20210629
["test","missing-data"] examples/wicket-java-junit4/wicket-main/pom.xml   SECURITY Package is vulnerable to CVE GHSA-p26g-97m4-6q7c
github cucumber cucumber-jvm org.eclipse.jetty:jetty-server 9.4.43.v20210629
/
9.4.43.v20210629
["test","missing-data"] examples/wicket-java-junit4/wicket-main/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8
github cucumber cucumber-jvm org.jdom:jdom 1.1.3 /
1.1.3
["build","missing-data"] examples/wicket-java-junit4/wicket-test/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2363-cqg2-863c
github cucumber cucumber-jvm org.slf4j:slf4j-ext 1.7.2 /
1.7.2
["test","missing-data"] cucumber-deltaspike/pom.xml   SECURITY Package is vulnerable to CVE GHSA-w77p-8cfg-2x43
github cucumber cucumber-jvm org.testng:testng 7.5 / 7.5 ["provided","missing-data"] cucumber-jakarta-openejb/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rc2q-x9mf-w3vf
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-hpx4-r86g-5jrg
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-prr3-c3m5-p7q2
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-hpx4-r86g-5jrg
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-prr3-c3m5-p7q2
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-hpx4-r86g-5jrg
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-prr3-c3m5-p7q2
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-hpx4-r86g-5jrg
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-prr3-c3m5-p7q2
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-hpx4-r86g-5jrg
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-prr3-c3m5-p7q2
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-hpx4-r86g-5jrg
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-prr3-c3m5-p7q2
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-hpx4-r86g-5jrg
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-prr3-c3m5-p7q2
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-hpx4-r86g-5jrg
github dagger dagger @adobe/css-tools 4.0.1 /
4.0.1
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-prr3-c3m5-p7q2
github dagger dagger @babel/traverse 7.20.5 /
7.20.5
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github dagger dagger @babel/traverse 7.20.5 /
7.20.5
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github dagger dagger @babel/traverse 7.20.5 /
7.20.5
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github dagger dagger @babel/traverse 7.20.5 /
7.20.5
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github dagger dagger @babel/traverse 7.20.5 /
7.20.5
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github dagger dagger @babel/traverse 7.20.5 /
7.20.5
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github dagger dagger @babel/traverse 7.20.5 /
7.20.5
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github dagger dagger @babel/traverse 7.20.5 /
7.20.5
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github dagger dagger black <24 /
23.12.1
["tool.hatch.envs.dev"] sdk/python/pyproject.toml   SECURITY Package is vulnerable to CVE GHSA-fj7x-q9j7-g6q6
github dagger dagger black <24 /
23.12.1
["tool.hatch.envs.dev"] sdk/python/pyproject.toml   SECURITY Package is vulnerable to CVE PYSEC-2024-48
github dagger dagger black ==23.12.1
/ 23.12.1
[] sdk/python/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-fj7x-q9j7-g6q6
github dagger dagger black ==23.12.1
/ 23.12.1
[] sdk/python/requirements.txt   SECURITY Package is vulnerable to CVE PYSEC-2024-48
github dagger dagger commons-beanutils:commons-beanutils 1.7.0 /
1.7.0
["build","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6phf-73q6-gh87
github dagger dagger dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm
github dagger dagger dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38
github dagger dagger ejs 3.1.8 /
3.1.8
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github dagger dagger ejs 3.1.8 /
3.1.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github dagger dagger ejs 3.1.8 /
3.1.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github dagger dagger ejs 3.1.8 /
3.1.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github dagger dagger ejs 3.1.8 /
3.1.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github dagger dagger ejs 3.1.8 /
3.1.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github dagger dagger ejs 3.1.8 /
3.1.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github dagger dagger ejs 3.1.8 /
3.1.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github dagger dagger express 4.18.2 /
4.18.2
["dependencies","lockfile"] examples/sdk/go/npm-build/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github dagger dagger express ^4.18.0 /
4.18.2
["dependencies"] examples/sdk/go/npm-build/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github dagger dagger express 4.18.2 /
4.18.2
["dependencies","lockfile"] examples/sdk/go/yarn-build/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github dagger dagger express ^4.18.0 /
4.18.2
["dependencies"] examples/sdk/go/yarn-build/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github dagger dagger express 4.18.2 /
4.18.2
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github dagger dagger express 4.18.2 /
4.18.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github dagger dagger express 4.18.2 /
4.18.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github dagger dagger express 4.18.2 /
4.18.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github dagger dagger express 4.18.2 /
4.18.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github dagger dagger express 4.18.2 /
4.18.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github dagger dagger express 4.18.2 /
4.18.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github dagger dagger express 4.18.2 /
4.18.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github dagger dagger follow-redirects 1.15.2 /
1.15.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github dagger dagger golang.org/x/net v0.20.0 /
v0.20.0
["indirect"] docs/current_docs/guides/snippets/github-google-cloud/go/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github dagger dagger golang.org/x/net v0.20.0 /
v0.20.0
["indirect"] docs/current_docs/guides/snippets/github-google-cloud/go/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github dagger dagger golang.org/x/net v0.20.0 /
v0.20.0
["indirect"] docs/current_docs/manuals/developer/cookbook/snippets/modify-dir/go/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github dagger dagger golang.org/x/net v0.20.0 /
v0.20.0
["indirect"] docs/current_docs/manuals/developer/cookbook/snippets/modify-dir/go/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github dagger dagger golang.org/x/net v0.20.0 /
v0.20.0
["indirect"] docs/current_docs/manuals/developer/cookbook/snippets/write-dir/go/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github dagger dagger golang.org/x/net v0.20.0 /
v0.20.0
["indirect"] docs/current_docs/manuals/developer/cookbook/snippets/write-dir/go/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github dagger dagger golang.org/x/net v0.21.0 /
v0.21.0
["indirect"] docs/current_docs/manuals/developer/snippets/services/start-stop-services/go/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github dagger dagger golang.org/x/net v0.21.0 /
v0.21.0
["indirect"] docs/current_docs/manuals/developer/snippets/services/start-stop-services/go/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github dagger dagger golang.org/x/net v0.20.0 /
v0.20.0
["indirect"] sdk/python/runtime/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github dagger dagger golang.org/x/net v0.20.0 /
v0.20.0
["indirect"] sdk/python/runtime/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github dagger dagger golang.org/x/net v0.20.0 /
v0.20.0
["indirect"] sdk/typescript/runtime/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github dagger dagger golang.org/x/net v0.20.0 /
v0.20.0
["indirect"] sdk/typescript/runtime/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github dagger dagger google.golang.org/protobuf v1.32.0 /
v1.32.0
["indirect"] docs/current_docs/guides/snippets/github-google-cloud/go/go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github dagger dagger google.golang.org/protobuf v1.32.0 /
v1.32.0
["indirect"] docs/current_docs/guides/snippets/github-google-cloud/go/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github dagger dagger graphql 16.6.0 /
16.6.0
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-9pv7-vfvm-6vr7
github dagger dagger graphql 16.6.0 /
16.6.0
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-9pv7-vfvm-6vr7
github dagger dagger graphql 16.6.0 /
16.6.0
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-9pv7-vfvm-6vr7
github dagger dagger graphql 16.6.0 /
16.6.0
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-9pv7-vfvm-6vr7
github dagger dagger graphql 16.6.0 /
16.6.0
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-9pv7-vfvm-6vr7
github dagger dagger graphql 16.6.0 /
16.6.0
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-9pv7-vfvm-6vr7
github dagger dagger graphql 16.6.0 /
16.6.0
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-9pv7-vfvm-6vr7
github dagger dagger io.netty:netty-codec-http 4.1.107.Final
/
4.1.107.Final
["compile","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5jpm-x58v-624v
github dagger dagger jinja2 ==3.1.3 /
3.1.3
[] sdk/python/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-h75v-3vvj-5mfj
github dagger dagger org.apache.commons:commons-compress 1.21 /
1.21
["build","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github dagger dagger org.apache.commons:commons-compress 1.21 /
1.21
["build","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github dagger dagger org.apache.maven:maven-core 3.2.5 /
3.2.5
["build","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github dagger dagger org.apache.velocity:velocity 1.7 / 1.7 ["build","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m
github dagger dagger org.apache.velocity:velocity-tools 2.0 / 2.0 ["build","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fh63-4r66-jc7v
github dagger dagger org.codehaus.plexus:plexus-archiver 4.4.0 /
4.4.0
["build","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m
github dagger dagger org.codehaus.plexus:plexus-utils 1.5.15 /
1.5.15
["compile","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3
github dagger dagger org.codehaus.plexus:plexus-utils 1.5.15 /
1.5.15
["compile","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-g6ph-x5wf-g337
github dagger dagger org.codehaus.plexus:plexus-utils 1.5.15 /
1.5.15
["compile","missing-data"] sdk/java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh
github dagger dagger postcss 8.4.19 /
8.4.19
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github dagger dagger postcss 8.4.19 /
8.4.19
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github dagger dagger postcss 8.4.19 /
8.4.19
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github dagger dagger postcss 8.4.19 /
8.4.19
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github dagger dagger postcss 8.4.19 /
8.4.19
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github dagger dagger postcss 8.4.19 /
8.4.19
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github dagger dagger postcss 8.4.19 /
8.4.19
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github dagger dagger postcss 8.4.19 /
8.4.19
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github dagger dagger semver 7.3.8 /
7.3.8
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github dagger dagger semver 7.3.8 /
7.3.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github dagger dagger semver 7.3.8 /
7.3.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github dagger dagger semver 7.3.8 /
7.3.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github dagger dagger semver 7.3.8 /
7.3.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github dagger dagger semver 7.3.8 /
7.3.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github dagger dagger semver 7.3.8 /
7.3.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github dagger dagger semver 7.3.8 /
7.3.8
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github dagger dagger tar 6.1.13 /
6.1.13
["dependencies","lockfile"] examples/sdk/nodejs/db-service/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github dagger dagger tar 6.1.13 /
6.1.13
["dependencies","lockfile"] examples/sdk/nodejs/multiplatform/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github dagger dagger tar 6.1.13 /
6.1.13
["dependencies","lockfile"] examples/sdk/nodejs/multistage/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github dagger dagger tar 6.1.13 /
6.1.13
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github dagger dagger tar 6.1.13 /
6.1.13
["dependencies","lockfile"] examples/sdk/nodejs/secrets/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github dagger dagger tar 6.1.13 /
6.1.13
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github dagger dagger tar 6.1.13 /
6.1.13
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github dagger dagger tar 6.1.13 /
6.1.13
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github dagger dagger tar 6.1.13 /
6.1.13
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github dagger dagger tar 6.1.13 /
6.1.13
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github dagger dagger tar 6.1.13 /
6.1.13
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github dagger dagger tar 6.1.13 /
6.1.13
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github dagger dagger tough-cookie 4.1.2 /
4.1.2
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github dagger dagger tough-cookie 4.1.2 /
4.1.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github dagger dagger tough-cookie 4.1.2 /
4.1.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github dagger dagger tough-cookie 4.1.2 /
4.1.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github dagger dagger tough-cookie 4.1.2 /
4.1.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github dagger dagger tough-cookie 4.1.2 /
4.1.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github dagger dagger tough-cookie 4.1.2 /
4.1.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github dagger dagger tough-cookie 4.1.2 /
4.1.2
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github dagger dagger webpack-dev-middleware 5.3.3 /
5.3.3
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github dagger dagger webpack-dev-middleware 5.3.3 /
5.3.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github dagger dagger webpack-dev-middleware 5.3.3 /
5.3.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github dagger dagger webpack-dev-middleware 5.3.3 /
5.3.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github dagger dagger webpack-dev-middleware 5.3.3 /
5.3.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github dagger dagger webpack-dev-middleware 5.3.3 /
5.3.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github dagger dagger webpack-dev-middleware 5.3.3 /
5.3.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github dagger dagger webpack-dev-middleware 5.3.3 /
5.3.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github dagger dagger word-wrap 1.2.3 /
1.2.3
["dependencies","lockfile"] examples/sdk/nodejs/react-build/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github dagger dagger word-wrap 1.2.3 /
1.2.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/build-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github dagger dagger word-wrap 1.2.3 /
1.2.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/caching/app/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github dagger dagger word-wrap 1.2.3 /
1.2.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/existing-dockerfile/app/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github dagger dagger word-wrap 1.2.3 /
1.2.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/logging/app/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github dagger dagger word-wrap 1.2.3 /
1.2.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/multi-stage-build/app/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github dagger dagger word-wrap 1.2.3 /
1.2.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/publish-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github dagger dagger word-wrap 1.2.3 /
1.2.3
["dependencies","lockfile"] sdk/rust/crates/dagger-sdk/examples/test-the-application/app/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] examples/go.mod   SECURITY Package is vulnerable to CVE GHSA-3q5p-3558-364f
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] examples/go.mod   SECURITY Package is vulnerable to CVE GHSA-94w9-97p3-p368
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] examples/go.mod   SECURITY Package is vulnerable to CVE GHSA-fmg4-x8pw-hjhg
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] examples/go.mod   SECURITY Package is vulnerable to CVE GHSA-mv73-f69x-444p
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] examples/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2052
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] examples/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2115
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] examples/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2116
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] internal/test/go.mod   SECURITY Package is vulnerable to CVE GHSA-3q5p-3558-364f
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] internal/test/go.mod   SECURITY Package is vulnerable to CVE GHSA-94w9-97p3-p368
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] internal/test/go.mod   SECURITY Package is vulnerable to CVE GHSA-fmg4-x8pw-hjhg
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] internal/test/go.mod   SECURITY Package is vulnerable to CVE GHSA-mv73-f69x-444p
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] internal/test/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2052
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] internal/test/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2115
github deepmap oapi-codegen github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] internal/test/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2116
github deepmap oapi-codegen github.com/gomarkdown/markdown v0.0.0-20230716120725-531d2d74bc12
/
v0.0.0-20230716120725-531d2d74bc12
["indirect"] examples/go.mod   SECURITY Package is vulnerable to CVE GHSA-m9xq-6h2j-65r2
github deepmap oapi-codegen github.com/gomarkdown/markdown v0.0.0-20230716120725-531d2d74bc12
/
v0.0.0-20230716120725-531d2d74bc12
["indirect"] examples/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2074
github deepmap oapi-codegen github.com/gomarkdown/markdown v0.0.0-20230716120725-531d2d74bc12
/
v0.0.0-20230716120725-531d2d74bc12
["indirect"] internal/test/go.mod   SECURITY Package is vulnerable to CVE GHSA-m9xq-6h2j-65r2
github deepmap oapi-codegen github.com/gomarkdown/markdown v0.0.0-20230716120725-531d2d74bc12
/
v0.0.0-20230716120725-531d2d74bc12
["indirect"] internal/test/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2074
github deepmap oapi-codegen github.com/lestrrat-go/jwx v1.2.26 /
v1.2.26
["require"] examples/go.mod   SECURITY Package is vulnerable to CVE GHSA-7f9x-gw85-8grf
github deepmap oapi-codegen github.com/lestrrat-go/jwx v1.2.26 /
v1.2.26
["require"] examples/go.mod   SECURITY Package is vulnerable to CVE GHSA-hj3v-m684-v259
github deepmap oapi-codegen github.com/lestrrat-go/jwx v1.2.26 /
v1.2.26
["require"] examples/go.mod   SECURITY Package is vulnerable to CVE GHSA-pvcr-v8j8-j5q3
github deepmap oapi-codegen github.com/lestrrat-go/jwx v1.2.26 /
v1.2.26
["require"] examples/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2379
github deepmap oapi-codegen github.com/lestrrat-go/jwx v1.2.26 /
v1.2.26
["require"] examples/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2454
github deepmap oapi-codegen google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] examples/go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github deepmap oapi-codegen google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] examples/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github deepmap oapi-codegen google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] internal/test/go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github deepmap oapi-codegen google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] internal/test/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github digitalocean sample-laravel axios ^0.21 /
0.21.1
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-cph5-m8f7-6c5x
github digitalocean sample-laravel axios ^0.21 /
0.21.1
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx
github digitalocean sample-laravel lodash ^4.17.13 /
4.17.20
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-29mw-wpgm-hmr9
github digitalocean sample-laravel lodash ^4.17.13 /
4.17.20
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github elastic beats Jinja2 ==3.1.3 /
3.1.3
[] libbeat/tests/system/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-h75v-3vvj-5mfj
github elastic beats PyYAML ==5.3.1 /
5.3.1
[] libbeat/tests/system/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-8q59-q68h-6hv4
github elastic beats PyYAML ==5.3.1 /
5.3.1
[] libbeat/tests/system/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-142
github elastic beats PyYAML ==5.3.1 /
5.3.1
[] metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-8q59-q68h-6hv4
github elastic beats PyYAML ==5.3.1 /
5.3.1
[] metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-142
github elastic beats github.com/aws/aws-sdk-go v1.38.60 /
v1.38.60
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE GO-2022-0646
github elastic beats github.com/dgrijalva/jwt-go v3.2.0+incompatible
/
v3.2.0+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE GHSA-w73w-5m7g-f7qc
github elastic beats github.com/dgrijalva/jwt-go v3.2.0+incompatible
/
v3.2.0+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE GO-2020-0017
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-1229
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-1249
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-1314
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-1678
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-1695
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-281
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-308
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-333
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-347
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-349
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-520
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-541
github elastic beats github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-581
github elastic beats idna ==2.6 /
2.6
[] libbeat/tests/system/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-jjg7-2v4v-x38h
github elastic beats py ==1.11.0 /
1.11.0
[] libbeat/tests/system/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-w596-4wvx-j9j6
github elastic beats py ==1.11.0 /
1.11.0
[] libbeat/tests/system/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2022-42969
github elastic beats urllib3 ==1.26.5 /
1.26.5
[] metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4
github elastic beats urllib3 ==1.26.5 /
1.26.5
[] metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-v845-jxx5-vc9f
github elastic beats urllib3 ==1.26.5 /
1.26.5
[] metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-192
github elastic beats urllib3 ==1.26.5 /
1.26.5
[] metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-212
github elastic cloudbeat github.com/aws/aws-sdk-go v1.53.0 /
v1.53.0
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE GO-2022-0646
github elastic cloudbeat github.com/elastic/beats/v7 v7.0.0-alpha2.0.20240329010145-f871b5c5f76b
/
v7.0.0-alpha2.0.20240329010145-f871b5c5f76b
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE GHSA-hj4r-2c9c-29h3
github elastic cloudbeat github.com/elastic/beats/v7 v7.0.0-alpha2.0.20240329010145-f871b5c5f76b
/
v7.0.0-alpha2.0.20240329010145-f871b5c5f76b
["require"] go.mod Elastic SECURITY Package is vulnerable to CVE GO-2023-2413
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-1229
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-1249
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-1314
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-1678
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-1695
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-281
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-308
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-333
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-347
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-349
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-520
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-541
github elastic cloudbeat github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE OSV-2021-581
github elastic cloudbeat github.com/lestrrat-go/jwx v1.2.27 /
v1.2.27
["replace"] go.mod Elastic SECURITY Package is vulnerable to CVE GHSA-hj3v-m684-v259
github elastic cloudbeat github.com/lestrrat-go/jwx v1.2.27 /
v1.2.27
["replace"] go.mod Elastic SECURITY Package is vulnerable to CVE GHSA-pvcr-v8j8-j5q3
github elastic cloudbeat github.com/lestrrat-go/jwx v1.2.27 /
v1.2.27
["replace"] go.mod Elastic SECURITY Package is vulnerable to CVE GO-2024-2454
github elastic cloudbeat helm.sh/helm/v3 v3.13.0 /
v3.13.0
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE GHSA-jw44-4f3j-q396
github elastic cloudbeat helm.sh/helm/v3 v3.13.0 /
v3.13.0
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE GHSA-r53h-jv2g-vpx6
github elastic cloudbeat helm.sh/helm/v3 v3.13.0 /
v3.13.0
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE GHSA-v53g-5gjp-272r
github elastic cloudbeat helm.sh/helm/v3 v3.13.0 /
v3.13.0
["indirect"] go.mod Elastic SECURITY Package is vulnerable to CVE GO-2024-2554
github elastic elasticsearch com.fasterxml.jackson.core:jackson-databind 2.12.3 /
2.12.3
["dependencies"] plugins/examples/security-authorization-engine/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w
github elastic elasticsearch com.fasterxml.jackson.core:jackson-databind 2.12.3 /
2.12.3
["dependencies"] plugins/examples/security-authorization-engine/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github elastic elasticsearch com.fasterxml.jackson.core:jackson-databind 2.12.3 /
2.12.3
["dependencies"] plugins/examples/security-authorization-engine/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github elastic elasticsearch com.fasterxml.jackson.core:jackson-databind 2.12.3 /
2.12.3
["dependencies"] plugins/examples/security-authorization-engine/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github elastic elasticsearch com.fasterxml.jackson.core:jackson-databind 2.10.5.1 /
2.10.5.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w
github elastic elasticsearch com.fasterxml.jackson.core:jackson-databind 2.10.5.1 /
2.10.5.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github elastic elasticsearch com.fasterxml.jackson.core:jackson-databind 2.10.5.1 /
2.10.5.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github elastic elasticsearch com.fasterxml.jackson.core:jackson-databind 2.10.5.1 /
2.10.5.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github elastic elasticsearch com.fasterxml.jackson.dataformat:jackson-dataformat-cbor 2.8.1 /
2.8.1
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-xmc8-26q4-qjhx
github elastic elasticsearch com.fasterxml.woodstox:woodstox-core 5.3.0 /
5.3.0
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-3f7h-mf4q-vrm4
github elastic elasticsearch com.github.tomakehurst:wiremock-jre8-standalone 2.23.2 /
2.23.2
["dependencies"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4
github elastic elasticsearch com.google.code.gson:gson 2.2.4 /
2.2.4
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57
github elastic elasticsearch com.google.guava:guava 31.1-jre /
31.1-jre
["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github elastic elasticsearch com.google.guava:guava 31.1-jre /
31.1-jre
["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github elastic elasticsearch com.google.guava:guava 28.0-jre /
28.0-jre
["dependencies","missing-data"] modules/legacy-geo/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github elastic elasticsearch com.google.guava:guava 28.0-jre /
28.0-jre
["dependencies","missing-data"] modules/legacy-geo/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github elastic elasticsearch com.google.guava:guava 18.0 /
18.0
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github elastic elasticsearch com.google.guava:guava 18.0 /
18.0
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github elastic elasticsearch com.google.guava:guava 18.0 /
18.0
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github elastic elasticsearch com.google.guava:guava 30.1.1-android
/
30.1.1-android
["dependencies","missing-data"] modules/repository-gcs/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github elastic elasticsearch com.google.guava:guava 30.1.1-android
/
30.1.1-android
["dependencies","missing-data"] modules/repository-gcs/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github elastic elasticsearch com.google.guava:guava 29.0-android
/
29.0-android
["dependencies","missing-data"] plugins/discovery-gce/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github elastic elasticsearch com.google.guava:guava 29.0-android
/
29.0-android
["dependencies","missing-data"] plugins/discovery-gce/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github elastic elasticsearch com.google.guava:guava 16.0.1 /
16.0.1
["dependencies"] plugins/repository-hdfs/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github elastic elasticsearch com.google.guava:guava 16.0.1 /
16.0.1
["dependencies"] plugins/repository-hdfs/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github elastic elasticsearch com.google.guava:guava 16.0.1 /
16.0.1
["dependencies"] plugins/repository-hdfs/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github elastic elasticsearch com.google.guava:guava 27.0-jre /
27.0-jre
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github elastic elasticsearch com.google.guava:guava 27.0-jre /
27.0-jre
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github elastic elasticsearch com.google.guava:guava 16.0.1 /
16.0.1
["dependencies"] x-pack/plugin/searchable-snapshots/qa/hdfs/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github elastic elasticsearch com.google.guava:guava 16.0.1 /
16.0.1
["dependencies"] x-pack/plugin/searchable-snapshots/qa/hdfs/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github elastic elasticsearch com.google.guava:guava 16.0.1 /
16.0.1
["dependencies"] x-pack/plugin/searchable-snapshots/qa/hdfs/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github elastic elasticsearch com.google.guava:guava 16.0.1 /
16.0.1
["dependencies"] x-pack/plugin/snapshot-repo-test-kit/qa/hdfs/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github elastic elasticsearch com.google.guava:guava 16.0.1 /
16.0.1
["dependencies"] x-pack/plugin/snapshot-repo-test-kit/qa/hdfs/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github elastic elasticsearch com.google.guava:guava 16.0.1 /
16.0.1
["dependencies"] x-pack/plugin/snapshot-repo-test-kit/qa/hdfs/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github elastic elasticsearch com.google.guava:guava 30.1-jre /
30.1-jre
["dependencies","missing-data"] x-pack/plugin/watcher/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github elastic elasticsearch com.google.guava:guava 30.1-jre /
30.1-jre
["dependencies","missing-data"] x-pack/plugin/watcher/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github elastic elasticsearch com.google.protobuf:protobuf-java 2.5.0 /
2.5.0
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-4gg5-vx3j-xwc7
github elastic elasticsearch com.google.protobuf:protobuf-java 2.5.0 /
2.5.0
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-77rm-9x9h-xj3g
github elastic elasticsearch com.google.protobuf:protobuf-java 2.5.0 /
2.5.0
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-g5ww-5jh7-63cx
github elastic elasticsearch com.google.protobuf:protobuf-java 2.5.0 /
2.5.0
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-h4h5-3hr4-j3g2
github elastic elasticsearch com.google.protobuf:protobuf-java 2.5.0 /
2.5.0
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-wrvw-hg22-4m67
github elastic elasticsearch com.google.protobuf:protobuf-java 3.5.1 /
3.5.1
["dependencies","missing-data"] x-pack/plugin/vector-tile/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-4gg5-vx3j-xwc7
github elastic elasticsearch com.google.protobuf:protobuf-java 3.5.1 /
3.5.1
["dependencies","missing-data"] x-pack/plugin/vector-tile/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-77rm-9x9h-xj3g
github elastic elasticsearch com.google.protobuf:protobuf-java 3.5.1 /
3.5.1
["dependencies","missing-data"] x-pack/plugin/vector-tile/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-g5ww-5jh7-63cx
github elastic elasticsearch com.google.protobuf:protobuf-java 3.5.1 /
3.5.1
["dependencies","missing-data"] x-pack/plugin/vector-tile/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-h4h5-3hr4-j3g2
github elastic elasticsearch com.google.protobuf:protobuf-java 3.5.1 /
3.5.1
["dependencies","missing-data"] x-pack/plugin/vector-tile/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-wrvw-hg22-4m67
github elastic elasticsearch com.h2database:h2 1.4.197 /
1.4.197
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-22wj-vf5f-wrvj
github elastic elasticsearch com.h2database:h2 1.4.197 /
1.4.197
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-45hx-wfhj-473x
github elastic elasticsearch com.h2database:h2 1.4.197 /
1.4.197
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-h376-j262-vhq6
github elastic elasticsearch com.h2database:h2 1.4.197 /
1.4.197
["dependencies"] x-pack/plugin/sql/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-22wj-vf5f-wrvj
github elastic elasticsearch com.h2database:h2 1.4.197 /
1.4.197
["dependencies"] x-pack/plugin/sql/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-45hx-wfhj-473x
github elastic elasticsearch com.h2database:h2 1.4.197 /
1.4.197
["dependencies"] x-pack/plugin/sql/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-h376-j262-vhq6
github elastic elasticsearch com.nimbusds:nimbus-jose-jwt 9.8.1 /
9.8.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w
github elastic elasticsearch com.nimbusds:nimbus-jose-jwt 9.23 /
9.23
["dependencies"] x-pack/plugin/core/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w
github elastic elasticsearch com.nimbusds:nimbus-jose-jwt 4.41.2 /
4.41.2
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-f6vf-pq8c-69m4
github elastic elasticsearch com.nimbusds:nimbus-jose-jwt 4.41.2 /
4.41.2
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w
github elastic elasticsearch com.nimbusds:nimbus-jose-jwt 9.23 /
9.23
["dependencies"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w
github elastic elasticsearch com.nimbusds:nimbus-jose-jwt 4.41.2 /
4.41.2
["dependencies","missing-data"] x-pack/qa/evil-tests/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-f6vf-pq8c-69m4
github elastic elasticsearch com.nimbusds:nimbus-jose-jwt 4.41.2 /
4.41.2
["dependencies","missing-data"] x-pack/qa/evil-tests/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w
github elastic elasticsearch com.squareup.okio:okio 3.2.0 /
3.2.0
["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-w33c-445m-f8w7
github elastic elasticsearch com.squareup.okio:okio 1.6.0 /
1.6.0
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-w33c-445m-f8w7
github elastic elasticsearch com.squareup.okio:okio-jvm 3.2.0 /
3.2.0
["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-w33c-445m-f8w7
github elastic elasticsearch commons-collections:commons-collections 3.2.1 /
3.2.1
["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-6hgm-866r-3cjv
github elastic elasticsearch commons-collections:commons-collections 3.2.1 /
3.2.1
["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-fjq5-5j5f-mvxh
github elastic elasticsearch commons-io:commons-io 2.2 / 2.2 ["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github elastic elasticsearch commons-io:commons-io 2.2 / 2.2 ["dependencies"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github elastic elasticsearch commons-io:commons-io 2.6 / 2.6 ["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github elastic elasticsearch commons-io:commons-io 2.5 / 2.5 ["dependencies"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github elastic elasticsearch commons-io:commons-io 2.6 / 2.6 ["dependencies","missing-data"] x-pack/qa/evil-tests/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github elastic elasticsearch commons-net:commons-net 3.6 / 3.6 ["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-cgp8-4m63-fhh5
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-9vjp-v76f-g363
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-f256-j965-7f32
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-grg4-wf29-r9vv
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-p2v9-g2qv-p635
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-wm47-8v5p-wjpj
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-9vjp-v76f-g363
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-f256-j965-7f32
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-grg4-wf29-r9vv
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-p2v9-g2qv-p635
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-wm47-8v5p-wjpj
github elastic elasticsearch io.netty:netty 3.10.6.Final
/
3.10.6.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq
github elastic elasticsearch io.netty:netty-codec 4.1.42.Final
/
4.1.42.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-9vjp-v76f-g363
github elastic elasticsearch io.netty:netty-codec 4.1.42.Final
/
4.1.42.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-grg4-wf29-r9vv
github elastic elasticsearch io.netty:netty-handler 4.1.42.Final
/
4.1.42.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-6mjq-h674-j845
github elastic elasticsearch io.netty:netty-handler 4.1.42.Final
/
4.1.42.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-mm9x-g8pc-w292
github elastic elasticsearch io.netty:netty-handler 4.1.42.Final
/
4.1.42.Final
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-p2v9-g2qv-p635
github elastic elasticsearch junit:junit 4.12 /
4.12
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-269g-pwp5-87pp
github elastic elasticsearch log4j:log4j 1.2.17 /
1.2.17
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-2qrg-x229-3v8q
github elastic elasticsearch log4j:log4j 1.2.17 /
1.2.17
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-65fg-84f6-3jq3
github elastic elasticsearch log4j:log4j 1.2.17 /
1.2.17
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m
github elastic elasticsearch log4j:log4j 1.2.17 /
1.2.17
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-fp5r-v3w9-4333
github elastic elasticsearch log4j:log4j 1.2.17 /
1.2.17
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj
github elastic elasticsearch log4j:log4j 1.2.17 /
1.2.17
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-2qrg-x229-3v8q
github elastic elasticsearch log4j:log4j 1.2.17 /
1.2.17
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-65fg-84f6-3jq3
github elastic elasticsearch log4j:log4j 1.2.17 /
1.2.17
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m
github elastic elasticsearch log4j:log4j 1.2.17 /
1.2.17
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-fp5r-v3w9-4333
github elastic elasticsearch log4j:log4j 1.2.17 /
1.2.17
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj
github elastic elasticsearch net.minidev:json-smart 2.4.2 /
2.4.2
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-493p-pfq6-5258
github elastic elasticsearch net.minidev:json-smart 2.4.2 /
2.4.2
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-fg2v-w576-w4v3
github elastic elasticsearch net.minidev:json-smart 2.3 / 2.3 ["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-493p-pfq6-5258
github elastic elasticsearch net.minidev:json-smart 2.3 / 2.3 ["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-v528-7hrm-frqp
github elastic elasticsearch net.minidev:json-smart 2.3 / 2.3 ["dependencies","missing-data"] x-pack/qa/evil-tests/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-493p-pfq6-5258
github elastic elasticsearch net.minidev:json-smart 2.3 / 2.3 ["dependencies","missing-data"] x-pack/qa/evil-tests/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-v528-7hrm-frqp
github elastic elasticsearch org.apache.avro:avro 1.7.7 /
1.7.7
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-rhrv-645h-fjfh
github elastic elasticsearch org.apache.commons:commons-compress 1.5 / 1.5 ["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github elastic elasticsearch org.apache.commons:commons-compress 1.5 / 1.5 ["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-7hfm-57qf-j43q
github elastic elasticsearch org.apache.commons:commons-compress 1.5 / 1.5 ["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-crv7-7245-f45f
github elastic elasticsearch org.apache.commons:commons-compress 1.5 / 1.5 ["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-hrmr-f5m6-m9pq
github elastic elasticsearch org.apache.commons:commons-compress 1.5 / 1.5 ["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-mc84-pj99-q6hh
github elastic elasticsearch org.apache.commons:commons-compress 1.5 / 1.5 ["dependencies","missing-data"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34
github elastic elasticsearch org.apache.commons:commons-compress 1.19 /
1.19
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github elastic elasticsearch org.apache.commons:commons-compress 1.19 /
1.19
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7hfm-57qf-j43q
github elastic elasticsearch org.apache.commons:commons-compress 1.19 /
1.19
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-crv7-7245-f45f
github elastic elasticsearch org.apache.commons:commons-compress 1.19 /
1.19
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-mc84-pj99-q6hh
github elastic elasticsearch org.apache.commons:commons-compress 1.19 /
1.19
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34
github elastic elasticsearch org.apache.commons:commons-compress 1.18 /
1.18
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github elastic elasticsearch org.apache.commons:commons-compress 1.18 /
1.18
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-53x6-4x5p-rrvv
github elastic elasticsearch org.apache.commons:commons-compress 1.18 /
1.18
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7hfm-57qf-j43q
github elastic elasticsearch org.apache.commons:commons-compress 1.18 /
1.18
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-crv7-7245-f45f
github elastic elasticsearch org.apache.commons:commons-compress 1.18 /
1.18
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-mc84-pj99-q6hh
github elastic elasticsearch org.apache.commons:commons-compress 1.18 /
1.18
["dependencies","missing-data"] x-pack/plugin/sql/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34
github elastic elasticsearch org.apache.commons:commons-configuration2 2.1.1 /
2.1.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-9w38-p64v-xpmv
github elastic elasticsearch org.apache.commons:commons-configuration2 2.1.1 /
2.1.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-xjp4-hw94-mvp5
github elastic elasticsearch org.apache.hadoop:hadoop-common 3.3.1 /
3.3.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-8wm5-8h9c-47pc
github elastic elasticsearch org.apache.hadoop:hadoop-common 3.3.1 /
3.3.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-rmpj-7c96-mrg8
github elastic elasticsearch org.apache.hadoop:hadoop-yarn-server-common 3.3.1 /
3.3.1
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-58jx-f5rf-qgqf
github elastic elasticsearch org.apache.kerby:ldap-backend 1.1.1 /
1.1.1
["dependencies"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-337f-xr2x-6fcf
github elastic elasticsearch org.apache.mina:mina-core 2.0.16 /
2.0.16
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5h29-qq92-wj7f
github elastic elasticsearch org.apache.mina:mina-core 2.0.16 /
2.0.16
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-6mcm-j9cj-3vc3
github elastic elasticsearch org.apache.mina:mina-core 2.0.17 /
2.0.17
["dependencies"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-5h29-qq92-wj7f
github elastic elasticsearch org.apache.mina:mina-core 2.0.17 /
2.0.17
["dependencies"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-6mcm-j9cj-3vc3
github elastic elasticsearch org.apache.zookeeper:zookeeper 3.5.6 /
3.5.6
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7286-pgfv-vxvh
github elastic elasticsearch org.bouncycastle:bc-fips 1.0.2.4 /
1.0.2.4
["dependencies"] build-tools-internal/src/main/groovy/elasticsearch.fips.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github elastic elasticsearch org.bouncycastle:bc-fips 1.0.2.4 /
1.0.2.4
["dependencies"] distribution/tools/plugin-cli/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github elastic elasticsearch org.bouncycastle:bc-fips 1.0.2.4 /
1.0.2.4
["dependencies"] x-pack/plugin/core/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-72m5-fvvv-55m6
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-m44j-cfrm-g8qc
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-v435-xc8x-wvr9
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.60 /
1.60
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.56 /
1.56
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.56 /
1.56
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-72m5-fvvv-55m6
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.56 /
1.56
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.56 /
1.56
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.56 /
1.56
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-m44j-cfrm-g8qc
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.56 /
1.56
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-v435-xc8x-wvr9
github elastic elasticsearch org.bouncycastle:bcprov-jdk15on 1.56 /
1.56
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/identity-provider/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-4h8f-2wvx-gg5w
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/identity-provider/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/identity-provider/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/identity-provider/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-m44j-cfrm-g8qc
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/identity-provider/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-v435-xc8x-wvr9
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/identity-provider/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-4h8f-2wvx-gg5w
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-m44j-cfrm-g8qc
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-v435-xc8x-wvr9
github elastic elasticsearch org.bouncycastle:bcprov-jdk18on 1.71 /
1.71
["dependencies","missing-data"] x-pack/plugin/security/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q
github elastic elasticsearch org.bouncycastle:bctls-fips 1.0.17 /
1.0.17
["dependencies"] build-tools-internal/src/main/groovy/elasticsearch.fips.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-v435-xc8x-wvr9
github elastic elasticsearch org.codehaus.jackson:jackson-mapper-asl 1.9.13 /
1.9.13
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-c27h-mcmw-48hv
github elastic elasticsearch org.codehaus.jackson:jackson-mapper-asl 1.9.13 /
1.9.13
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-r6j9-8759-g62w
github elastic elasticsearch org.codehaus.jettison:jettison 1.1 / 1.1 ["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-56h3-78gp-v83r
github elastic elasticsearch org.codehaus.jettison:jettison 1.1 / 1.1 ["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7rf3-mqpx-h7xg
github elastic elasticsearch org.codehaus.jettison:jettison 1.1 / 1.1 ["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-grr4-wv38-f68w
github elastic elasticsearch org.codehaus.jettison:jettison 1.1 / 1.1 ["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-q6g2-g7f3-rr83
github elastic elasticsearch org.codehaus.jettison:jettison 1.1 / 1.1 ["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-x27m-9w8j-5vcw
github elastic elasticsearch org.eclipse.jetty:jetty-http 9.4.40.v20210413
/
9.4.40.v20210413
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q
github elastic elasticsearch org.eclipse.jetty:jetty-http 9.4.40.v20210413
/
9.4.40.v20210413
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github elastic elasticsearch org.eclipse.jetty:jetty-server 9.4.40.v20210413
/
9.4.40.v20210413
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6
github elastic elasticsearch org.eclipse.jetty:jetty-server 9.4.40.v20210413
/
9.4.40.v20210413
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-p26g-97m4-6q7c
github elastic elasticsearch org.eclipse.jetty:jetty-server 9.4.40.v20210413
/
9.4.40.v20210413
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8
github elastic elasticsearch org.eclipse.jetty:jetty-webapp 9.4.40.v20210413
/
9.4.40.v20210413
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-vjv5-gp2w-65vm
github elastic elasticsearch org.eclipse.jetty:jetty-xml 9.4.40.v20210413
/
9.4.40.v20210413
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh
github elastic elasticsearch org.elasticsearch:elasticsearch 2.4.5 /
2.4.5
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-2cqf-6xv9-f22w
github elastic elasticsearch org.elasticsearch:elasticsearch 2.4.5 /
2.4.5
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-3393-hvrj-w7v3
github elastic elasticsearch org.elasticsearch:elasticsearch 2.4.5 /
2.4.5
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-62ww-4p3p-7fhj
github elastic elasticsearch org.elasticsearch:elasticsearch 2.4.5 /
2.4.5
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-c77j-p484-h84m
github elastic elasticsearch org.elasticsearch:elasticsearch 2.4.5 /
2.4.5
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-cqgv-256r-m9r8
github elastic elasticsearch org.elasticsearch:elasticsearch 2.4.5 /
2.4.5
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-fj32-6v7m-57pg
github elastic elasticsearch org.elasticsearch:elasticsearch 2.4.5 /
2.4.5
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-g9fw-9x87-rmrj
github elastic elasticsearch org.elasticsearch:elasticsearch 2.4.5 /
2.4.5
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-hr65-qq6p-87r4
github elastic elasticsearch org.elasticsearch:elasticsearch 2.4.5 /
2.4.5
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-jqm6-m3j3-8gg9
github elastic elasticsearch org.elasticsearch:elasticsearch 2.4.5 /
2.4.5
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-mjpc-qx7h-r8c9
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-2cqf-6xv9-f22w
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-3393-hvrj-w7v3
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-62ww-4p3p-7fhj
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-8699-m855-cwqf
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-c77j-p484-h84m
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-cqgv-256r-m9r8
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-fh5x-4j57-6q5x
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-fj32-6v7m-57pg
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-g9fw-9x87-rmrj
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-hr65-qq6p-87r4
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-jjq8-vfjq-j6v4
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-jqm6-m3j3-8gg9
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-mjpc-qx7h-r8c9
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-w94p-6mhw-4qxw
github elastic elasticsearch org.elasticsearch:elasticsearch 0.90.13 /
0.90.13
["dependencies"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-x8q8-4hp5-463w
github elastic elasticsearch org.ini4j:ini4j 0.5.2 /
0.5.2
["dependencies"] x-pack/plugin/ml/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-jr6h-r7vg-f9mc
github elastic elasticsearch org.jsoup:jsoup 1.13.1 /
1.13.1
["dependencies"] modules/lang-painless/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-gp7f-rwcx-9369
github elastic elasticsearch org.jsoup:jsoup 1.13.1 /
1.13.1
["dependencies"] modules/lang-painless/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-m72m-mhq2-9p6c
github elastic elasticsearch org.xerial.snappy:snappy-java 1.1.8.2 /
1.1.8.2
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-55g7-9cwv-5qfv
github elastic elasticsearch org.xerial.snappy:snappy-java 1.1.8.2 /
1.1.8.2
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-fjpj-2g6w-x25r
github elastic elasticsearch org.xerial.snappy:snappy-java 1.1.8.2 /
1.1.8.2
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-pqr6-cmr2-h8hf
github elastic elasticsearch org.xerial.snappy:snappy-java 1.1.8.2 /
1.1.8.2
["dependencies","missing-data"] test/fixtures/hdfs-fixture/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-qcwq-55hx-v3vh
github elastic elasticsearch org.xmlunit:xmlunit-core 2.8.2 /
2.8.2
["dependencies"] gradle/build.versions.toml Elastic SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github elastic elasticsearch org.yaml:snakeyaml 1.15 /
1.15
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-3mc7-4q67-w48m
github elastic elasticsearch org.yaml:snakeyaml 1.15 /
1.15
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-98wm-3w3q-mw94
github elastic elasticsearch org.yaml:snakeyaml 1.15 /
1.15
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9
github elastic elasticsearch org.yaml:snakeyaml 1.15 /
1.15
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2
github elastic elasticsearch org.yaml:snakeyaml 1.15 /
1.15
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3
github elastic elasticsearch org.yaml:snakeyaml 1.15 /
1.15
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2
github elastic elasticsearch org.yaml:snakeyaml 1.15 /
1.15
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-rvwf-54qp-4r6v
github elastic elasticsearch org.yaml:snakeyaml 1.15 /
1.15
["dependencies","missing-data"] modules/reindex/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j
github elastic eui @babel/traverse ^7.1.0 /
7.21.5
["lockfile","lockfile-yarn-pinning-^7.1.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.13.0 /
7.21.3
["lockfile","lockfile-yarn-pinning-^7.13.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.20.5 /
7.21.3
["lockfile","lockfile-yarn-pinning-^7.20.5"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.20.7 /
7.21.3
["lockfile","lockfile-yarn-pinning-^7.20.7"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.21.0 /
7.21.3
["lockfile","lockfile-yarn-pinning-^7.21.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.21.2 /
7.21.3
["lockfile","lockfile-yarn-pinning-^7.21.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.21.3 /
7.21.3
["lockfile","lockfile-yarn-pinning-^7.21.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.21.5 /
7.21.5
["lockfile","lockfile-yarn-pinning-^7.21.5"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.22.5 /
7.22.5
["lockfile","lockfile-yarn-pinning-^7.22.5"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.4.3 /
7.21.5
["lockfile","lockfile-yarn-pinning-^7.4.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.0.0 /
7.6.0
["lockfile","lockfile-yarn-pinning-^7.0.0"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.6.0 /
7.6.0
["lockfile","lockfile-yarn-pinning-^7.6.0"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.1.0 /
7.21.5
["lockfile","lockfile-yarn-pinning-^7.1.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.13.0 /
7.21.3
["lockfile","lockfile-yarn-pinning-^7.13.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.20.5 /
7.21.3
["lockfile","lockfile-yarn-pinning-^7.20.5"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.20.7 /
7.21.3
["lockfile","lockfile-yarn-pinning-^7.20.7"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.21.0 /
7.21.3
["lockfile","lockfile-yarn-pinning-^7.21.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.21.2 /
7.21.3
["lockfile","lockfile-yarn-pinning-^7.21.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.21.3 /
7.21.3
["lockfile","lockfile-yarn-pinning-^7.21.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.21.5 /
7.21.5
["lockfile","lockfile-yarn-pinning-^7.21.5"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.22.5 /
7.22.5
["lockfile","lockfile-yarn-pinning-^7.22.5"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui @babel/traverse ^7.4.3 /
7.21.5
["lockfile","lockfile-yarn-pinning-^7.4.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github elastic eui ajv ^6.10.0 /
6.10.2
["lockfile","lockfile-yarn-pinning-^6.10.0"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-v88g-cgmw-v5xw
github elastic eui ajv ^6.10.2 /
6.10.2
["lockfile","lockfile-yarn-pinning-^6.10.2"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-v88g-cgmw-v5xw
github elastic eui ansi-regex ^3.0.0 /
3.0.0
["lockfile","lockfile-yarn-pinning-^3.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-93q8-gq69-wqmw
github elastic eui ansi-regex ^4.0.0 /
4.1.0
["lockfile","lockfile-yarn-pinning-^4.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-93q8-gq69-wqmw
github elastic eui ansi-regex ^4.1.0 /
4.1.0
["lockfile","lockfile-yarn-pinning-^4.1.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-93q8-gq69-wqmw
github elastic eui ansi-regex ^3.0.0 /
3.0.0
["lockfile","lockfile-yarn-pinning-^3.0.0"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-93q8-gq69-wqmw
github elastic eui ansi-regex ^4.1.0 /
4.1.0
["lockfile","lockfile-yarn-pinning-^4.1.0"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-93q8-gq69-wqmw
github elastic eui ansi-regex ^3.0.0 /
3.0.0
["lockfile","lockfile-yarn-pinning-^3.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-93q8-gq69-wqmw
github elastic eui ansi-regex ^4.0.0 /
4.1.0
["lockfile","lockfile-yarn-pinning-^4.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-93q8-gq69-wqmw
github elastic eui ansi-regex ^4.1.0 /
4.1.0
["lockfile","lockfile-yarn-pinning-^4.1.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-93q8-gq69-wqmw
github elastic eui async ^2.6.2 /
2.6.3
["lockfile","lockfile-yarn-pinning-^2.6.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-fwr7-v2mv-hh25
github elastic eui async ^3.2.0 /
3.2.1
["lockfile","lockfile-yarn-pinning-^3.2.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-fwr7-v2mv-hh25
github elastic eui async ^2.6.2 /
2.6.3
["lockfile","lockfile-yarn-pinning-^2.6.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-fwr7-v2mv-hh25
github elastic eui async ^3.2.0 /
3.2.1
["lockfile","lockfile-yarn-pinning-^3.2.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-fwr7-v2mv-hh25
github elastic eui axios ^0.18.0 /
0.18.1
["lockfile","lockfile-yarn-pinning-^0.18.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4w2v-q235-vp99
github elastic eui axios ^0.18.0 /
0.18.1
["lockfile","lockfile-yarn-pinning-^0.18.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cph5-m8f7-6c5x
github elastic eui axios ^0.18.0 /
0.18.1
["lockfile","lockfile-yarn-pinning-^0.18.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx
github elastic eui axios ^0.18.1 /
0.18.1
["lockfile","lockfile-yarn-pinning-^0.18.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4w2v-q235-vp99
github elastic eui axios ^0.18.1 /
0.18.1
["lockfile","lockfile-yarn-pinning-^0.18.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cph5-m8f7-6c5x
github elastic eui axios ^0.18.1 /
0.18.1
["lockfile","lockfile-yarn-pinning-^0.18.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx
github elastic eui axios ^0.19.2 /
0.19.2
["lockfile","lockfile-yarn-pinning-^0.19.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4w2v-q235-vp99
github elastic eui axios ^0.19.2 /
0.19.2
["lockfile","lockfile-yarn-pinning-^0.19.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cph5-m8f7-6c5x
github elastic eui axios ^0.19.2 /
0.19.2
["lockfile","lockfile-yarn-pinning-^0.19.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx
github elastic eui axios ^0.18.0 /
0.18.1
["lockfile","lockfile-yarn-pinning-^0.18.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4w2v-q235-vp99
github elastic eui axios ^0.18.0 /
0.18.1
["lockfile","lockfile-yarn-pinning-^0.18.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cph5-m8f7-6c5x
github elastic eui axios ^0.18.0 /
0.18.1
["lockfile","lockfile-yarn-pinning-^0.18.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx
github elastic eui axios ^0.18.1 /
0.18.1
["lockfile","lockfile-yarn-pinning-^0.18.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4w2v-q235-vp99
github elastic eui axios ^0.18.1 /
0.18.1
["lockfile","lockfile-yarn-pinning-^0.18.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cph5-m8f7-6c5x
github elastic eui axios ^0.18.1 /
0.18.1
["lockfile","lockfile-yarn-pinning-^0.18.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx
github elastic eui axios ^0.19.2 /
0.19.2
["lockfile","lockfile-yarn-pinning-^0.19.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4w2v-q235-vp99
github elastic eui axios ^0.19.2 /
0.19.2
["lockfile","lockfile-yarn-pinning-^0.19.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cph5-m8f7-6c5x
github elastic eui axios ^0.19.2 /
0.19.2
["lockfile","lockfile-yarn-pinning-^0.19.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx
github elastic eui color-string ^1.5.2 /
1.5.2
["lockfile","lockfile-yarn-pinning-^1.5.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-257v-vj4p-3w2h
github elastic eui color-string ^1.5.2 /
1.5.2
["lockfile","lockfile-yarn-pinning-^1.5.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-257v-vj4p-3w2h
github elastic eui d3-color 1 - 2 /
2.0.0
["lockfile","lockfile-yarn-pinning-1 - 2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-36jr-mh4h-2g58
github elastic eui d3-color 1 - 2 /
2.0.0
["lockfile","lockfile-yarn-pinning-1 - 2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-36jr-mh4h-2g58
github elastic eui debug 4.1.1 /
4.1.1
["lockfile","lockfile-yarn-pinning-4.1.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-gxpj-cx7g-858c
github elastic eui debug ^4.0.1 /
4.1.1
["lockfile","lockfile-yarn-pinning-^4.0.1"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-gxpj-cx7g-858c
github elastic eui debug ^4.1.0 /
4.1.1
["lockfile","lockfile-yarn-pinning-^4.1.0"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-gxpj-cx7g-858c
github elastic eui debug 4.1.1 /
4.1.1
["lockfile","lockfile-yarn-pinning-4.1.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-gxpj-cx7g-858c
github elastic eui decode-uri-component ^0.2.0 /
0.2.0
["lockfile","lockfile-yarn-pinning-^0.2.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-w573-4hg7-7wgq
github elastic eui decode-uri-component ^0.2.0 /
0.2.0
["lockfile","lockfile-yarn-pinning-^0.2.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-w573-4hg7-7wgq
github elastic eui ejs ^2.6.1 /
2.7.4
["lockfile","lockfile-yarn-pinning-^2.6.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github elastic eui ejs ^2.6.1 /
2.7.4
["lockfile","lockfile-yarn-pinning-^2.6.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-phwq-j96m-2c2q
github elastic eui ejs ^3.0.1 /
3.1.5
["lockfile","lockfile-yarn-pinning-^3.0.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github elastic eui ejs ^3.0.1 /
3.1.5
["lockfile","lockfile-yarn-pinning-^3.0.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-phwq-j96m-2c2q
github elastic eui ejs ^3.1.8 /
3.1.8
["lockfile","lockfile-yarn-pinning-^3.1.8"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github elastic eui ejs ^2.6.1 /
2.7.4
["lockfile","lockfile-yarn-pinning-^2.6.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github elastic eui ejs ^2.6.1 /
2.7.4
["lockfile","lockfile-yarn-pinning-^2.6.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-phwq-j96m-2c2q
github elastic eui ejs ^3.0.1 /
3.1.5
["lockfile","lockfile-yarn-pinning-^3.0.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github elastic eui ejs ^3.0.1 /
3.1.5
["lockfile","lockfile-yarn-pinning-^3.0.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-phwq-j96m-2c2q
github elastic eui ejs ^3.1.8 /
3.1.8
["lockfile","lockfile-yarn-pinning-^3.1.8"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github elastic eui express ^4.17.3 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.17.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github elastic eui express ^4.17.3 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.17.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github elastic eui follow-redirects 1.5.10 /
1.5.10
["lockfile","lockfile-yarn-pinning-1.5.10"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-74fj-2j2h-c42q
github elastic eui follow-redirects 1.5.10 /
1.5.10
["lockfile","lockfile-yarn-pinning-1.5.10"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github elastic eui follow-redirects 1.5.10 /
1.5.10
["lockfile","lockfile-yarn-pinning-1.5.10"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github elastic eui follow-redirects 1.5.10 /
1.5.10
["lockfile","lockfile-yarn-pinning-1.5.10"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-pw2r-vq6v-hr8c
github elastic eui follow-redirects ^1.0.0 /
1.15.3
["lockfile","lockfile-yarn-pinning-^1.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github elastic eui follow-redirects ^1.0.0 /
1.15.3
["lockfile","lockfile-yarn-pinning-^1.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github elastic eui follow-redirects 1.5.10 /
1.5.10
["lockfile","lockfile-yarn-pinning-1.5.10"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-74fj-2j2h-c42q
github elastic eui follow-redirects 1.5.10 /
1.5.10
["lockfile","lockfile-yarn-pinning-1.5.10"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github elastic eui follow-redirects 1.5.10 /
1.5.10
["lockfile","lockfile-yarn-pinning-1.5.10"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github elastic eui follow-redirects 1.5.10 /
1.5.10
["lockfile","lockfile-yarn-pinning-1.5.10"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-pw2r-vq6v-hr8c
github elastic eui follow-redirects ^1.0.0 /
1.15.3
["lockfile","lockfile-yarn-pinning-^1.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github elastic eui follow-redirects ^1.0.0 /
1.15.3
["lockfile","lockfile-yarn-pinning-^1.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github elastic eui glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github elastic eui glob-parent ^5.0.0 /
5.1.0
["lockfile","lockfile-yarn-pinning-^5.0.0"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github elastic eui glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github elastic eui got ^6.2.0 /
6.7.1
["lockfile","lockfile-yarn-pinning-^6.2.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-pfrx-2q88-qq97
github elastic eui got ^6.7.1 /
6.7.1
["lockfile","lockfile-yarn-pinning-^6.7.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-pfrx-2q88-qq97
github elastic eui got ^8.3.2 /
8.3.2
["lockfile","lockfile-yarn-pinning-^8.3.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-pfrx-2q88-qq97
github elastic eui got ^9.6.0 /
9.6.0
["lockfile","lockfile-yarn-pinning-^9.6.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-pfrx-2q88-qq97
github elastic eui got ^6.2.0 /
6.7.1
["lockfile","lockfile-yarn-pinning-^6.2.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-pfrx-2q88-qq97
github elastic eui got ^6.7.1 /
6.7.1
["lockfile","lockfile-yarn-pinning-^6.7.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-pfrx-2q88-qq97
github elastic eui got ^8.3.2 /
8.3.2
["lockfile","lockfile-yarn-pinning-^8.3.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-pfrx-2q88-qq97
github elastic eui got ^9.6.0 /
9.6.0
["lockfile","lockfile-yarn-pinning-^9.6.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-pfrx-2q88-qq97
github elastic eui hosted-git-info ^2.1.4 /
2.8.8
["lockfile","lockfile-yarn-pinning-^2.1.4"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-43f8-2h32-f4cj
github elastic eui hosted-git-info ^2.4.2 /
2.8.8
["lockfile","lockfile-yarn-pinning-^2.4.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-43f8-2h32-f4cj
github elastic eui hosted-git-info ^2.1.4 /
2.8.8
["lockfile","lockfile-yarn-pinning-^2.1.4"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-43f8-2h32-f4cj
github elastic eui hosted-git-info ^2.4.2 /
2.8.8
["lockfile","lockfile-yarn-pinning-^2.4.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-43f8-2h32-f4cj
github elastic eui http-cache-semantics 3.8.1 /
3.8.1
["lockfile","lockfile-yarn-pinning-3.8.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-rc47-6667-2j5j
github elastic eui http-cache-semantics ^3.8.0 /
3.8.1
["lockfile","lockfile-yarn-pinning-^3.8.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-rc47-6667-2j5j
github elastic eui http-cache-semantics 3.8.1 /
3.8.1
["lockfile","lockfile-yarn-pinning-3.8.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-rc47-6667-2j5j
github elastic eui http-cache-semantics ^3.8.0 /
3.8.1
["lockfile","lockfile-yarn-pinning-^3.8.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-rc47-6667-2j5j
github elastic eui ip ^1.1.4 /
1.1.5
["lockfile","lockfile-yarn-pinning-^1.1.4"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-78xj-cgh5-2h22
github elastic eui ip ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-78xj-cgh5-2h22
github elastic eui ip ^1.1.4 /
1.1.5
["lockfile","lockfile-yarn-pinning-^1.1.4"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-78xj-cgh5-2h22
github elastic eui ip ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-78xj-cgh5-2h22
github elastic eui is-svg ^3.0.0 /
3.0.0
["lockfile","lockfile-yarn-pinning-^3.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7r28-3m3f-r2pr
github elastic eui is-svg ^3.0.0 /
3.0.0
["lockfile","lockfile-yarn-pinning-^3.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-r8j5-h5cx-65gg
github elastic eui is-svg ^3.0.0 /
3.0.0
["lockfile","lockfile-yarn-pinning-^3.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7r28-3m3f-r2pr
github elastic eui is-svg ^3.0.0 /
3.0.0
["lockfile","lockfile-yarn-pinning-^3.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-r8j5-h5cx-65gg
github elastic eui jsdom ^11.5.1 /
11.12.0
["lockfile","lockfile-yarn-pinning-^11.5.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f4c9-cqv8-9v98
github elastic eui jsdom ^11.5.1 /
11.12.0
["lockfile","lockfile-yarn-pinning-^11.5.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f4c9-cqv8-9v98
github elastic eui json-schema 0.2.3 /
0.2.3
["lockfile","lockfile-yarn-pinning-0.2.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-896r-f27r-55mw
github elastic eui json-schema 0.2.3 /
0.2.3
["lockfile","lockfile-yarn-pinning-0.2.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-896r-f27r-55mw
github elastic eui json5 ^1.0.1 /
1.0.1
["lockfile","lockfile-yarn-pinning-^1.0.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github elastic eui json5 ^2.1.0 /
2.1.0
["lockfile","lockfile-yarn-pinning-^2.1.0"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github elastic eui json5 ^1.0.1 /
1.0.1
["lockfile","lockfile-yarn-pinning-^1.0.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github elastic eui loader-utils ^1.2.3 /
1.4.0
["lockfile","lockfile-yarn-pinning-^1.2.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-3rfm-jhwj-7488
github elastic eui loader-utils ^1.2.3 /
1.4.0
["lockfile","lockfile-yarn-pinning-^1.2.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-76p3-8jx3-jpfq
github elastic eui loader-utils ^1.2.3 /
1.4.0
["lockfile","lockfile-yarn-pinning-^1.2.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-hhq3-ff78-jv3g
github elastic eui loader-utils ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-3rfm-jhwj-7488
github elastic eui loader-utils ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-76p3-8jx3-jpfq
github elastic eui loader-utils ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-hhq3-ff78-jv3g
github elastic eui loader-utils ^1.2.3 /
1.4.0
["lockfile","lockfile-yarn-pinning-^1.2.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-3rfm-jhwj-7488
github elastic eui loader-utils ^1.2.3 /
1.4.0
["lockfile","lockfile-yarn-pinning-^1.2.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-76p3-8jx3-jpfq
github elastic eui loader-utils ^1.2.3 /
1.4.0
["lockfile","lockfile-yarn-pinning-^1.2.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-hhq3-ff78-jv3g
github elastic eui loader-utils ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-3rfm-jhwj-7488
github elastic eui loader-utils ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-76p3-8jx3-jpfq
github elastic eui loader-utils ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-hhq3-ff78-jv3g
github elastic eui locutus ^2.0.11 /
2.0.11
["lockfile","lockfile-yarn-pinning-^2.0.11"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-39q4-p535-c852
github elastic eui locutus ^2.0.11 /
2.0.11
["lockfile","lockfile-yarn-pinning-^2.0.11"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f98m-q3hr-p5wq
github elastic eui locutus ^2.0.11 /
2.0.11
["lockfile","lockfile-yarn-pinning-^2.0.11"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-h86x-mv66-gr5q
github elastic eui locutus ^2.0.11 /
2.0.11
["lockfile","lockfile-yarn-pinning-^2.0.11"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-39q4-p535-c852
github elastic eui locutus ^2.0.11 /
2.0.11
["lockfile","lockfile-yarn-pinning-^2.0.11"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f98m-q3hr-p5wq
github elastic eui locutus ^2.0.11 /
2.0.11
["lockfile","lockfile-yarn-pinning-^2.0.11"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-h86x-mv66-gr5q
github elastic eui lodash ^4.17.12 /
4.17.19
["lockfile","lockfile-yarn-pinning-^4.17.12"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-29mw-wpgm-hmr9
github elastic eui lodash ^4.17.12 /
4.17.19
["lockfile","lockfile-yarn-pinning-^4.17.12"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github elastic eui lodash ^4.17.13 /
4.17.19
["lockfile","lockfile-yarn-pinning-^4.17.13"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-29mw-wpgm-hmr9
github elastic eui lodash ^4.17.13 /
4.17.19
["lockfile","lockfile-yarn-pinning-^4.17.13"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github elastic eui lodash ^4.17.14 /
4.17.19
["lockfile","lockfile-yarn-pinning-^4.17.14"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-29mw-wpgm-hmr9
github elastic eui lodash ^4.17.14 /
4.17.19
["lockfile","lockfile-yarn-pinning-^4.17.14"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github elastic eui luxon ^1.25.0 /
1.28.0
["lockfile","lockfile-yarn-pinning-^1.25.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-3xq5-wjfh-ppjc
github elastic eui luxon ^1.25.0 /
1.28.0
["lockfile","lockfile-yarn-pinning-^1.25.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-3xq5-wjfh-ppjc
github elastic eui minimatch 3.0.4 /
3.0.4
["lockfile","lockfile-yarn-pinning-3.0.4"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f8q6-p94x-37v3
github elastic eui minimatch 3.0.x /
3.0.4
["lockfile","lockfile-yarn-pinning-3.0.x"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f8q6-p94x-37v3
github elastic eui minimatch ^3.0.4 /
3.0.4
["lockfile","lockfile-yarn-pinning-^3.0.4"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f8q6-p94x-37v3
github elastic eui minimatch ^3.0.4 /
3.0.4
["lockfile","lockfile-yarn-pinning-^3.0.4"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f8q6-p94x-37v3
github elastic eui minimatch 3.0.4 /
3.0.4
["lockfile","lockfile-yarn-pinning-3.0.4"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f8q6-p94x-37v3
github elastic eui minimatch 3.0.x /
3.0.4
["lockfile","lockfile-yarn-pinning-3.0.x"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f8q6-p94x-37v3
github elastic eui minimatch ^3.0.4 /
3.0.4
["lockfile","lockfile-yarn-pinning-^3.0.4"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f8q6-p94x-37v3
github elastic eui minimist 1.2.0 /
1.2.0
["lockfile","lockfile-yarn-pinning-1.2.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-vh95-rmgr-6w4m
github elastic eui minimist 1.2.0 /
1.2.0
["lockfile","lockfile-yarn-pinning-1.2.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-xvch-5gv4-984h
github elastic eui minimist 0.0.8 /
0.0.8
["lockfile","lockfile-yarn-pinning-0.0.8"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-vh95-rmgr-6w4m
github elastic eui minimist 0.0.8 /
0.0.8
["lockfile","lockfile-yarn-pinning-0.0.8"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-xvch-5gv4-984h
github elastic eui minimist ^1.2.0 /
1.2.5
["lockfile","lockfile-yarn-pinning-^1.2.0"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-xvch-5gv4-984h
github elastic eui minimist 1.2.0 /
1.2.0
["lockfile","lockfile-yarn-pinning-1.2.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-vh95-rmgr-6w4m
github elastic eui minimist 1.2.0 /
1.2.0
["lockfile","lockfile-yarn-pinning-1.2.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-xvch-5gv4-984h
github elastic eui moment >= 2.9.0 /
2.27.0
["lockfile","lockfile-yarn-pinning-\u003e= 2.9.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-8hfj-j24r-96c4
github elastic eui moment >= 2.9.0 /
2.27.0
["lockfile","lockfile-yarn-pinning-\u003e= 2.9.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g
github elastic eui moment ^2.15.1 /
2.27.0
["lockfile","lockfile-yarn-pinning-^2.15.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-8hfj-j24r-96c4
github elastic eui moment ^2.15.1 /
2.27.0
["lockfile","lockfile-yarn-pinning-^2.15.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g
github elastic eui moment ^2.24.0 /
2.27.0
["lockfile","lockfile-yarn-pinning-^2.24.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-8hfj-j24r-96c4
github elastic eui moment ^2.24.0 /
2.27.0
["lockfile","lockfile-yarn-pinning-^2.24.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g
github elastic eui moment ^2.27.0 /
2.27.0
["lockfile","lockfile-yarn-pinning-^2.27.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-8hfj-j24r-96c4
github elastic eui moment ^2.27.0 /
2.27.0
["lockfile","lockfile-yarn-pinning-^2.27.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g
github elastic eui moment ^2.27.0 /
2.27.0
["devDependencies"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-8hfj-j24r-96c4
github elastic eui moment ^2.27.0 /
2.27.0
["devDependencies"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g
github elastic eui moment >= 2.9.0 /
2.27.0
["lockfile","lockfile-yarn-pinning-\u003e= 2.9.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-8hfj-j24r-96c4
github elastic eui moment >= 2.9.0 /
2.27.0
["lockfile","lockfile-yarn-pinning-\u003e= 2.9.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g
github elastic eui moment ^2.15.1 /
2.27.0
["lockfile","lockfile-yarn-pinning-^2.15.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-8hfj-j24r-96c4
github elastic eui moment ^2.15.1 /
2.27.0
["lockfile","lockfile-yarn-pinning-^2.15.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g
github elastic eui moment ^2.24.0 /
2.27.0
["lockfile","lockfile-yarn-pinning-^2.24.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-8hfj-j24r-96c4
github elastic eui moment ^2.24.0 /
2.27.0
["lockfile","lockfile-yarn-pinning-^2.24.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g
github elastic eui moment ^2.27.0 /
2.27.0
["lockfile","lockfile-yarn-pinning-^2.27.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-8hfj-j24r-96c4
github elastic eui moment ^2.27.0 /
2.27.0
["lockfile","lockfile-yarn-pinning-^2.27.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g
github elastic eui moment-timezone ^0.5.31 /
0.5.31
["lockfile","lockfile-yarn-pinning-^0.5.31"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-56x4-j7p9-fcf9
github elastic eui moment-timezone ^0.5.31 /
0.5.31
["lockfile","lockfile-yarn-pinning-^0.5.31"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-v78c-4p63-2j6c
github elastic eui moment-timezone ^0.5.31 /
0.5.31
["devDependencies"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-56x4-j7p9-fcf9
github elastic eui moment-timezone ^0.5.31 /
0.5.31
["devDependencies"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-v78c-4p63-2j6c
github elastic eui moment-timezone ^0.5.31 /
0.5.31
["lockfile","lockfile-yarn-pinning-^0.5.31"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-56x4-j7p9-fcf9
github elastic eui moment-timezone ^0.5.31 /
0.5.31
["lockfile","lockfile-yarn-pinning-^0.5.31"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-v78c-4p63-2j6c
github elastic eui node-notifier ^5.4.2 /
5.4.5
["lockfile","lockfile-yarn-pinning-^5.4.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-5fw9-fq32-wv5p
github elastic eui node-notifier ^5.4.2 /
5.4.5
["lockfile","lockfile-yarn-pinning-^5.4.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-5fw9-fq32-wv5p
github elastic eui nth-check ^1.0.2 /
1.0.2
["lockfile","lockfile-yarn-pinning-^1.0.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-rp65-9cf3-cjxr
github elastic eui nth-check ~1.0.1 /
1.0.2
["lockfile","lockfile-yarn-pinning-~1.0.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-rp65-9cf3-cjxr
github elastic eui nth-check ^1.0.2 /
1.0.2
["lockfile","lockfile-yarn-pinning-^1.0.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-rp65-9cf3-cjxr
github elastic eui nth-check ~1.0.1 /
1.0.2
["lockfile","lockfile-yarn-pinning-~1.0.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-rp65-9cf3-cjxr
github elastic eui path-parse ^1.0.6 /
1.0.6
["lockfile","lockfile-yarn-pinning-^1.0.6"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-hj48-42vr-x3v9
github elastic eui postcss ^6.0.0 /
6.0.23
["lockfile","lockfile-yarn-pinning-^6.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-566m-qj78-rww5
github elastic eui postcss ^6.0.0 /
6.0.23
["lockfile","lockfile-yarn-pinning-^6.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^7.0.0 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^7.0.1 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^7.0.17 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.17"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^7.0.27 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.27"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^7.0.32 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.32"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^7.0.7 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.7"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^8.4.19 /
8.4.19
["lockfile","lockfile-yarn-pinning-^8.4.19"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^8.4.24 /
8.4.24
["lockfile","lockfile-yarn-pinning-^8.4.24"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^8.4.7 /
8.4.19
["lockfile","lockfile-yarn-pinning-^8.4.7"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^8.4.19 /
8.4.19
["devDependencies"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^6.0.0 /
6.0.23
["lockfile","lockfile-yarn-pinning-^6.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-566m-qj78-rww5
github elastic eui postcss ^6.0.0 /
6.0.23
["lockfile","lockfile-yarn-pinning-^6.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^7.0.0 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^7.0.1 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^7.0.17 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.17"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^7.0.27 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.27"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^7.0.32 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.32"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^7.0.7 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.7"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^8.4.19 /
8.4.19
["lockfile","lockfile-yarn-pinning-^8.4.19"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^8.4.24 /
8.4.24
["lockfile","lockfile-yarn-pinning-^8.4.24"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui postcss ^8.4.7 /
8.4.19
["lockfile","lockfile-yarn-pinning-^8.4.7"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic eui qs ~6.5.2 /
6.5.2
["lockfile","lockfile-yarn-pinning-~6.5.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-hrpp-h998-j3pp
github elastic eui qs ~6.5.2 /
6.5.2
["lockfile","lockfile-yarn-pinning-~6.5.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-hrpp-h998-j3pp
github elastic eui request ^2.87.0 /
2.88.2
["lockfile","lockfile-yarn-pinning-^2.87.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-p8p7-x288-28g6
github elastic eui request ^2.88.0 /
2.88.2
["lockfile","lockfile-yarn-pinning-^2.88.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-p8p7-x288-28g6
github elastic eui request ^2.87.0 /
2.88.2
["lockfile","lockfile-yarn-pinning-^2.87.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-p8p7-x288-28g6
github elastic eui request ^2.88.0 /
2.88.2
["lockfile","lockfile-yarn-pinning-^2.88.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-p8p7-x288-28g6
github elastic eui semver 2 || 3 ||
4 || 5 /
5.7.1
["lockfile","lockfile-yarn-pinning-2 || 3 || 4 || 5"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver 5.4.1 /
5.4.1
["lockfile","lockfile-yarn-pinning-5.4.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver 5.5.0 /
5.5.0
["lockfile","lockfile-yarn-pinning-5.5.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.0.3 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.0.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.1.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.1.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.3.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.3.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.5.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.5.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.6.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.6.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.7.1 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.7.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^6.0.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^6.1.1 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^6.1.2 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^6.2.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.2.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^6.3.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.3.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.1.1 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.1.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.1.3 /
7.3.7
["lockfile","lockfile-yarn-pinning-^7.1.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.2.1 /
7.3.7
["lockfile","lockfile-yarn-pinning-^7.2.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.3.2 /
7.3.7
["lockfile","lockfile-yarn-pinning-^7.3.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.3.4 /
7.3.7
["lockfile","lockfile-yarn-pinning-^7.3.4"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.3.5 /
7.3.7
["lockfile","lockfile-yarn-pinning-^7.3.5"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.3.7 /
7.3.7
["lockfile","lockfile-yarn-pinning-^7.3.7"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.4.1 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.4.1"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.5.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.5.0"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^6.1.2 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.2"] packages/eslint-plugin/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver 2 || 3 ||
4 || 5 /
5.7.1
["lockfile","lockfile-yarn-pinning-2 || 3 || 4 || 5"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver 5.4.1 /
5.4.1
["lockfile","lockfile-yarn-pinning-5.4.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver 5.5.0 /
5.5.0
["lockfile","lockfile-yarn-pinning-5.5.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.0.3 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.0.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.1.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.1.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.3.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.3.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.5.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.5.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.6.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.6.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^5.7.1 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.7.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^6.0.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^6.1.1 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^6.1.2 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^6.2.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.2.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^6.3.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.3.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.1.1 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.1.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.1.3 /
7.3.7
["lockfile","lockfile-yarn-pinning-^7.1.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.2.1 /
7.3.7
["lockfile","lockfile-yarn-pinning-^7.2.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.3.2 /
7.3.7
["lockfile","lockfile-yarn-pinning-^7.3.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.3.4 /
7.3.7
["lockfile","lockfile-yarn-pinning-^7.3.4"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.3.5 /
7.3.7
["lockfile","lockfile-yarn-pinning-^7.3.5"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver ^7.3.7 /
7.3.7
["lockfile","lockfile-yarn-pinning-^7.3.7"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic eui semver-regex ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-44c6-4v22-4mhx
github elastic eui semver-regex ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4x5v-gmq8-25ch
github elastic eui semver-regex ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-44c6-4v22-4mhx
github elastic eui semver-regex ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4x5v-gmq8-25ch
github elastic eui serialize-javascript ^1.7.0 /
1.9.1
["lockfile","lockfile-yarn-pinning-^1.7.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-h9rv-jmmf-4pgx
github elastic eui serialize-javascript ^1.7.0 /
1.9.1
["lockfile","lockfile-yarn-pinning-^1.7.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-hxcc-f52p-wc94
github elastic eui serialize-javascript ^1.7.0 /
1.9.1
["lockfile","lockfile-yarn-pinning-^1.7.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-h9rv-jmmf-4pgx
github elastic eui serialize-javascript ^1.7.0 /
1.9.1
["lockfile","lockfile-yarn-pinning-^1.7.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-hxcc-f52p-wc94
github elastic eui set-getter ^0.1.0 /
0.1.0
["lockfile","lockfile-yarn-pinning-^0.1.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-jv35-xqg7-f92r
github elastic eui set-getter ^0.1.0 /
0.1.0
["lockfile","lockfile-yarn-pinning-^0.1.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-jv35-xqg7-f92r
github elastic eui shelljs ^0.8.3 /
0.8.4
["lockfile","lockfile-yarn-pinning-^0.8.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4rq4-32rv-6wp6
github elastic eui shelljs ^0.8.3 /
0.8.4
["lockfile","lockfile-yarn-pinning-^0.8.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-64g7-mvw6-v9qj
github elastic eui shelljs ^0.8.4 /
0.8.4
["lockfile","lockfile-yarn-pinning-^0.8.4"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4rq4-32rv-6wp6
github elastic eui shelljs ^0.8.4 /
0.8.4
["lockfile","lockfile-yarn-pinning-^0.8.4"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-64g7-mvw6-v9qj
github elastic eui shelljs ^0.8.4 /
0.8.4
["devDependencies"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4rq4-32rv-6wp6
github elastic eui shelljs ^0.8.4 /
0.8.4
["devDependencies"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-64g7-mvw6-v9qj
github elastic eui shelljs ^0.8.3 /
0.8.4
["lockfile","lockfile-yarn-pinning-^0.8.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4rq4-32rv-6wp6
github elastic eui shelljs ^0.8.3 /
0.8.4
["lockfile","lockfile-yarn-pinning-^0.8.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-64g7-mvw6-v9qj
github elastic eui shelljs ^0.8.4 /
0.8.4
["lockfile","lockfile-yarn-pinning-^0.8.4"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-4rq4-32rv-6wp6
github elastic eui shelljs ^0.8.4 /
0.8.4
["lockfile","lockfile-yarn-pinning-^0.8.4"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-64g7-mvw6-v9qj
github elastic eui ssri ^4.1.6 /
4.1.6
["lockfile","lockfile-yarn-pinning-^4.1.6"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-325j-24f4-qv5x
github elastic eui ssri ^5.0.0 /
5.3.0
["lockfile","lockfile-yarn-pinning-^5.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-vx3p-948g-6vhq
github elastic eui ssri ^5.2.4 /
5.3.0
["lockfile","lockfile-yarn-pinning-^5.2.4"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-vx3p-948g-6vhq
github elastic eui ssri ^6.0.1 /
6.0.1
["lockfile","lockfile-yarn-pinning-^6.0.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-vx3p-948g-6vhq
github elastic eui ssri ^4.1.6 /
4.1.6
["lockfile","lockfile-yarn-pinning-^4.1.6"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-325j-24f4-qv5x
github elastic eui ssri ^5.0.0 /
5.3.0
["lockfile","lockfile-yarn-pinning-^5.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-vx3p-948g-6vhq
github elastic eui ssri ^5.2.4 /
5.3.0
["lockfile","lockfile-yarn-pinning-^5.2.4"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-vx3p-948g-6vhq
github elastic eui ssri ^6.0.1 /
6.0.1
["lockfile","lockfile-yarn-pinning-^6.0.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-vx3p-948g-6vhq
github elastic eui tar ^6.0.2 /
6.1.13
["lockfile","lockfile-yarn-pinning-^6.0.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github elastic eui tar ^6.1.0 /
6.1.13
["lockfile","lockfile-yarn-pinning-^6.1.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github elastic eui tar ^6.1.11 /
6.1.13
["lockfile","lockfile-yarn-pinning-^6.1.11"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github elastic eui tar ^6.1.13 /
6.1.15
["lockfile","lockfile-yarn-pinning-^6.1.13"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github elastic eui tar ^6.1.2 /
6.1.13
["lockfile","lockfile-yarn-pinning-^6.1.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github elastic eui tar ^6.0.2 /
6.1.13
["lockfile","lockfile-yarn-pinning-^6.0.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github elastic eui tar ^6.1.0 /
6.1.13
["lockfile","lockfile-yarn-pinning-^6.1.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github elastic eui tar ^6.1.11 /
6.1.13
["lockfile","lockfile-yarn-pinning-^6.1.11"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github elastic eui tar ^6.1.13 /
6.1.15
["lockfile","lockfile-yarn-pinning-^6.1.13"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github elastic eui tar ^6.1.2 /
6.1.13
["lockfile","lockfile-yarn-pinning-^6.1.2"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github elastic eui tough-cookie ^2.3.3 /
2.5.0
["lockfile","lockfile-yarn-pinning-^2.3.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github elastic eui tough-cookie ^2.3.4 /
2.5.0
["lockfile","lockfile-yarn-pinning-^2.3.4"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github elastic eui tough-cookie ~2.5.0 /
2.5.0
["lockfile","lockfile-yarn-pinning-~2.5.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github elastic eui tough-cookie ^2.3.3 /
2.5.0
["lockfile","lockfile-yarn-pinning-^2.3.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github elastic eui tough-cookie ^2.3.4 /
2.5.0
["lockfile","lockfile-yarn-pinning-^2.3.4"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github elastic eui tough-cookie ~2.5.0 /
2.5.0
["lockfile","lockfile-yarn-pinning-~2.5.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github elastic eui trim-newlines ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7p7h-4mm5-852v
github elastic eui trim-newlines ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7p7h-4mm5-852v
github elastic eui underscore ^1.9.1 /
1.10.2
["lockfile","lockfile-yarn-pinning-^1.9.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cf4h-3jhx-xvhq
github elastic eui underscore ~1.4.4 /
1.4.4
["lockfile","lockfile-yarn-pinning-~1.4.4"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cf4h-3jhx-xvhq
github elastic eui underscore ^1.9.1 /
1.10.2
["lockfile","lockfile-yarn-pinning-^1.9.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cf4h-3jhx-xvhq
github elastic eui underscore ~1.4.4 /
1.4.4
["lockfile","lockfile-yarn-pinning-~1.4.4"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cf4h-3jhx-xvhq
github elastic eui webpack ^5.74.0 /
5.74.0
["lockfile","lockfile-yarn-pinning-^5.74.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-hc6q-2mpp-qw7j
github elastic eui webpack ^5.74.0 /
5.74.0
["devDependencies"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-hc6q-2mpp-qw7j
github elastic eui webpack ^5.74.0 /
5.74.0
["lockfile","lockfile-yarn-pinning-^5.74.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-hc6q-2mpp-qw7j
github elastic eui webpack-dev-middleware ^5.3.1 /
5.3.3
["lockfile","lockfile-yarn-pinning-^5.3.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github elastic eui webpack-dev-middleware ^6.1.1 /
6.1.1
["lockfile","lockfile-yarn-pinning-^6.1.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github elastic eui webpack-dev-middleware ^5.3.1 /
5.3.3
["lockfile","lockfile-yarn-pinning-^5.3.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github elastic eui webpack-dev-middleware ^6.1.1 /
6.1.1
["lockfile","lockfile-yarn-pinning-^6.1.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github elastic eui word-wrap ^1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-^1.2.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github elastic eui word-wrap ~1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-~1.2.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github elastic eui word-wrap ^1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-^1.2.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github elastic eui word-wrap ~1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-~1.2.3"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github elastic eui y18n ^3.2.1 /
3.2.1
["lockfile","lockfile-yarn-pinning-^3.2.1"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c4w7-xm78-47vh
github elastic eui y18n ^4.0.0 /
4.0.0
["lockfile","lockfile-yarn-pinning-^4.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c4w7-xm78-47vh
github elastic eui y18n ^3.2.1 /
3.2.1
["lockfile","lockfile-yarn-pinning-^3.2.1"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c4w7-xm78-47vh
github elastic eui y18n ^4.0.0 /
4.0.0
["lockfile","lockfile-yarn-pinning-^4.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c4w7-xm78-47vh
github elastic eui yargs-parser ^10.0.0 /
10.1.0
["lockfile","lockfile-yarn-pinning-^10.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-p9pc-299p-vxgp
github elastic eui yargs-parser ^10.0.0 /
10.1.0
["lockfile","lockfile-yarn-pinning-^10.0.0"] packages/eui/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-p9pc-299p-vxgp
github elastic examples Jinja2 ==2.10.3 /
2.10.3
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-g3rq-g295-4j3m
github elastic examples Jinja2 ==2.10.3 /
2.10.3
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-h5c8-rqwp-cp95
github elastic examples Jinja2 ==2.10.3 /
2.10.3
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-h75v-3vvj-5mfj
github elastic examples Jinja2 ==2.10.3 /
2.10.3
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-66
github elastic examples Pygments ==2.5.2 /
2.5.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-9w8r-397f-prfh
github elastic examples Pygments ==2.5.2 /
2.5.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-mrwq-x4v8-fh7p
github elastic examples Pygments ==2.5.2 /
2.5.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-pq64-v7f5-gqh8
github elastic examples Pygments ==2.5.2 /
2.5.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-140
github elastic examples Pygments ==2.5.2 /
2.5.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-141
github elastic examples Pygments ==2.5.2 /
2.5.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-117
github elastic examples bleach ==3.1.0 /
3.1.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-m6xf-fq7q-8743
github elastic examples bleach ==3.1.0 /
3.1.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-q65m-pv3f-wr5r
github elastic examples bleach ==3.1.0 /
3.1.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-vqhp-cxgc-6wmm
github elastic examples bleach ==3.1.0 /
3.1.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-vv2x-vrpj-qqpq
github elastic examples bleach ==3.1.0 /
3.1.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-27
github elastic examples bleach ==3.1.0 /
3.1.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-28
github elastic examples bleach ==3.1.0 /
3.1.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-340
github elastic examples bleach ==3.1.0 /
3.1.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-865
github elastic examples certifi ==2017.7.27.1
/
2017.7.27.1
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-xqr8-7jwr-rhp7
github elastic examples certifi ==2017.7.27.1
/
2017.7.27.1
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-135
github elastic examples certifi ==2019.11.28
/
2019.11.28
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-43fp-rhv2-5gv8
github elastic examples certifi ==2019.11.28
/
2019.11.28
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-xqr8-7jwr-rhp7
github elastic examples certifi ==2019.11.28
/
2019.11.28
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2022-42986
github elastic examples certifi ==2019.11.28
/
2019.11.28
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-135
github elastic examples com.fasterxml.jackson.dataformat:jackson-dataformat-cbor 2.8.10 /
2.8.10
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-xmc8-26q4-qjhx
github elastic examples com.google.code.gson:gson 2.1 / 2.1 ["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57
github elastic examples commons-httpclient:commons-httpclient 3.1 / 3.1 ["build","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-3832-9276-x7gf
github elastic examples cryptography ==2.2.2 /
2.2.2
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-3ww4-gg4f-jr7f
github elastic examples cryptography ==2.2.2 /
2.2.2
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-5cpq-8wj7-hf2v
github elastic examples cryptography ==2.2.2 /
2.2.2
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-9v9h-cgj8-h64p
github elastic examples cryptography ==2.2.2 /
2.2.2
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-fcf9-3qw3-gxmj
github elastic examples cryptography ==2.2.2 /
2.2.2
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-hggm-jpg3-v476
github elastic examples cryptography ==2.2.2 /
2.2.2
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-jm77-qphf-c4w8
github elastic examples cryptography ==2.2.2 /
2.2.2
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-w7pp-m8wf-vj6r
github elastic examples cryptography ==2.2.2 /
2.2.2
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-x4qr-2fvf-3mr5
github elastic examples cryptography ==2.2.2 /
2.2.2
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2018-52
github elastic examples cryptography ==2.2.2 /
2.2.2
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-62
github elastic examples dash ==1.8.0 /
1.8.0
[] Machine Learning/Feature Importance/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-547x-748v-vp6p
github elastic examples dash ==1.8.0 /
1.8.0
[] Machine Learning/Feature Importance/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2024-35
github elastic examples dash-core-components ==1.7.0 /
1.7.0
[] Machine Learning/Feature Importance/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-547x-748v-vp6p
github elastic examples idna ==2.1 /
2.1
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-jjg7-2v4v-x38h
github elastic examples idna ==2.8 /
2.8
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-jjg7-2v4v-x38h
github elastic examples io.netty:netty-codec 4.1.16.Final
/
4.1.16.Final
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-9vjp-v76f-g363
github elastic examples io.netty:netty-codec 4.1.16.Final
/
4.1.16.Final
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-grg4-wf29-r9vv
github elastic examples io.netty:netty-codec-http 4.1.16.Final
/
4.1.16.Final
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-269q-hmxg-m83q
github elastic examples io.netty:netty-codec-http 4.1.16.Final
/
4.1.16.Final
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-5jpm-x58v-624v
github elastic examples io.netty:netty-codec-http 4.1.16.Final
/
4.1.16.Final
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2
github elastic examples io.netty:netty-codec-http 4.1.16.Final
/
4.1.16.Final
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm
github elastic examples io.netty:netty-codec-http 4.1.16.Final
/
4.1.16.Final
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq
github elastic examples io.netty:netty-handler 4.1.16.Final
/
4.1.16.Final
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-6mjq-h674-j845
github elastic examples io.netty:netty-handler 4.1.16.Final
/
4.1.16.Final
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-mm9x-g8pc-w292
github elastic examples io.netty:netty-handler 4.1.16.Final
/
4.1.16.Final
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-p2v9-g2qv-p635
github elastic examples ipython ==7.10.1 /
7.10.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-29gw-9793-fvw7
github elastic examples ipython ==7.10.1 /
7.10.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-pq7m-3gw7-gq5x
github elastic examples ipython ==7.10.1 /
7.10.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2022-12
github elastic examples jupyter-core ==4.6.1 /
4.6.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-m678-f26j-3hrp
github elastic examples jupyter-core ==4.6.1 /
4.6.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2022-42974
github elastic examples jupyterlab ==1.1.* /
1.1.5
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-44cc-43rp-5947
github elastic examples jupyterlab ==1.1.* /
1.1.5
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-4952-p58q-6crx
github elastic examples jupyterlab ==1.1.* /
1.1.5
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-130
github elastic examples jupyterlab ==2.1.* /
2.1.5
[] Machine Learning/Query Optimization/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-44cc-43rp-5947
github elastic examples jupyterlab ==2.1.* /
2.1.5
[] Machine Learning/Query Optimization/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-4952-p58q-6crx
github elastic examples jupyterlab ==2.1.* /
2.1.5
[] Machine Learning/Query Optimization/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-130
github elastic examples log4j:log4j 1.2.12 /
1.2.12
["build","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-2qrg-x229-3v8q
github elastic examples log4j:log4j 1.2.12 /
1.2.12
["build","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-65fg-84f6-3jq3
github elastic examples log4j:log4j 1.2.12 /
1.2.12
["build","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m
github elastic examples log4j:log4j 1.2.12 /
1.2.12
["build","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-fp5r-v3w9-4333
github elastic examples log4j:log4j 1.2.12 /
1.2.12
["build","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj
github elastic examples lxml ==3.6.4 /
3.6.4
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-55x5-fj6c-h6m8
github elastic examples lxml ==3.6.4 /
3.6.4
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-jq4v-f5q6-mjqq
github elastic examples lxml ==3.6.4 /
3.6.4
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-pgww-xf46-h92r
github elastic examples lxml ==3.6.4 /
3.6.4
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-wrxv-2j5q-m38w
github elastic examples lxml ==3.6.4 /
3.6.4
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-xp26-p53h-6h2p
github elastic examples lxml ==3.6.4 /
3.6.4
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2018-12
github elastic examples lxml ==3.6.4 /
3.6.4
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-62
github elastic examples lxml ==3.6.4 /
3.6.4
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-19
github elastic examples lxml ==3.6.4 /
3.6.4
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2022-230
github elastic examples nbconvert ==5.6.1 /
5.6.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-9jmq-rx5f-8jwq
github elastic examples nbconvert ==5.6.1 /
5.6.1
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2022-249
github elastic examples notebook ==6.0.2 /
6.0.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-4952-p58q-6crx
github elastic examples notebook ==6.0.2 /
6.0.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-c7vm-f5p4-8fqh
github elastic examples notebook ==6.0.2 /
6.0.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-hwvq-6gjx-j797
github elastic examples notebook ==6.0.2 /
6.0.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-m87f-39q9-6f55
github elastic examples notebook ==6.0.2 /
6.0.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-v7vq-3x77-87vg
github elastic examples notebook ==6.0.2 /
6.0.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-215
github elastic examples notebook ==6.0.2 /
6.0.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2022-180
github elastic examples notebook ==6.0.2 /
6.0.2
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2022-212
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-5545-2q6w-2gh6
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-6p56-wp2h-9hxr
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-9fq2-x9r6-wfmf
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-f7c7-j99h-c22f
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-fpfv-jqm9-f5jm
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-frgw-fgh6-9g52
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2017-1
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-108
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-856
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-857
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-5545-2q6w-2gh6
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-6p56-wp2h-9hxr
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-9fq2-x9r6-wfmf
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-f7c7-j99h-c22f
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-fpfv-jqm9-f5jm
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-frgw-fgh6-9g52
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2017-1
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-108
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-856
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-857
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-5545-2q6w-2gh6
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-6p56-wp2h-9hxr
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-9fq2-x9r6-wfmf
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-f7c7-j99h-c22f
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-fpfv-jqm9-f5jm
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-frgw-fgh6-9g52
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2017-1
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-108
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-856
github elastic examples numpy ==1.11.2 /
1.11.2
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-857
github elastic examples numpy ==1.19.5 /
1.19.5
[] Machine Learning/Class Assigment Objectives/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-6p56-wp2h-9hxr
github elastic examples numpy ==1.19.5 /
1.19.5
[] Machine Learning/Class Assigment Objectives/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-fpfv-jqm9-f5jm
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Feature Importance/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-5545-2q6w-2gh6
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Feature Importance/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-6p56-wp2h-9hxr
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Feature Importance/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-f7c7-j99h-c22f
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Feature Importance/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-fpfv-jqm9-f5jm
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Feature Importance/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-856
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Feature Importance/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-857
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-5545-2q6w-2gh6
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-6p56-wp2h-9hxr
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-f7c7-j99h-c22f
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-fpfv-jqm9-f5jm
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-856
github elastic examples numpy ==1.18.1 /
1.18.1
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-857
github elastic examples org.apache.httpcomponents:httpclient 4.5.2 /
4.5.2
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj
github elastic examples org.apache.logging.log4j:log4j-core 2.9.1 /
2.9.1
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-7rjr-3q55-vv33
github elastic examples org.apache.logging.log4j:log4j-core 2.9.1 /
2.9.1
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-8489-44mv-ggj8
github elastic examples org.apache.logging.log4j:log4j-core 2.9.1 /
2.9.1
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-jfh8-c2jp-5v3q
github elastic examples org.apache.logging.log4j:log4j-core 2.9.1 /
2.9.1
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-p6xc-xr62-6r2g
github elastic examples org.apache.logging.log4j:log4j-core 2.9.1 /
2.9.1
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-vwqq-5vrc-xw9h
github elastic examples org.apache.maven.shared:maven-shared-utils 0.7 / 0.7 ["build","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-rhgr-952r-6p8q
github elastic examples org.apache.maven:maven-core 2.2.1 /
2.2.1
["build","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github elastic examples org.codehaus.plexus:plexus-utils 1.5.15 /
1.5.15
["build","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3
github elastic examples org.codehaus.plexus:plexus-utils 1.5.15 /
1.5.15
["build","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-g6ph-x5wf-g337
github elastic examples org.codehaus.plexus:plexus-utils 1.5.15 /
1.5.15
["build","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh
github elastic examples org.eclipse.jetty:jetty-http 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q
github elastic examples org.eclipse.jetty:jetty-http 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-26vr-8j45-3r4w
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-6x9x-8qw9-9pp6
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-7vx9-xjhr-rw6h
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-84q7-p226-4x5w
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-9rgv-h7x4-qw8g
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-p26g-97m4-6q7c
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-r28m-g6j9-r2h5
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-vgg8-72f2-qm23
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-wfcc-pff6-rgc5
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-xc67-hjx6-cgg6
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-26vr-8j45-3r4w
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-6x9x-8qw9-9pp6
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-7vx9-xjhr-rw6h
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-84q7-p226-4x5w
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-9rgv-h7x4-qw8g
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-p26g-97m4-6q7c
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-r28m-g6j9-r2h5
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-vgg8-72f2-qm23
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-wfcc-pff6-rgc5
github elastic examples org.eclipse.jetty:jetty-server 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-xc67-hjx6-cgg6
github elastic examples org.eclipse.jetty:jetty-webapp 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-g3wg-6mcf-8jj6
github elastic examples org.eclipse.jetty:jetty-webapp 9.2.11.v20150529
/
9.2.11.v20150529
["compile"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-g3wg-6mcf-8jj6
github elastic examples org.eclipse.jetty:jetty-xml 9.2.11.v20150529
/
9.2.11.v20150529
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh
github elastic examples org.elasticsearch:elasticsearch 6.2.3 /
6.2.3
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-2cqf-6xv9-f22w
github elastic examples org.elasticsearch:elasticsearch 6.2.3 /
6.2.3
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-3393-hvrj-w7v3
github elastic examples org.elasticsearch:elasticsearch 6.2.3 /
6.2.3
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-62ww-4p3p-7fhj
github elastic examples org.elasticsearch:elasticsearch 6.2.3 /
6.2.3
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-c77j-p484-h84m
github elastic examples org.elasticsearch:elasticsearch 6.2.3 /
6.2.3
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-cqgv-256r-m9r8
github elastic examples org.elasticsearch:elasticsearch 6.2.3 /
6.2.3
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-fj32-6v7m-57pg
github elastic examples org.elasticsearch:elasticsearch 6.2.3 /
6.2.3
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-g9fw-9x87-rmrj
github elastic examples org.elasticsearch:elasticsearch 6.2.3 /
6.2.3
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-hr65-qq6p-87r4
github elastic examples org.elasticsearch:elasticsearch 6.2.3 /
6.2.3
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-jqm6-m3j3-8gg9
github elastic examples org.elasticsearch:elasticsearch 6.2.3 /
6.2.3
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-mjpc-qx7h-r8c9
github elastic examples org.elasticsearch:elasticsearch 6.2.3 /
6.2.3
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-r9fv-qpm9-rj4g
github elastic examples org.yaml:snakeyaml 1.17 /
1.17
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-3mc7-4q67-w48m
github elastic examples org.yaml:snakeyaml 1.17 /
1.17
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-98wm-3w3q-mw94
github elastic examples org.yaml:snakeyaml 1.17 /
1.17
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9
github elastic examples org.yaml:snakeyaml 1.17 /
1.17
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2
github elastic examples org.yaml:snakeyaml 1.17 /
1.17
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3
github elastic examples org.yaml:snakeyaml 1.17 /
1.17
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2
github elastic examples org.yaml:snakeyaml 1.17 /
1.17
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-rvwf-54qp-4r6v
github elastic examples org.yaml:snakeyaml 1.17 /
1.17
["compile","missing-data"] Search/recipe_search_java/pom.xml Elastic SECURITY Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j
github elastic examples pandas ==0.19.0 /
0.19.0
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-73
github elastic examples pandas ==0.19.0 /
0.19.0
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-73
github elastic examples pandas ==0.19.0 /
0.19.0
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-73
github elastic examples pandas ==0.25.3 /
0.25.3
[] Machine Learning/Feature Importance/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-73
github elastic examples pip ==20.* /
20.3.4
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-5xp3-jfq3-5q8x
github elastic examples pip ==20.* /
20.3.4
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-mq26-g339-26xf
github elastic examples pip ==20.* /
20.3.4
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-437
github elastic examples pip ==20.* /
20.3.4
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-228
github elastic examples pip ==20.* /
20.3.4
[] Machine Learning/Query Optimization/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-5xp3-jfq3-5q8x
github elastic examples pip ==20.* /
20.3.4
[] Machine Learning/Query Optimization/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-mq26-g339-26xf
github elastic examples pip ==20.* /
20.3.4
[] Machine Learning/Query Optimization/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-437
github elastic examples pip ==20.* /
20.3.4
[] Machine Learning/Query Optimization/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-228
github elastic examples protobuf ==3.1.0.post1
/
3.1.0.post1
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-77rm-9x9h-xj3g
github elastic examples protobuf ==3.1.0.post1
/
3.1.0.post1
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-8gq9-2x98-w8hf
github elastic examples protobuf ==3.1.0.post1
/
3.1.0.post1
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-jwvw-v7c5-m82h
github elastic examples protobuf ==3.1.0.post1
/
3.1.0.post1
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2017-65
github elastic examples protobuf ==3.1.0.post1
/
3.1.0.post1
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2022-48
github elastic examples request * / 2.88.2 ["dependencies"] Exploring Public Datasets/nhl/package.json Elastic SECURITY Package is vulnerable to CVE GHSA-p8p7-x288-28g6
github elastic examples requests ==2.12.1 /
2.12.1
[] Graph/apache_logs_security_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-j8r2-6x86-q33q
github elastic examples requests ==2.12.1 /
2.12.1
[] Graph/apache_logs_security_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-x84v-xcm2-53pg
github elastic examples requests ==2.12.1 /
2.12.1
[] Graph/apache_logs_security_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2018-28
github elastic examples requests ==2.12.1 /
2.12.1
[] Graph/apache_logs_security_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-74
github elastic examples requests ==2.12.1 /
2.12.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-j8r2-6x86-q33q
github elastic examples requests ==2.12.1 /
2.12.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-x84v-xcm2-53pg
github elastic examples requests ==2.12.1 /
2.12.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2018-28
github elastic examples requests ==2.12.1 /
2.12.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-74
github elastic examples requests ==2.22.0 /
2.22.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-j8r2-6x86-q33q
github elastic examples requests ==2.22.0 /
2.22.0
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-74
github elastic examples requests ==2.25.1 /
2.25.1
[] Machine Learning/Class Assigment Objectives/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-j8r2-6x86-q33q
github elastic examples requests ==2.25.1 /
2.25.1
[] Machine Learning/Class Assigment Objectives/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-74
github elastic examples requests ==2.22.0 /
2.22.0
[] Machine Learning/Feature Importance/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-j8r2-6x86-q33q
github elastic examples requests ==2.22.0 /
2.22.0
[] Machine Learning/Feature Importance/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-74
github elastic examples requests ==2.24.* /
2.24.0
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-j8r2-6x86-q33q
github elastic examples requests ==2.24.* /
2.24.0
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-74
github elastic examples scikit-learn ==0.24.1 /
0.24.1
[] Machine Learning/Class Assigment Objectives/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-jxfp-4rvq-9h9m
github elastic examples scikit-learn ==0.23.* /
0.23.2
[] Machine Learning/Query Optimization/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-jxfp-4rvq-9h9m
github elastic examples scikit-learn ==0.23.* /
0.23.2
[] Machine Learning/Query Optimization/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-108
github elastic examples scikit-learn ==0.22.2 /
0.22.2
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-jjw5-xxj6-pcv5
github elastic examples scikit-learn ==0.22.2 /
0.22.2
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-107
github elastic examples scikit-learn ==0.22.2 /
0.22.2
[] Machine Learning/Regression Loss Functions/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-108
github elastic examples tornado ==6.0.3 /
6.0.3
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-hj3f-6gcp-jg8j
github elastic examples tornado ==6.0.3 /
6.0.3
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-qppv-j76h-2rpx
github elastic examples tornado ==6.0.3 /
6.0.3
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-75
github elastic examples tqdm ==4.38.* /
4.38.0
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-g7vv-2v7x-gj9p
github elastic examples tqdm ==4.38.* /
4.38.0
[] Machine Learning/Query Optimization/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-g7vv-2v7x-gj9p
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-mh33-7rrq-662w
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-v845-jxx5-vc9f
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-www2-v7xj-xrc6
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2018-32
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-132
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-133
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-148
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-108
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-192
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-207
github elastic examples urllib3 ==1.22 /
1.22
[] Alerting/Sample Watches/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-212
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-mh33-7rrq-662w
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-v4w5-p2hg-8fh6
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-v845-jxx5-vc9f
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-www2-v7xj-xrc6
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2017-98
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2018-32
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-132
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-133
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-148
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-108
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-192
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-207
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-212
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-mh33-7rrq-662w
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-v845-jxx5-vc9f
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-www2-v7xj-xrc6
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2018-32
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-132
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-133
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-148
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-108
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-192
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-207
github elastic examples urllib3 ==1.22 /
1.22
[] Exploring Public Datasets/donorschoose/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-212
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-mh33-7rrq-662w
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-v4w5-p2hg-8fh6
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-v845-jxx5-vc9f
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-www2-v7xj-xrc6
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2017-98
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2018-32
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-132
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-133
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-148
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-108
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-192
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-207
github elastic examples urllib3 ==1.18 /
1.18
[] Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-212
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-mh33-7rrq-662w
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-v845-jxx5-vc9f
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-www2-v7xj-xrc6
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2018-32
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-132
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-133
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-148
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-108
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-192
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-207
github elastic examples urllib3 ==1.19.1 /
1.19.1
[] Graph/movie_recommendations/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-212
github elastic examples urllib3 ==1.25.7 /
1.25.7
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4
github elastic examples urllib3 ==1.25.7 /
1.25.7
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-hmv2-79q8-fv6g
github elastic examples urllib3 ==1.25.7 /
1.25.7
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-q2q7-5pp4-w6pg
github elastic examples urllib3 ==1.25.7 /
1.25.7
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-v845-jxx5-vc9f
github elastic examples urllib3 ==1.25.7 /
1.25.7
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24
github elastic examples urllib3 ==1.25.7 /
1.25.7
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-148
github elastic examples urllib3 ==1.25.7 /
1.25.7
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-149
github elastic examples urllib3 ==1.25.7 /
1.25.7
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-108
github elastic examples urllib3 ==1.25.7 /
1.25.7
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-192
github elastic examples urllib3 ==1.25.7 /
1.25.7
[] Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-212
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-mh33-7rrq-662w
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-v845-jxx5-vc9f
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-www2-v7xj-xrc6
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2018-32
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-132
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-133
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-148
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-108
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-192
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-207
github elastic examples urllib3 ==1.21 /
1.21
[] Miscellaneous/custom_tile_maps/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-212
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-mh33-7rrq-662w
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-v845-jxx5-vc9f
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-www2-v7xj-xrc6
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2018-32
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-132
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2019-133
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2020-148
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2021-108
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-192
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-207
github elastic examples urllib3 ==1.21.1 /
1.21.1
[] Security Analytics/auditd_analysis/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2023-212
github elastic examples wheel ==0.33.* /
0.33.6
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-qwmp-2cf2-g9g6
github elastic examples wheel ==0.33.* /
0.33.6
[] Machine Learning/Online Search Relevance Metrics/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2022-43017
github elastic examples wheel ==0.35.* /
0.35.1
[] Machine Learning/Query Optimization/requirements.txt Elastic SECURITY Package is vulnerable to CVE GHSA-qwmp-2cf2-g9g6
github elastic examples wheel ==0.35.* /
0.35.1
[] Machine Learning/Query Optimization/requirements.txt Elastic SECURITY Package is vulnerable to CVE PYSEC-2022-43017
github elastic kibana d3-color 1 - 2 /
2.0.0
["lockfile","lockfile-yarn-pinning-1 - 2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-36jr-mh4h-2g58
github elastic kibana follow-redirects 1.15.2 /
1.15.2
["lockfile","lockfile-yarn-pinning-1.15.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github elastic kibana follow-redirects 1.15.2 /
1.15.2
["lockfile","lockfile-yarn-pinning-1.15.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github elastic kibana follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github elastic kibana follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github elastic kibana follow-redirects ^1.15.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.15.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github elastic kibana follow-redirects ^1.15.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.15.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github elastic kibana follow-redirects 1.15.2 /
1.15.2
["resolutions"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github elastic kibana follow-redirects 1.15.2 /
1.15.2
["resolutions"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github elastic kibana glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github elastic kibana lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github elastic kibana pdfjs-dist ^2.13.216
/ 2.13.216
["dependencies"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wgrm-67xf-hhpq
github elastic kibana pdfjs-dist ^2.13.216
/ 2.13.216
["lockfile","lockfile-yarn-pinning-^2.13.216"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wgrm-67xf-hhpq
github elastic kibana postcss ^7.0.14 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.14"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic kibana postcss ^7.0.16 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.16"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic kibana postcss ^7.0.26 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.26"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic kibana postcss ^7.0.32 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.32"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic kibana postcss ^7.0.36 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.36"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic kibana postcss ^7.0.5 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.5"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic kibana postcss ^7.0.6 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.6"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github elastic kibana semver 5.6.0 /
5.6.0
["lockfile","lockfile-yarn-pinning-5.6.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github elastic kibana trim-newlines ^1.0.0 /
1.0.0
["lockfile","lockfile-yarn-pinning-^1.0.0"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-7p7h-4mm5-852v
github elastic kibana webpack-dev-middleware ^3.7.3 /
3.7.3
["lockfile","lockfile-yarn-pinning-^3.7.3"] package.json Elastic SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github elastic logstash org.apache.httpcomponents:httpclient 4.5.2 /
4.5.2
["dependencies","missing-data"] tools/benchmark-cli/build.gradle Elastic SECURITY Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj
github golangci golangci-lint @braintree/sanitize-url 3.1.0 /
3.1.0
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-hqq7-2q2v-82xq
github golangci golangci-lint @braintree/sanitize-url 3.1.0 /
3.1.0
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-q8gg-vj6m-hgmj
github golangci golangci-lint ansi-html 0.0.7 /
0.0.7
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-whgm-jr23-g3j9
github golangci golangci-lint axios 0.21.4 /
0.21.4
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx
github golangci golangci-lint d3-color 1.4.1 /
1.4.1
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-36jr-mh4h-2g58
github golangci golangci-lint engine.io 6.2.1 /
6.2.1
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-q9mw-68c2-j6m5
github golangci golangci-lint golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] pkg/golinters/ginkgolinter/testdata/go.mod   SECURITY Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9
github golangci golangci-lint golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] pkg/golinters/ginkgolinter/testdata/go.mod   SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github golangci golangci-lint golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] pkg/golinters/ginkgolinter/testdata/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github golangci golangci-lint golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] pkg/golinters/ginkgolinter/testdata/go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github golangci golangci-lint golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] pkg/golinters/ginkgolinter/testdata/go.mod   SECURITY Package is vulnerable to CVE GO-2023-1988
github golangci golangci-lint golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] pkg/golinters/ginkgolinter/testdata/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2102
github golangci golangci-lint golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] pkg/golinters/ginkgolinter/testdata/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github golangci golangci-lint golang.org/x/net v0.9.0 /
v0.9.0
["indirect"] pkg/golinters/protogetter/testdata/go.mod   SECURITY Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9
github golangci golangci-lint golang.org/x/net v0.9.0 /
v0.9.0
["indirect"] pkg/golinters/protogetter/testdata/go.mod   SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github golangci golangci-lint golang.org/x/net v0.9.0 /
v0.9.0
["indirect"] pkg/golinters/protogetter/testdata/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github golangci golangci-lint golang.org/x/net v0.9.0 /
v0.9.0
["indirect"] pkg/golinters/protogetter/testdata/go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github golangci golangci-lint golang.org/x/net v0.9.0 /
v0.9.0
["indirect"] pkg/golinters/protogetter/testdata/go.mod   SECURITY Package is vulnerable to CVE GO-2023-1988
github golangci golangci-lint golang.org/x/net v0.9.0 /
v0.9.0
["indirect"] pkg/golinters/protogetter/testdata/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2102
github golangci golangci-lint golang.org/x/net v0.9.0 /
v0.9.0
["indirect"] pkg/golinters/protogetter/testdata/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github golangci golangci-lint google.golang.org/grpc v1.57.0 /
v1.57.0
["require"] pkg/golinters/protogetter/testdata/go.mod   SECURITY Package is vulnerable to CVE GHSA-m425-mq94-257g
github golangci golangci-lint google.golang.org/grpc v1.57.0 /
v1.57.0
["require"] pkg/golinters/protogetter/testdata/go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github golangci golangci-lint google.golang.org/grpc v1.57.0 /
v1.57.0
["require"] pkg/golinters/protogetter/testdata/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2153
github golangci golangci-lint google.golang.org/protobuf v1.31.0 /
v1.31.0
["require"] pkg/golinters/protogetter/testdata/go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github golangci golangci-lint google.golang.org/protobuf v1.31.0 /
v1.31.0
["require"] pkg/golinters/protogetter/testdata/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github golangci golangci-lint hosted-git-info 2.8.8 /
2.8.8
["dependencies","lockfile"] .github/contributors/package.json   SECURITY Package is vulnerable to CVE GHSA-43f8-2h32-f4cj
github golangci golangci-lint hosted-git-info 2.8.8 /
2.8.8
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-43f8-2h32-f4cj
github golangci golangci-lint json5 2.2.1 /
2.2.1
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github golangci golangci-lint loader-utils 1.4.0 /
1.4.0
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-3rfm-jhwj-7488
github golangci golangci-lint loader-utils 1.4.0 /
1.4.0
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-76p3-8jx3-jpfq
github golangci golangci-lint loader-utils 1.4.0 /
1.4.0
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-hhq3-ff78-jv3g
github golangci golangci-lint lodash.pick 4.4.0 /
4.4.0
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github golangci golangci-lint lodash.template 4.5.0 /
4.5.0
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github golangci golangci-lint mermaid 8.14.0 /
8.14.0
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-x3vm-38hw-55wf
github golangci golangci-lint node.extend 1.0.8 /
1.0.8
["dependencies","lockfile"] .github/contributors/package.json   SECURITY Package is vulnerable to CVE GHSA-r96c-57pf-9jjm
github golangci golangci-lint nth-check 1.0.2 /
1.0.2
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-rp65-9cf3-cjxr
github golangci golangci-lint path-parse 1.0.6 /
1.0.6
["dependencies","lockfile"] .github/contributors/package.json   SECURITY Package is vulnerable to CVE GHSA-hj48-42vr-x3v9
github golangci golangci-lint sanitize-html 1.27.5 /
1.27.5
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-cgfm-xwp7-2cvr
github golangci golangci-lint sanitize-html 1.27.5 /
1.27.5
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-mjxr-4v3x-q3m4
github golangci golangci-lint sanitize-html 1.27.5 /
1.27.5
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-rjqq-98f6-6j3r
github golangci golangci-lint sanitize-html 1.27.5 /
1.27.5
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-rm97-x556-q36h
github golangci golangci-lint sharp 0.30.7 /
0.30.7
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-54xq-cgqr-rpm3
github golangci golangci-lint trim 0.0.1 /
0.0.1
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-w5p7-h5w8-2hfq
github golangci golangci-lint trim-newlines 2.0.0 /
2.0.0
["dependencies","lockfile"] .github/contributors/package.json   SECURITY Package is vulnerable to CVE GHSA-7p7h-4mm5-852v
github golangci golangci-lint trim-newlines 3.0.0 /
3.0.0
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-7p7h-4mm5-852v
github golangci golangci-lint webpack-dev-middleware 4.3.0 /
4.3.0
["dependencies","lockfile"] docs/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github govuk-one-login authentication-api com.fasterxml.jackson.core:jackson-databind 2.10.4 /
2.10.4
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-288c-cq4h-88gq
github govuk-one-login authentication-api com.fasterxml.jackson.core:jackson-databind 2.10.4 /
2.10.4
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w
github govuk-one-login authentication-api com.fasterxml.jackson.core:jackson-databind 2.10.4 /
2.10.4
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github govuk-one-login authentication-api com.fasterxml.jackson.core:jackson-databind 2.10.4 /
2.10.4
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github govuk-one-login authentication-api com.fasterxml.jackson.core:jackson-databind 2.10.4 /
2.10.4
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github govuk-one-login authentication-api com.google.code.gson:gson 2.8.1 /
2.8.1
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57
github govuk-one-login authentication-api com.google.guava:guava 31.1-jre /
31.1-jre
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github govuk-one-login authentication-api com.google.guava:guava 31.1-jre /
31.1-jre
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github govuk-one-login authentication-api com.nimbusds:nimbus-jose-jwt 9.30.2 /
9.30.2
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w
github govuk-one-login authentication-api io.netty:netty-codec-http 4.1.87.Final
/
4.1.87.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-5jpm-x58v-624v
github govuk-one-login authentication-api io.netty:netty-codec-http2 4.1.87.Final
/
4.1.87.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p
github govuk-one-login authentication-api org.apache.bcel:bcel 6.5.0 /
6.5.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-97xg-phpr-rg8q
github govuk-one-login authentication-api org.apache.commons:commons-compress 1.21 /
1.21
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github govuk-one-login authentication-api org.apache.commons:commons-compress 1.21 /
1.21
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github govuk-one-login authentication-api org.bitbucket.b_c:jose4j 0.7.7 /
0.7.7
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-6qvw-249j-h44c
github govuk-one-login authentication-api org.bitbucket.b_c:jose4j 0.7.7 /
0.7.7
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7g24-qg88-p43q
github govuk-one-login authentication-api org.bitbucket.b_c:jose4j 0.7.7 /
0.7.7
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-jgvc-jfgh-rjvv
github govuk-one-login authentication-api org.bouncycastle:bcprov-jdk15on 1.70 /
1.70
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github govuk-one-login authentication-api org.bouncycastle:bcprov-jdk15on 1.70 /
1.70
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9
github govuk-one-login authentication-api org.bouncycastle:bcprov-jdk15on 1.70 /
1.70
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-m44j-cfrm-g8qc
github govuk-one-login authentication-api org.bouncycastle:bcprov-jdk15on 1.70 /
1.70
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-v435-xc8x-wvr9
github govuk-one-login authentication-api org.bouncycastle:bcprov-jdk15on 1.70 /
1.70
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q
github govuk-one-login authentication-api software.amazon.ion:ion-java 1.0.2 /
1.0.2
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-264p-99wq-f4j6
github govuk-one-login ipv-core-back com.google.code.gson:gson 2.8.1 /
2.8.1
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57
github govuk-one-login ipv-core-back com.google.guava:guava 31.1-jre /
31.1-jre
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github govuk-one-login ipv-core-back com.google.guava:guava 31.1-jre /
31.1-jre
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github govuk-one-login ipv-core-back io.netty:netty-codec-http 4.1.87.Final
/
4.1.87.Final
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-5jpm-x58v-624v
github govuk-one-login ipv-core-back io.netty:netty-codec-http2 4.1.87.Final
/
4.1.87.Final
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p
github govuk-one-login ipv-core-back org.apache.commons:commons-compress 1.21 /
1.21
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github govuk-one-login ipv-core-back org.apache.commons:commons-compress 1.21 /
1.21
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github govuk-one-login ipv-core-back org.bitbucket.b_c:jose4j 0.9.3 /
0.9.3
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-6qvw-249j-h44c
github govuk-one-login ipv-core-back org.eclipse.jetty:jetty-http 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github govuk-one-login ipv-core-back org.eclipse.jetty:jetty-server 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-p26g-97m4-6q7c
github govuk-one-login ipv-core-back org.eclipse.jetty:jetty-server 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8
github govuk-one-login ipv-core-back org.eclipse.jetty:jetty-xml 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh
github govuk-one-login ipv-core-back org.json:json 20230618 /
20230618
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github govuk-one-login ipv-core-back software.amazon.ion:ion-java 1.0.2 /
1.0.2
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-264p-99wq-f4j6
github govuk-one-login ipv-cri-f2f-api axios ^0.27.2 /
0.27.2
["dependencies"] f2f-ipv-stub/package.json   SECURITY Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx
github govuk-one-login ipv-cri-f2f-api es5-ext 0.10.62 /
0.10.62
["dependencies","lockfile"] src/package.json   SECURITY Package is vulnerable to CVE GHSA-4gmj-3p3h-gm8h
github govuk-one-login ipv-cri-f2f-api express 4.18.2 /
4.18.2
["dependencies","lockfile"] src/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github govuk-one-login ipv-cri-f2f-api express ^4.18.2 /
4.18.2
["dependencies"] src/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github govuk-one-login ipv-cri-f2f-api follow-redirects 1.15.5 /
1.15.5
["dependencies","lockfile"] src/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github govuk-one-login ipv-cri-f2f-api semver 6.3.0 /
6.3.0
["dependencies","lockfile"] infra-l2-dynamo/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github govuk-one-login ipv-cri-f2f-api semver 6.3.0 /
6.3.0
["dependencies","lockfile"] infra-l2-kms/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github govuk-one-login ipv-cri-f2f-api semver 7.3.8 /
7.3.8
["dependencies","lockfile"] src/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github govuk-one-login ipv-cri-f2f-api word-wrap 1.2.3 /
1.2.3
["dependencies","lockfile"] src/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github gravitational teleport github.com/aws/aws-sdk-go v1.47.4 /
v1.47.4
["require"] examples/teleport-usage/go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github gravitational teleport github.com/aws/aws-sdk-go v1.52.2 /
v1.52.2
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github gravitational teleport github.com/aws/aws-sdk-go v1.52.2 /
v1.52.2
["indirect"] integrations/event-handler/go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github gravitational teleport github.com/aws/aws-sdk-go v1.52.2 /
v1.52.2
["indirect"] integrations/terraform/go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-1229
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-1249
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-1314
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-1678
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-1695
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-281
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-308
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-333
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-347
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-349
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-520
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-541
github gravitational teleport github.com/google/flatbuffers v24.3.7+incompatible
/
v24.3.7+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-581
github gravitational teleport glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github gravitational teleport glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] web/packages/build/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github gravitational teleport glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] web/packages/design/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github gravitational teleport glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] web/packages/e-imports/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github gravitational teleport glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] web/packages/shared/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github gravitational teleport glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] web/packages/teleport/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github gravitational teleport glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] web/packages/teleterm/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github gravitational teleport postcss ^7.0.14 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.14"] package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.26 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.26"] package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.32 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.32"] package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.36 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.36"] package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.5 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.5"] package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.6 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.6"] package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.14 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.14"] web/packages/build/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.26 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.26"] web/packages/build/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.32 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.32"] web/packages/build/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.36 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.36"] web/packages/build/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.5 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.5"] web/packages/build/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.6 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.6"] web/packages/build/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.14 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.14"] web/packages/design/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.26 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.26"] web/packages/design/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.32 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.32"] web/packages/design/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.36 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.36"] web/packages/design/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.5 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.5"] web/packages/design/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.6 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.6"] web/packages/design/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.14 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.14"] web/packages/e-imports/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.26 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.26"] web/packages/e-imports/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.32 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.32"] web/packages/e-imports/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.36 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.36"] web/packages/e-imports/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.5 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.5"] web/packages/e-imports/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.6 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.6"] web/packages/e-imports/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.14 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.14"] web/packages/shared/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.26 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.26"] web/packages/shared/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.32 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.32"] web/packages/shared/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.36 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.36"] web/packages/shared/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.5 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.5"] web/packages/shared/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.6 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.6"] web/packages/shared/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.14 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.14"] web/packages/teleport/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.26 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.26"] web/packages/teleport/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.32 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.32"] web/packages/teleport/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.36 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.36"] web/packages/teleport/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.5 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.5"] web/packages/teleport/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.6 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.6"] web/packages/teleport/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.14 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.14"] web/packages/teleterm/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.26 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.26"] web/packages/teleterm/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.32 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.32"] web/packages/teleterm/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.36 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.36"] web/packages/teleterm/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.5 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.5"] web/packages/teleterm/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport postcss ^7.0.6 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.6"] web/packages/teleterm/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github gravitational teleport rsa 0.9.6 /
0.9.6
["dependencies"] lib/srv/desktop/rdp/rdpclient/Cargo.toml   SECURITY Package is vulnerable to CVE GHSA-4grx-2x9w-596c
github gravitational teleport rsa 0.9.6 /
0.9.6
["dependencies"] lib/srv/desktop/rdp/rdpclient/Cargo.toml   SECURITY Package is vulnerable to CVE GHSA-c38w-74pg-36hr
github gravitational teleport rsa 0.9.6 /
0.9.6
["dependencies"] lib/srv/desktop/rdp/rdpclient/Cargo.toml   SECURITY Package is vulnerable to CVE RUSTSEC-2023-0071
github gravitational teleport webpack-dev-middleware ^3.7.3 /
3.7.3
["lockfile","lockfile-yarn-pinning-^3.7.3"] package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^4.1.0 /
4.3.0
["lockfile","lockfile-yarn-pinning-^4.1.0"] package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^5.3.1 /
5.3.3
["lockfile","lockfile-yarn-pinning-^5.3.1"] package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^3.7.3 /
3.7.3
["lockfile","lockfile-yarn-pinning-^3.7.3"] web/packages/build/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^4.1.0 /
4.3.0
["lockfile","lockfile-yarn-pinning-^4.1.0"] web/packages/build/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^5.3.1 /
5.3.3
["lockfile","lockfile-yarn-pinning-^5.3.1"] web/packages/build/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^3.7.3 /
3.7.3
["lockfile","lockfile-yarn-pinning-^3.7.3"] web/packages/design/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^4.1.0 /
4.3.0
["lockfile","lockfile-yarn-pinning-^4.1.0"] web/packages/design/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^5.3.1 /
5.3.3
["lockfile","lockfile-yarn-pinning-^5.3.1"] web/packages/design/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^3.7.3 /
3.7.3
["lockfile","lockfile-yarn-pinning-^3.7.3"] web/packages/e-imports/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^4.1.0 /
4.3.0
["lockfile","lockfile-yarn-pinning-^4.1.0"] web/packages/e-imports/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^5.3.1 /
5.3.3
["lockfile","lockfile-yarn-pinning-^5.3.1"] web/packages/e-imports/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^3.7.3 /
3.7.3
["lockfile","lockfile-yarn-pinning-^3.7.3"] web/packages/shared/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^4.1.0 /
4.3.0
["lockfile","lockfile-yarn-pinning-^4.1.0"] web/packages/shared/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^5.3.1 /
5.3.3
["lockfile","lockfile-yarn-pinning-^5.3.1"] web/packages/shared/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^3.7.3 /
3.7.3
["lockfile","lockfile-yarn-pinning-^3.7.3"] web/packages/teleport/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^4.1.0 /
4.3.0
["lockfile","lockfile-yarn-pinning-^4.1.0"] web/packages/teleport/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^5.3.1 /
5.3.3
["lockfile","lockfile-yarn-pinning-^5.3.1"] web/packages/teleport/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^3.7.3 /
3.7.3
["lockfile","lockfile-yarn-pinning-^3.7.3"] web/packages/teleterm/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^4.1.0 /
4.3.0
["lockfile","lockfile-yarn-pinning-^4.1.0"] web/packages/teleterm/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github gravitational teleport webpack-dev-middleware ^5.3.1 /
5.3.3
["lockfile","lockfile-yarn-pinning-^5.3.1"] web/packages/teleterm/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github hashicorp consul @babel/traverse ^7.1.6 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.1.6"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.12.1 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.12.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.5"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.7 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.7"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.2 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.2"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.4.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.4.5"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.7.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.7.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.1.6 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.1.6"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.12.1 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.12.1"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.5"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.7 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.7"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.2 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.2"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.4.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.4.5"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.7.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.7.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.1.6 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.1.6"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.12.1 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.12.1"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.5"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.7 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.7"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.2 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.2"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.4.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.4.5"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.7.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.7.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.1.6 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.1.6"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.12.1 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.12.1"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.5"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.7 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.7"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.2 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.2"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.4.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.4.5"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.7.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.7.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.1.6 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.1.6"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.12.1 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.12.1"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.5"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.7 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.7"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.2 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.2"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.4.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.4.5"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.7.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.7.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.1.6 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.1.6"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.12.1 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.12.1"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.5"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.7 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.7"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.2 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.2"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.4.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.4.5"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.7.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.7.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.1.6 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.1.6"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.12.1 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.12.1"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.5"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.20.7 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.7"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.21.2 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.2"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.4.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.4.5"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse ^7.7.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.7.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul @babel/traverse 7.14.2 /
7.14.2
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul ansi-html ^0.0.7 /
0.0.7
["lockfile","lockfile-yarn-pinning-^0.0.7"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-whgm-jr23-g3j9
github hashicorp consul ansi-html ^0.0.7 /
0.0.7
["lockfile","lockfile-yarn-pinning-^0.0.7"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-whgm-jr23-g3j9
github hashicorp consul ansi-html ^0.0.7 /
0.0.7
["lockfile","lockfile-yarn-pinning-^0.0.7"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-whgm-jr23-g3j9
github hashicorp consul ansi-html ^0.0.7 /
0.0.7
["lockfile","lockfile-yarn-pinning-^0.0.7"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-whgm-jr23-g3j9
github hashicorp consul ansi-html ^0.0.7 /
0.0.7
["lockfile","lockfile-yarn-pinning-^0.0.7"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-whgm-jr23-g3j9
github hashicorp consul ansi-html ^0.0.7 /
0.0.7
["lockfile","lockfile-yarn-pinning-^0.0.7"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-whgm-jr23-g3j9
github hashicorp consul ansi-html ^0.0.7 /
0.0.7
["lockfile","lockfile-yarn-pinning-^0.0.7"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-whgm-jr23-g3j9
github hashicorp consul babel-traverse ^6.24.1 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.24.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.26.0 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.26.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.24.1 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.24.1"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.26.0 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.26.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.24.1 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.24.1"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.26.0 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.26.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.24.1 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.24.1"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.26.0 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.26.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.24.1 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.24.1"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.26.0 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.26.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.24.1 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.24.1"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.26.0 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.26.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.24.1 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.24.1"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul babel-traverse ^6.26.0 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.26.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp consul browserify-sign ^4.0.0 /
4.2.1
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-x9w5-v3q2-3rhw
github hashicorp consul browserify-sign ^4.0.0 /
4.2.1
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-x9w5-v3q2-3rhw
github hashicorp consul browserify-sign ^4.0.0 /
4.2.1
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-x9w5-v3q2-3rhw
github hashicorp consul browserify-sign ^4.0.0 /
4.2.1
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-x9w5-v3q2-3rhw
github hashicorp consul browserify-sign ^4.0.0 /
4.2.1
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-x9w5-v3q2-3rhw
github hashicorp consul browserify-sign ^4.0.0 /
4.2.1
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-x9w5-v3q2-3rhw
github hashicorp consul browserify-sign ^4.0.0 /
4.2.1
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-x9w5-v3q2-3rhw
github hashicorp consul clean-css ^3.4.5 /
3.4.28
["lockfile","lockfile-yarn-pinning-^3.4.5"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-wxhq-pm8v-cw75
github hashicorp consul clean-css ^3.4.5 /
3.4.28
["lockfile","lockfile-yarn-pinning-^3.4.5"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-wxhq-pm8v-cw75
github hashicorp consul clean-css ^3.4.5 /
3.4.28
["lockfile","lockfile-yarn-pinning-^3.4.5"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-wxhq-pm8v-cw75
github hashicorp consul clean-css ^3.4.5 /
3.4.28
["lockfile","lockfile-yarn-pinning-^3.4.5"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-wxhq-pm8v-cw75
github hashicorp consul clean-css ^3.4.5 /
3.4.28
["lockfile","lockfile-yarn-pinning-^3.4.5"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-wxhq-pm8v-cw75
github hashicorp consul clean-css ^3.4.5 /
3.4.28
["lockfile","lockfile-yarn-pinning-^3.4.5"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-wxhq-pm8v-cw75
github hashicorp consul clean-css ^3.4.5 /
3.4.28
["lockfile","lockfile-yarn-pinning-^3.4.5"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-wxhq-pm8v-cw75
github hashicorp consul codemirror ~5.15.0 /
5.15.2
["lockfile","lockfile-yarn-pinning-~5.15.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-4gw3-8f77-f72c
github hashicorp consul codemirror ~5.15.0 /
5.15.2
["lockfile","lockfile-yarn-pinning-~5.15.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-4gw3-8f77-f72c
github hashicorp consul codemirror ~5.15.0 /
5.15.2
["lockfile","lockfile-yarn-pinning-~5.15.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-4gw3-8f77-f72c
github hashicorp consul codemirror ~5.15.0 /
5.15.2
["lockfile","lockfile-yarn-pinning-~5.15.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-4gw3-8f77-f72c
github hashicorp consul codemirror ~5.15.0 /
5.15.2
["lockfile","lockfile-yarn-pinning-~5.15.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-4gw3-8f77-f72c
github hashicorp consul codemirror ~5.15.0 /
5.15.2
["lockfile","lockfile-yarn-pinning-~5.15.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-4gw3-8f77-f72c
github hashicorp consul codemirror ~5.15.0 /
5.15.2
["lockfile","lockfile-yarn-pinning-~5.15.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-4gw3-8f77-f72c
github hashicorp consul d3-color 1 - 2 /
2.0.0
["lockfile","lockfile-yarn-pinning-1 - 2"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-36jr-mh4h-2g58
github hashicorp consul d3-color 1 - 2 /
2.0.0
["lockfile","lockfile-yarn-pinning-1 - 2"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-36jr-mh4h-2g58
github hashicorp consul d3-color 1 - 2 /
2.0.0
["lockfile","lockfile-yarn-pinning-1 - 2"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-36jr-mh4h-2g58
github hashicorp consul d3-color 1 - 2 /
2.0.0
["lockfile","lockfile-yarn-pinning-1 - 2"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-36jr-mh4h-2g58
github hashicorp consul d3-color 1 - 2 /
2.0.0
["lockfile","lockfile-yarn-pinning-1 - 2"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-36jr-mh4h-2g58
github hashicorp consul d3-color 1 - 2 /
2.0.0
["lockfile","lockfile-yarn-pinning-1 - 2"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-36jr-mh4h-2g58
github hashicorp consul d3-color 1 - 2 /
2.0.0
["lockfile","lockfile-yarn-pinning-1 - 2"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-36jr-mh4h-2g58
github hashicorp consul decode-uri-component 0.2.0 /
0.2.0
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-w573-4hg7-7wgq
github hashicorp consul ejs 3.1.9 /
3.1.9
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github hashicorp consul engine.io ~6.4.1 /
6.4.1
["lockfile","lockfile-yarn-pinning-~6.4.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-q9mw-68c2-j6m5
github hashicorp consul engine.io ~6.4.1 /
6.4.1
["lockfile","lockfile-yarn-pinning-~6.4.1"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-q9mw-68c2-j6m5
github hashicorp consul engine.io ~6.4.1 /
6.4.1
["lockfile","lockfile-yarn-pinning-~6.4.1"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-q9mw-68c2-j6m5
github hashicorp consul engine.io ~6.4.1 /
6.4.1
["lockfile","lockfile-yarn-pinning-~6.4.1"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-q9mw-68c2-j6m5
github hashicorp consul engine.io ~6.4.1 /
6.4.1
["lockfile","lockfile-yarn-pinning-~6.4.1"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-q9mw-68c2-j6m5
github hashicorp consul engine.io ~6.4.1 /
6.4.1
["lockfile","lockfile-yarn-pinning-~6.4.1"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-q9mw-68c2-j6m5
github hashicorp consul engine.io ~6.4.1 /
6.4.1
["lockfile","lockfile-yarn-pinning-~6.4.1"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-q9mw-68c2-j6m5
github hashicorp consul express ^4.10.7 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.10.7"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.17.1 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.17.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.10.7 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.10.7"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.17.1 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.17.1"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.10.7 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.10.7"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.17.1 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.17.1"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.10.7 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.10.7"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.17.1 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.17.1"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.10.7 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.10.7"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.17.1 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.17.1"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.10.7 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.10.7"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.17.1 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.17.1"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.10.7 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.10.7"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul express ^4.17.1 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.17.1"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github hashicorp consul follow-redirects ^1.0.0 /
1.15.2
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github hashicorp consul github.com/aws/aws-sdk-go v1.44.289
/
v1.44.289
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github hashicorp consul github.com/containerd/containerd v1.7.3 /
v1.7.3
["indirect"] test-integ/go.mod   SECURITY Package is vulnerable to CVE GHSA-7ww5-4wqc-m92c
github hashicorp consul github.com/containerd/containerd v1.7.3 /
v1.7.3
["indirect"] test-integ/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2412
github hashicorp consul github.com/containerd/containerd v1.7.3 /
v1.7.3
["indirect"] test/integration/consul-container/go.mod   SECURITY Package is vulnerable to CVE GHSA-7ww5-4wqc-m92c
github hashicorp consul github.com/containerd/containerd v1.7.3 /
v1.7.3
["indirect"] test/integration/consul-container/go.mod   SECURITY Package is vulnerable to CVE GO-2023-2412
github hashicorp consul github.com/docker/docker v24.0.5+incompatible
/
v24.0.5+incompatible
["indirect"] test-integ/go.mod   SECURITY Package is vulnerable to CVE GHSA-jq35-85cj-fj4p
github hashicorp consul github.com/docker/docker v24.0.5+incompatible
/
v24.0.5+incompatible
["indirect"] test-integ/go.mod   SECURITY Package is vulnerable to CVE GHSA-xw73-rw38-6vjc
github hashicorp consul github.com/docker/docker v24.0.5+incompatible
/
v24.0.5+incompatible
["require"] test/integration/consul-container/go.mod   SECURITY Package is vulnerable to CVE GHSA-jq35-85cj-fj4p
github hashicorp consul github.com/docker/docker v24.0.5+incompatible
/
v24.0.5+incompatible
["require"] test/integration/consul-container/go.mod   SECURITY Package is vulnerable to CVE GHSA-xw73-rw38-6vjc
github hashicorp consul github.com/hashicorp/consul v1.11.4 /
v1.11.4
["require"] internal/tools/proto-gen-rpc-glue/e2e/go.mod   SECURITY Package is vulnerable to CVE GHSA-c57c-7hrj-6q6v
github hashicorp consul github.com/hashicorp/consul v1.11.4 /
v1.11.4
["require"] internal/tools/proto-gen-rpc-glue/e2e/go.mod   SECURITY Package is vulnerable to CVE GHSA-hr3v-8cp3-68rf
github hashicorp consul github.com/hashicorp/consul v1.11.4 /
v1.11.4
["require"] internal/tools/proto-gen-rpc-glue/e2e/go.mod   SECURITY Package is vulnerable to CVE GHSA-m69r-9g56-7mv8
github hashicorp consul github.com/hashicorp/consul v1.11.4 /
v1.11.4
["require"] internal/tools/proto-gen-rpc-glue/e2e/go.mod   SECURITY Package is vulnerable to CVE GHSA-q6h7-4qgw-2j9p
github hashicorp consul github.com/hashicorp/consul v1.11.4 /
v1.11.4
["require"] internal/tools/proto-gen-rpc-glue/e2e/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2683
github hashicorp consul github.com/opencontainers/runc v1.1.8 /
v1.1.8
["indirect"] test-integ/go.mod   SECURITY Package is vulnerable to CVE GHSA-xr7r-f8xq-vfvv
github hashicorp consul github.com/opencontainers/runc v1.1.8 /
v1.1.8
["indirect"] test/integration/consul-container/go.mod   SECURITY Package is vulnerable to CVE GHSA-xr7r-f8xq-vfvv
github hashicorp consul glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github hashicorp consul glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github hashicorp consul glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github hashicorp consul glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github hashicorp consul glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github hashicorp consul glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github hashicorp consul glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github hashicorp consul google.golang.org/protobuf v1.28.1 /
v1.28.1
["require"] internal/tools/proto-gen-rpc-glue/e2e/consul/go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github hashicorp consul google.golang.org/protobuf v1.28.1 /
v1.28.1
["require"] internal/tools/proto-gen-rpc-glue/e2e/consul/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github hashicorp consul json5 ^0.5.1 /
0.5.1
["lockfile","lockfile-yarn-pinning-^0.5.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github hashicorp consul json5 ^0.5.1 /
0.5.1
["lockfile","lockfile-yarn-pinning-^0.5.1"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github hashicorp consul json5 ^0.5.1 /
0.5.1
["lockfile","lockfile-yarn-pinning-^0.5.1"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github hashicorp consul json5 ^0.5.1 /
0.5.1
["lockfile","lockfile-yarn-pinning-^0.5.1"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github hashicorp consul json5 ^0.5.1 /
0.5.1
["lockfile","lockfile-yarn-pinning-^0.5.1"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github hashicorp consul json5 ^0.5.1 /
0.5.1
["lockfile","lockfile-yarn-pinning-^0.5.1"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github hashicorp consul json5 ^0.5.1 /
0.5.1
["lockfile","lockfile-yarn-pinning-^0.5.1"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github hashicorp consul json5 2.2.0 /
2.2.0
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github hashicorp consul lodash.template ^4.5.0 /
4.5.0
["lockfile","lockfile-yarn-pinning-^4.5.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github hashicorp consul lodash.template ^4.5.0 /
4.5.0
["lockfile","lockfile-yarn-pinning-^4.5.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github hashicorp consul lodash.template ^4.5.0 /
4.5.0
["lockfile","lockfile-yarn-pinning-^4.5.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github hashicorp consul lodash.template ^4.5.0 /
4.5.0
["lockfile","lockfile-yarn-pinning-^4.5.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github hashicorp consul lodash.template ^4.5.0 /
4.5.0
["lockfile","lockfile-yarn-pinning-^4.5.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github hashicorp consul lodash.template ^4.5.0 /
4.5.0
["lockfile","lockfile-yarn-pinning-^4.5.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github hashicorp consul lodash.template ^4.5.0 /
4.5.0
["lockfile","lockfile-yarn-pinning-^4.5.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github hashicorp consul markdown-it ^8.3.1 /
8.4.2
["lockfile","lockfile-yarn-pinning-^8.3.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-6vfc-qv3f-vr6c
github hashicorp consul markdown-it ^8.3.1 /
8.4.2
["lockfile","lockfile-yarn-pinning-^8.3.1"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-6vfc-qv3f-vr6c
github hashicorp consul markdown-it ^8.3.1 /
8.4.2
["lockfile","lockfile-yarn-pinning-^8.3.1"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-6vfc-qv3f-vr6c
github hashicorp consul markdown-it ^8.3.1 /
8.4.2
["lockfile","lockfile-yarn-pinning-^8.3.1"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-6vfc-qv3f-vr6c
github hashicorp consul markdown-it ^8.3.1 /
8.4.2
["lockfile","lockfile-yarn-pinning-^8.3.1"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-6vfc-qv3f-vr6c
github hashicorp consul markdown-it ^8.3.1 /
8.4.2
["lockfile","lockfile-yarn-pinning-^8.3.1"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-6vfc-qv3f-vr6c
github hashicorp consul markdown-it ^8.3.1 /
8.4.2
["lockfile","lockfile-yarn-pinning-^8.3.1"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-6vfc-qv3f-vr6c
github hashicorp consul next 12.3.1 /
12.3.1
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-c59h-r6p8-q9wc
github hashicorp consul next ^12.3.1 /
12.3.1
["devDependencies"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-c59h-r6p8-q9wc
github hashicorp consul postcss 8.4.14 /
8.4.14
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github hashicorp consul semver 2 || 3 ||
4 || 5 /
5.7.1
["lockfile","lockfile-yarn-pinning-2 || 3 || 4 || 5"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.3.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.3.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.4.1 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.4.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.5.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.5.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.6.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.6.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.0.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.0.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.1 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.2 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.2"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.3.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.3.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.1.3 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.1.3"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.2.1 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.2.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.2 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.2"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.4 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.4"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.5 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.5"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.8 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.8"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver 2 || 3 ||
4 || 5 /
5.7.1
["lockfile","lockfile-yarn-pinning-2 || 3 || 4 || 5"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.3.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.3.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.4.1 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.4.1"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.5.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.5.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.6.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.6.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.0.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.0.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.1 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.1"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.2 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.2"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.3.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.3.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.1.3 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.1.3"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.2.1 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.2.1"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.2 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.2"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.4 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.4"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.5 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.5"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.8 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.8"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver 2 || 3 ||
4 || 5 /
5.7.1
["lockfile","lockfile-yarn-pinning-2 || 3 || 4 || 5"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.3.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.3.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.4.1 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.4.1"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.5.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.5.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.6.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.6.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.0.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.0.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.1 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.1"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.2 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.2"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.3.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.3.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.1.3 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.1.3"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.2.1 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.2.1"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.2 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.2"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.4 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.4"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.5 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.5"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.8 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.8"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver 2 || 3 ||
4 || 5 /
5.7.1
["lockfile","lockfile-yarn-pinning-2 || 3 || 4 || 5"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.3.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.3.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.4.1 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.4.1"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.5.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.5.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.6.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.6.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.0.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.0.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.1 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.1"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.2 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.2"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.3.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.3.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.1.3 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.1.3"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.2.1 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.2.1"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.2 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.2"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.4 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.4"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.5 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.5"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.8 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.8"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver 2 || 3 ||
4 || 5 /
5.7.1
["lockfile","lockfile-yarn-pinning-2 || 3 || 4 || 5"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.3.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.3.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.4.1 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.4.1"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.5.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.5.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.6.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.6.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.0.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.0.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.1 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.1"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.2 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.2"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.3.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.3.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.1.3 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.1.3"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.2.1 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.2.1"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.2 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.2"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.4 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.4"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.5 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.5"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.8 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.8"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver 2 || 3 ||
4 || 5 /
5.7.1
["lockfile","lockfile-yarn-pinning-2 || 3 || 4 || 5"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.3.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.3.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.4.1 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.4.1"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.5.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.5.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.6.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.6.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.0.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.0.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.1 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.1"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.2 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.2"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.3.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.3.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.1.3 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.1.3"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.2.1 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.2.1"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.2 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.2"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.4 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.4"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.5 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.5"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.8 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.8"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver 2 || 3 ||
4 || 5 /
5.7.1
["lockfile","lockfile-yarn-pinning-2 || 3 || 4 || 5"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.3.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.3.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.4.1 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.4.1"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.5.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.5.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^5.6.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.6.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.0.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.0.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.1 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.1"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.1.2 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.2"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^6.3.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.3.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.1.3 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.1.3"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.2.1 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.2.1"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.2 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.2"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.4 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.4"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.5 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.5"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver ^7.3.8 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.8"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul semver 7.3.5 /
7.3.5
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp consul socket.io-parser ~4.2.1 /
4.2.2
["lockfile","lockfile-yarn-pinning-~4.2.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-cqmj-92xf-r6r9
github hashicorp consul socket.io-parser ~4.2.1 /
4.2.2
["lockfile","lockfile-yarn-pinning-~4.2.1"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-cqmj-92xf-r6r9
github hashicorp consul socket.io-parser ~4.2.1 /
4.2.2
["lockfile","lockfile-yarn-pinning-~4.2.1"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-cqmj-92xf-r6r9
github hashicorp consul socket.io-parser ~4.2.1 /
4.2.2
["lockfile","lockfile-yarn-pinning-~4.2.1"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-cqmj-92xf-r6r9
github hashicorp consul socket.io-parser ~4.2.1 /
4.2.2
["lockfile","lockfile-yarn-pinning-~4.2.1"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-cqmj-92xf-r6r9
github hashicorp consul socket.io-parser ~4.2.1 /
4.2.2
["lockfile","lockfile-yarn-pinning-~4.2.1"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-cqmj-92xf-r6r9
github hashicorp consul socket.io-parser ~4.2.1 /
4.2.2
["lockfile","lockfile-yarn-pinning-~4.2.1"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-cqmj-92xf-r6r9
github hashicorp consul tough-cookie ^4.0.0 /
4.1.2
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github hashicorp consul tough-cookie ^4.0.0 /
4.1.2
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github hashicorp consul tough-cookie ^4.0.0 /
4.1.2
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github hashicorp consul tough-cookie ^4.0.0 /
4.1.2
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github hashicorp consul tough-cookie ^4.0.0 /
4.1.2
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github hashicorp consul tough-cookie ^4.0.0 /
4.1.2
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github hashicorp consul tough-cookie ^4.0.0 /
4.1.2
["lockfile","lockfile-yarn-pinning-^4.0.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github hashicorp consul tough-cookie 4.0.0 /
4.0.0
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github hashicorp consul trim 0.0.1 /
0.0.1
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-w5p7-h5w8-2hfq
github hashicorp consul underscore ~1.6.0 /
1.6.0
["lockfile","lockfile-yarn-pinning-~1.6.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-cf4h-3jhx-xvhq
github hashicorp consul underscore ~1.6.0 /
1.6.0
["lockfile","lockfile-yarn-pinning-~1.6.0"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-cf4h-3jhx-xvhq
github hashicorp consul underscore ~1.6.0 /
1.6.0
["lockfile","lockfile-yarn-pinning-~1.6.0"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-cf4h-3jhx-xvhq
github hashicorp consul underscore ~1.6.0 /
1.6.0
["lockfile","lockfile-yarn-pinning-~1.6.0"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-cf4h-3jhx-xvhq
github hashicorp consul underscore ~1.6.0 /
1.6.0
["lockfile","lockfile-yarn-pinning-~1.6.0"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-cf4h-3jhx-xvhq
github hashicorp consul underscore ~1.6.0 /
1.6.0
["lockfile","lockfile-yarn-pinning-~1.6.0"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-cf4h-3jhx-xvhq
github hashicorp consul underscore ~1.6.0 /
1.6.0
["lockfile","lockfile-yarn-pinning-~1.6.0"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-cf4h-3jhx-xvhq
github hashicorp consul url-regex 5.0.0 /
5.0.0
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-v4rh-8p82-6h5w
github hashicorp consul word-wrap ^1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-^1.2.3"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ~1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-~1.2.3"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ^1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-^1.2.3"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ~1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-~1.2.3"] ui/packages/consul-acls/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ^1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-^1.2.3"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ~1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-~1.2.3"] ui/packages/consul-lock-sessions/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ^1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-^1.2.3"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ~1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-~1.2.3"] ui/packages/consul-nspaces/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ^1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-^1.2.3"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ~1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-~1.2.3"] ui/packages/consul-partitions/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ^1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-^1.2.3"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ~1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-~1.2.3"] ui/packages/consul-peerings/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ^1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-^1.2.3"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap ~1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-~1.2.3"] ui/packages/consul-ui/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul word-wrap 1.2.3 /
1.2.3
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp consul zod 3.20.6 /
3.20.6
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-m95q-7qp3-xv42
github hashicorp nomad ansi-html ^0.0.7 /
0.0.7
["lockfile","lockfile-yarn-pinning-^0.0.7"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-whgm-jr23-g3j9
github hashicorp nomad babel-traverse ^6.24.1 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.24.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp nomad babel-traverse ^6.26.0 /
6.26.0
["lockfile","lockfile-yarn-pinning-^6.26.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp nomad clean-css ^3.4.5 /
3.4.28
["lockfile","lockfile-yarn-pinning-^3.4.5"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-wxhq-pm8v-cw75
github hashicorp nomad github.com/aws/aws-sdk-go v1.44.184
/
v1.44.184
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github hashicorp nomad github.com/docker/docker v26.0.1+incompatible
/
v26.0.1+incompatible
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-x84c-p2g9-rqv9
github hashicorp nomad glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github hashicorp nomad hawk 1.1.1 /
1.1.1
["lockfile","lockfile-yarn-pinning-1.1.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-44pw-h2cw-w3vq
github hashicorp nomad hawk 1.1.1 /
1.1.1
["lockfile","lockfile-yarn-pinning-1.1.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-jcpv-g9rr-qxrc
github hashicorp nomad hoek 0.9.x /
0.9.1
["lockfile","lockfile-yarn-pinning-0.9.x"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c429-5p7v-vgjp
github hashicorp nomad hoek 0.9.x /
0.9.1
["lockfile","lockfile-yarn-pinning-0.9.x"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-jp4x-w63m-7wgm
github hashicorp nomad json5 ^0.5.1 /
0.5.1
["lockfile","lockfile-yarn-pinning-^0.5.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github hashicorp nomad lodash.template ^4.4.0 /
4.5.0
["lockfile","lockfile-yarn-pinning-^4.4.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github hashicorp nomad lodash.template ^4.5.0 /
4.5.0
["lockfile","lockfile-yarn-pinning-^4.5.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github hashicorp nomad markdown-it ^4.3.0 /
4.4.0
["lockfile","lockfile-yarn-pinning-^4.3.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-6vfc-qv3f-vr6c
github hashicorp nomad markdown-it ^8.3.1 /
8.4.2
["lockfile","lockfile-yarn-pinning-^8.3.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-6vfc-qv3f-vr6c
github hashicorp nomad mime ~1.2.11 /
1.2.11
["lockfile","lockfile-yarn-pinning-~1.2.11"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-wrvr-8mpx-r7pp
github hashicorp nomad minimatch ^3.0.4 /
3.0.4
["lockfile","lockfile-yarn-pinning-^3.0.4"] scripts/screenshots/src/package.json   SECURITY Package is vulnerable to CVE GHSA-f8q6-p94x-37v3
github hashicorp nomad next 14.0.4 /
14.0.4
["devDependencies"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g
github hashicorp nomad nth-check ^1.0.2 /
1.0.2
["lockfile","lockfile-yarn-pinning-^1.0.2"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-rp65-9cf3-cjxr
github hashicorp nomad postcss ^7.0.14 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.14"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github hashicorp nomad postcss ^7.0.26 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.26"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github hashicorp nomad postcss ^7.0.32 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.32"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github hashicorp nomad postcss ^7.0.36 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.36"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github hashicorp nomad postcss ^7.0.5 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.5"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github hashicorp nomad postcss ^7.0.6 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.6"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github hashicorp nomad qs ~1.0.0 /
1.0.2
["lockfile","lockfile-yarn-pinning-~1.0.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-gqgv-6jq5-jjj9
github hashicorp nomad qs ~1.0.0 /
1.0.2
["lockfile","lockfile-yarn-pinning-~1.0.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-hrpp-h998-j3pp
github hashicorp nomad request ~2.40.0 /
2.40.0
["lockfile","lockfile-yarn-pinning-~2.40.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-7xfp-9c55-5vqj
github hashicorp nomad request ~2.40.0 /
2.40.0
["lockfile","lockfile-yarn-pinning-~2.40.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-p8p7-x288-28g6
github hashicorp nomad trim 0.0.1 /
0.0.1
["lockfile","lockfile-yarn-pinning-0.0.1"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-w5p7-h5w8-2hfq
github hashicorp nomad trim-newlines ^1.0.0 /
1.0.0
["lockfile","lockfile-yarn-pinning-^1.0.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-7p7h-4mm5-852v
github hashicorp nomad tunnel-agent ~0.4.0 /
0.4.3
["lockfile","lockfile-yarn-pinning-~0.4.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-xc7v-wxcw-j472
github hashicorp nomad webpack-dev-middleware ^3.7.3 /
3.7.3
["lockfile","lockfile-yarn-pinning-^3.7.3"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github hashicorp packer decode-uri-component 0.2.0 /
0.2.0
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-w573-4hg7-7wgq
github hashicorp packer ejs 3.1.9 /
3.1.9
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github hashicorp packer github.com/aws/aws-sdk-go v1.44.114
/
v1.44.114
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github hashicorp packer next 14.0.4 /
14.0.4
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g
github hashicorp packer next ^14.0.4 /
14.0.4
["devDependencies"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g
github hashicorp packer semver 7.3.7 /
7.3.7
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp packer trim 0.0.1 /
0.0.1
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-w5p7-h5w8-2hfq
github hashicorp packer url-regex 5.0.0 /
5.0.0
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-v4rh-8p82-6h5w
github hashicorp packer zod 3.21.4 /
3.21.4
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-m95q-7qp3-xv42
github hashicorp terraform @babel/traverse 7.21.3 /
7.21.3
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp terraform ejs 3.1.9 /
3.1.9
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github hashicorp terraform github.com/aws/aws-sdk-go v1.44.122
/
v1.44.122
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/azure/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/azure/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/consul/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/consul/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/cos/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/cos/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/gcs/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/gcs/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/kubernetes/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/kubernetes/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/oss/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/oss/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/pg/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/pg/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/s3/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/backend/remote-state/s3/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/legacy/go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github hashicorp terraform golang.org/x/net v0.22.0 /
v0.22.0
["indirect"] internal/legacy/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github hashicorp terraform next 14.0.4 /
14.0.4
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g
github hashicorp terraform next ^14.0.4 /
14.0.4
["devDependencies"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g
github hashicorp terraform semver 5.7.1 /
5.7.1
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp terraform tough-cookie 4.1.2 /
4.1.2
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github hashicorp terraform trim 0.0.1 /
0.0.1
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-w5p7-h5w8-2hfq
github hashicorp terraform url-regex 5.0.0 /
5.0.0
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-v4rh-8p82-6h5w
github hashicorp terraform word-wrap 1.2.3 /
1.2.3
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github hashicorp terraform zod 3.21.4 /
3.21.4
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-m95q-7qp3-xv42
github hashicorp vagrant @babel/traverse 7.21.2 /
7.21.2
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github hashicorp vagrant ejs 3.1.5 /
3.1.5
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github hashicorp vagrant ejs 3.1.5 /
3.1.5
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-phwq-j96m-2c2q
github hashicorp vagrant github.com/aws/aws-sdk-go v1.44.279
/
v1.44.279
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github hashicorp vagrant github.com/cloudflare/circl v1.3.3 /
v1.3.3
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-9763-4f94-gfch
github hashicorp vagrant github.com/cloudflare/circl v1.3.3 /
v1.3.3
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2453
github hashicorp vagrant github.com/go-git/go-git/v5 v5.7.0 /
v5.7.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-449p-3h89-pw88
github hashicorp vagrant github.com/go-git/go-git/v5 v5.7.0 /
v5.7.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-mw99-9chc-xw7r
github hashicorp vagrant github.com/go-git/go-git/v5 v5.7.0 /
v5.7.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2456
github hashicorp vagrant github.com/go-git/go-git/v5 v5.7.0 /
v5.7.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2466
github hashicorp vagrant github.com/hashicorp/go-getter v1.7.1 /
v1.7.1
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-q64h-39hv-4cf7
github hashicorp vagrant github.com/hashicorp/go-getter v1.7.1 /
v1.7.1
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2800
github hashicorp vagrant golang.org/x/crypto v0.9.0 /
v0.9.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-45x7-px36-x8w8
github hashicorp vagrant golang.org/x/crypto v0.9.0 /
v0.9.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2402
github hashicorp vagrant golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9
github hashicorp vagrant golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github hashicorp vagrant golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github hashicorp vagrant golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github hashicorp vagrant golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-1988
github hashicorp vagrant golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2102
github hashicorp vagrant golang.org/x/net v0.10.0 /
v0.10.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github hashicorp vagrant google.golang.org/grpc v1.56.2 /
v1.56.2
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-m425-mq94-257g
github hashicorp vagrant google.golang.org/grpc v1.56.2 /
v1.56.2
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github hashicorp vagrant google.golang.org/grpc v1.56.2 /
v1.56.2
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2153
github hashicorp vagrant google.golang.org/protobuf v1.30.0 /
v1.30.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github hashicorp vagrant google.golang.org/protobuf v1.30.0 /
v1.30.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github hashicorp vagrant next 12.3.1 /
12.3.1
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-c59h-r6p8-q9wc
github hashicorp vagrant next ^12.3.1 /
12.3.1
["devDependencies"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-c59h-r6p8-q9wc
github hashicorp vagrant postcss 8.4.14 /
8.4.14
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github hashicorp vagrant semver 7.3.5 /
7.3.5
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp vagrant trim 0.0.1 /
0.0.1
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-w5p7-h5w8-2hfq
github hashicorp vagrant url-regex 5.0.0 /
5.0.0
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-v4rh-8p82-6h5w
github hashicorp vagrant zod 3.20.6 /
3.20.6
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-m95q-7qp3-xv42
github hashicorp vault clean-css ^3.4.5 /
3.4.28
["lockfile","lockfile-yarn-pinning-^3.4.5"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-wxhq-pm8v-cw75
github hashicorp vault cross-fetch 3.1.4 /
3.1.4
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-7gc6-qh9x-w6h8
github hashicorp vault decode-uri-component 0.2.0 /
0.2.0
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-w573-4hg7-7wgq
github hashicorp vault ejs 3.1.5 /
3.1.5
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-ghr5-ch3p-vcr6
github hashicorp vault ejs 3.1.5 /
3.1.5
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-phwq-j96m-2c2q
github hashicorp vault github.com/aws/aws-sdk-go v1.49.22 /
v1.49.22
["require"] api/auth/aws/go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github hashicorp vault github.com/aws/aws-sdk-go v1.50.13 /
v1.50.13
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-1229
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-1249
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-1314
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-1678
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-1695
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-281
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-308
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-333
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-347
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-349
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-520
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-541
github hashicorp vault github.com/google/flatbuffers v23.5.26+incompatible
/
v23.5.26+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE OSV-2021-581
github hashicorp vault github.com/mholt/archiver/v3 v3.5.1 /
v3.5.1
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-rhh4-rh7c-7r5v
github hashicorp vault gopkg.in/square/go-jose.v2 v2.6.0 /
v2.6.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2631
github hashicorp vault gopkg.in/square/go-jose.v2 v2.6.0 /
v2.6.0
["indirect"] sdk/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2631
github hashicorp vault lodash.template ./.yarn/patches/lodash.template-npm-4.5.0-5272df3039.patch
/ 4.5.0
["lockfile","lockfile-yarn-pinning-./.yarn/patches/lodash.template-npm-4.5.0-5272df3039.patch"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github hashicorp vault lodash.template 4.5.0 /
4.5.0
["lockfile","lockfile-yarn-pinning-4.5.0"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm
github hashicorp vault next 14.0.4 /
14.0.4
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g
github hashicorp vault next ^14.0.4 /
14.0.4
["devDependencies"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g
github hashicorp vault semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] ui/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp vault semver 7.3.5 /
7.3.5
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github hashicorp vault trim 0.0.1 /
0.0.1
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-w5p7-h5w8-2hfq
github hashicorp vault url-regex 5.0.0 /
5.0.0
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-v4rh-8p82-6h5w
github hashicorp vault zod 3.20.6 /
3.20.6
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-m95q-7qp3-xv42
github incident-io backstage-plugins express ^4.17.1 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.17.1"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github incident-io backstage-plugins express ^4.17.3 /
4.18.2
["lockfile","lockfile-yarn-pinning-^4.17.3"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github incident-io backstage-plugins follow-redirects ^1.0.0 /
1.15.5
["lockfile","lockfile-yarn-pinning-^1.0.0"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github incident-io backstage-plugins jose ^4.15.4 /
4.15.4
["lockfile","lockfile-yarn-pinning-^4.15.4"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-hhhv-q57g-882q
github incident-io backstage-plugins jose ^4.6.0 /
4.15.4
["lockfile","lockfile-yarn-pinning-^4.6.0"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-hhhv-q57g-882q
github incident-io backstage-plugins mysql2 ^2.2.5 /
2.3.3
["lockfile","lockfile-yarn-pinning-^2.2.5"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-49j4-86m8-q2jw
github incident-io backstage-plugins mysql2 ^2.2.5 /
2.3.3
["lockfile","lockfile-yarn-pinning-^2.2.5"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-4rch-2fh8-94vw
github incident-io backstage-plugins mysql2 ^2.2.5 /
2.3.3
["lockfile","lockfile-yarn-pinning-^2.2.5"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-fpw7-j2hg-69v5
github incident-io backstage-plugins mysql2 ^2.2.5 /
2.3.3
["lockfile","lockfile-yarn-pinning-^2.2.5"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-mqr2-w7wj-jjgr
github incident-io backstage-plugins request ^2.88.0 /
2.88.2
["lockfile","lockfile-yarn-pinning-^2.88.0"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-p8p7-x288-28g6
github incident-io backstage-plugins tar ^6.1.11 /
6.2.0
["lockfile","lockfile-yarn-pinning-^6.1.11"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github incident-io backstage-plugins tar ^6.1.12 /
6.2.0
["lockfile","lockfile-yarn-pinning-^6.1.12"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github incident-io backstage-plugins tough-cookie ~2.5.0 /
2.5.0
["lockfile","lockfile-yarn-pinning-~2.5.0"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github incident-io backstage-plugins webpack-dev-middleware ^5.3.1 /
5.3.3
["lockfile","lockfile-yarn-pinning-^5.3.1"] incident/package.json   SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github incident-io catalog-importer golang.org/x/net v0.17.0 /
v0.17.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github incident-io catalog-importer golang.org/x/net v0.17.0 /
v0.17.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github incident-io catalog-importer google.golang.org/protobuf v1.28.1 /
v1.28.1
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github incident-io catalog-importer google.golang.org/protobuf v1.28.1 /
v1.28.1
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github incident-io coding-challenge-prep @babel/traverse ^7.16.10 /
7.16.10
["lockfile","lockfile-yarn-pinning-^7.16.10"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github incident-io coding-challenge-prep @babel/traverse ^7.16.7 /
7.16.10
["lockfile","lockfile-yarn-pinning-^7.16.7"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github incident-io coding-challenge-prep @babel/traverse ^7.7.2 /
7.16.10
["lockfile","lockfile-yarn-pinning-^7.7.2"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github incident-io coding-challenge-prep json5 2.x /
2.2.0
["lockfile","lockfile-yarn-pinning-2.x"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github incident-io coding-challenge-prep json5 ^2.1.2 /
2.2.0
["lockfile","lockfile-yarn-pinning-^2.1.2"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github incident-io coding-challenge-prep minimatch ^3.0.4 /
3.0.4
["lockfile","lockfile-yarn-pinning-^3.0.4"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-f8q6-p94x-37v3
github incident-io coding-challenge-prep minimist ^1.2.5 /
1.2.5
["lockfile","lockfile-yarn-pinning-^1.2.5"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-xvch-5gv4-984h
github incident-io coding-challenge-prep semver 7.x /
7.3.5
["lockfile","lockfile-yarn-pinning-7.x"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github incident-io coding-challenge-prep semver ^6.0.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.0.0"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github incident-io coding-challenge-prep semver ^6.3.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.3.0"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github incident-io coding-challenge-prep semver ^7.3.2 /
7.3.5
["lockfile","lockfile-yarn-pinning-^7.3.2"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github incident-io coding-challenge-prep tough-cookie ^4.0.0 /
4.0.0
["lockfile","lockfile-yarn-pinning-^4.0.0"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-72xf-g2v4-qvf3
github incident-io coding-challenge-prep word-wrap ~1.2.3 /
1.2.3
["lockfile","lockfile-yarn-pinning-~1.2.3"] typescript/package.json   SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-69cg-p879-7622
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-83g2-8m93-v3w7
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2021-0238
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0288
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0969
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-1144
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-1571
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-1988
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2102
github incident-io golang-client-mocking golang.org/x/net v0.0.0-20210428140749-89ef3d95e781
/
v0.0.0-20210428140749-89ef3d95e781
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github incident-io golang-client-mocking golang.org/x/sys v0.0.0-20210510120138-977fb7262007
/
v0.0.0-20210510120138-977fb7262007
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-p782-xgp4-8hr8
github incident-io golang-client-mocking golang.org/x/sys v0.0.0-20210510120138-977fb7262007
/
v0.0.0-20210510120138-977fb7262007
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0493
github incident-io golang-client-mocking golang.org/x/text v0.3.6 /
v0.3.6
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-69ch-w2m2-3vjp
github incident-io golang-client-mocking golang.org/x/text v0.3.6 /
v0.3.6
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-ppp9-7jff-5vj2
github incident-io golang-client-mocking golang.org/x/text v0.3.6 /
v0.3.6
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2021-0113
github incident-io golang-client-mocking golang.org/x/text v0.3.6 /
v0.3.6
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-1059
github incident-io nextjs-cache-repro next 13.4.3 /
13.4.3
["dependencies","lockfile"] package.json   SECURITY Package is vulnerable to CVE GHSA-77r5-gw3j-2mpf
github incident-io nextjs-cache-repro next 13.4.3 /
13.4.3
["dependencies","lockfile"] package.json   SECURITY Package is vulnerable to CVE GHSA-c59h-r6p8-q9wc
github incident-io nextjs-cache-repro next 13.4.3 /
13.4.3
["dependencies","lockfile"] package.json   SECURITY Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g
github incident-io nextjs-cache-repro next 13.4.3 /
13.4.3
["dependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-77r5-gw3j-2mpf
github incident-io nextjs-cache-repro next 13.4.3 /
13.4.3
["dependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-c59h-r6p8-q9wc
github incident-io nextjs-cache-repro next 13.4.3 /
13.4.3
["dependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g
github incident-io nextjs-cache-repro postcss 8.4.14 /
8.4.14
["dependencies","lockfile"] package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github incident-io nextjs-cache-repro zod 3.21.4 /
3.21.4
["dependencies","lockfile"] package.json   SECURITY Package is vulnerable to CVE GHSA-m95q-7qp3-xv42
github incident-io partial golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9
/
v0.0.0-20200622213623-75b288015ac9
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-3vm4-22fp-5rfm
github incident-io partial golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9
/
v0.0.0-20200622213623-75b288015ac9
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-45x7-px36-x8w8
github incident-io partial golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9
/
v0.0.0-20200622213623-75b288015ac9
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-8c26-wmh5-6g9v
github incident-io partial golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9
/
v0.0.0-20200622213623-75b288015ac9
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-gwc9-m7rh-j2ww
github incident-io partial golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9
/
v0.0.0-20200622213623-75b288015ac9
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2021-0227
github incident-io partial golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9
/
v0.0.0-20200622213623-75b288015ac9
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2021-0356
github incident-io partial golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9
/
v0.0.0-20200622213623-75b288015ac9
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0968
github incident-io partial golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9
/
v0.0.0-20200622213623-75b288015ac9
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2402
github incident-io partial golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4
/
v0.0.0-20220425223048-2871e0cb64e4
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9
github incident-io partial golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4
/
v0.0.0-20220425223048-2871e0cb64e4
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github incident-io partial golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4
/
v0.0.0-20220425223048-2871e0cb64e4
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github incident-io partial golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4
/
v0.0.0-20220425223048-2871e0cb64e4
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-69cg-p879-7622
github incident-io partial golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4
/
v0.0.0-20220425223048-2871e0cb64e4
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github incident-io partial golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4
/
v0.0.0-20220425223048-2871e0cb64e4
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h
github incident-io partial golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4
/
v0.0.0-20220425223048-2871e0cb64e4
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0969
github incident-io partial golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4
/
v0.0.0-20220425223048-2871e0cb64e4
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-1144
github incident-io partial golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4
/
v0.0.0-20220425223048-2871e0cb64e4
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-1571
github incident-io partial golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4
/
v0.0.0-20220425223048-2871e0cb64e4
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-1988
github incident-io partial golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4
/
v0.0.0-20220425223048-2871e0cb64e4
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2102
github incident-io partial golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4
/
v0.0.0-20220425223048-2871e0cb64e4
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github incident-io partial golang.org/x/text v0.3.7 /
v0.3.7
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-69ch-w2m2-3vjp
github incident-io partial golang.org/x/text v0.3.7 /
v0.3.7
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-1059
github incident-io singer-tap golang.org/x/crypto v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-45x7-px36-x8w8
github incident-io singer-tap golang.org/x/crypto v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2402
github incident-io singer-tap golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github incident-io singer-tap golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github incident-io singer-tap golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github incident-io singer-tap golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2102
github incident-io singer-tap golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github incident-io terraform-provider-incident golang.org/x/crypto v0.6.0 /
v0.6.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-45x7-px36-x8w8
github incident-io terraform-provider-incident golang.org/x/crypto v0.6.0 /
v0.6.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2402
github incident-io terraform-provider-incident golang.org/x/net v0.8.0 /
v0.8.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9
github incident-io terraform-provider-incident golang.org/x/net v0.8.0 /
v0.8.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github incident-io terraform-provider-incident golang.org/x/net v0.8.0 /
v0.8.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github incident-io terraform-provider-incident golang.org/x/net v0.8.0 /
v0.8.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github incident-io terraform-provider-incident golang.org/x/net v0.8.0 /
v0.8.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-1988
github incident-io terraform-provider-incident golang.org/x/net v0.8.0 /
v0.8.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2102
github incident-io terraform-provider-incident golang.org/x/net v0.8.0 /
v0.8.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github incident-io terraform-provider-incident google.golang.org/grpc v1.54.0 /
v1.54.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-m425-mq94-257g
github incident-io terraform-provider-incident google.golang.org/grpc v1.54.0 /
v1.54.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github incident-io terraform-provider-incident google.golang.org/grpc v1.54.0 /
v1.54.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2153
github incident-io terraform-provider-incident google.golang.org/protobuf v1.30.0 /
v1.30.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github incident-io terraform-provider-incident google.golang.org/protobuf v1.30.0 /
v1.30.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github jamietanna actions-testing google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github jamietanna actions-testing google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2024-2611
github jamietanna oapi-codegen-private github.com/gin-gonic/gin v1.8.1 /
v1.8.1
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-2c4m-59x9-fr2g
github jamietanna oapi-codegen-private github.com/gin-gonic/gin v1.8.1 /
v1.8.1
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-3vp4-m3rf-835h
github jamietanna oapi-codegen-private github.com/gin-gonic/gin v1.8.1 /
v1.8.1
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-1737
github jamietanna oapi-codegen-private github.com/lestrrat-go/jwx v1.2.25 /
v1.2.25
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-7f9x-gw85-8grf
github jamietanna oapi-codegen-private github.com/lestrrat-go/jwx v1.2.25 /
v1.2.25
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-hj3v-m684-v259
github jamietanna oapi-codegen-private github.com/lestrrat-go/jwx v1.2.25 /
v1.2.25
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-pvcr-v8j8-j5q3
github jamietanna oapi-codegen-private github.com/lestrrat-go/jwx v1.2.25 /
v1.2.25
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-rm8v-mxj3-5rmq
github jamietanna oapi-codegen-private github.com/lestrrat-go/jwx v1.2.25 /
v1.2.25
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-1859
github jamietanna oapi-codegen-private github.com/lestrrat-go/jwx v1.2.25 /
v1.2.25
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-2379
github jamietanna oapi-codegen-private github.com/lestrrat-go/jwx v1.2.25 /
v1.2.25
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2024-2454
github jamietanna oapi-codegen-private golang.org/x/crypto v0.1.0 /
v0.1.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-45x7-px36-x8w8
github jamietanna oapi-codegen-private golang.org/x/crypto v0.1.0 /
v0.1.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-2402
github jamietanna oapi-codegen-private golang.org/x/net v0.2.0 /
v0.2.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9
github jamietanna oapi-codegen-private golang.org/x/net v0.2.0 /
v0.2.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github jamietanna oapi-codegen-private golang.org/x/net v0.2.0 /
v0.2.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github jamietanna oapi-codegen-private golang.org/x/net v0.2.0 /
v0.2.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github jamietanna oapi-codegen-private golang.org/x/net v0.2.0 /
v0.2.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h
github jamietanna oapi-codegen-private golang.org/x/net v0.2.0 /
v0.2.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2022-1144
github jamietanna oapi-codegen-private golang.org/x/net v0.2.0 /
v0.2.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-1571
github jamietanna oapi-codegen-private golang.org/x/net v0.2.0 /
v0.2.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-1988
github jamietanna oapi-codegen-private golang.org/x/net v0.2.0 /
v0.2.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-2102
github jamietanna oapi-codegen-private golang.org/x/net v0.2.0 /
v0.2.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2024-2687
github jamietanna oapi-codegen-private google.golang.org/protobuf v1.28.1 /
v1.28.1
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github jamietanna oapi-codegen-private google.golang.org/protobuf v1.28.1 /
v1.28.1
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2024-2611
github jamietanna renovate-501-maven junit:junit 4.11 /
4.11
["test"] pom.xml Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-269g-pwp5-87pp
github jamietanna renovate-repro-local-no-requireconfig github.com/jackc/pgx/v5 v5.4.3 /
v5.4.3
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-7jwh-3vrq-q3m8
github jamietanna renovate-repro-local-no-requireconfig github.com/jackc/pgx/v5 v5.4.3 /
v5.4.3
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-mrww-27vc-gghv
github jamietanna renovate-repro-local-no-requireconfig github.com/jackc/pgx/v5 v5.4.3 /
v5.4.3
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2024-2606
github jamietanna renovate-repro-local-no-requireconfig golang.org/x/crypto v0.12.0 /
v0.12.0
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-45x7-px36-x8w8
github jamietanna renovate-repro-local-no-requireconfig golang.org/x/crypto v0.12.0 /
v0.12.0
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-2402
github jamietanna renovate-repro-local-no-requireconfig golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github jamietanna renovate-repro-local-no-requireconfig golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github jamietanna renovate-repro-local-no-requireconfig golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github jamietanna renovate-repro-local-no-requireconfig golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-2102
github jamietanna renovate-repro-local-no-requireconfig golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2024-2687
github jamietanna renovate-repro-local-no-requireconfig google.golang.org/grpc v1.57.0 /
v1.57.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-m425-mq94-257g
github jamietanna renovate-repro-local-no-requireconfig google.golang.org/grpc v1.57.0 /
v1.57.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github jamietanna renovate-repro-local-no-requireconfig google.golang.org/grpc v1.57.0 /
v1.57.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-2153
github jamietanna renovate-repro-local-no-requireconfig google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github jamietanna renovate-repro-local-no-requireconfig google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2024-2611
github jamietanna renovate-repro-local-onboarding github.com/jackc/pgx/v5 v5.4.3 /
v5.4.3
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-7jwh-3vrq-q3m8
github jamietanna renovate-repro-local-onboarding github.com/jackc/pgx/v5 v5.4.3 /
v5.4.3
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-mrww-27vc-gghv
github jamietanna renovate-repro-local-onboarding github.com/jackc/pgx/v5 v5.4.3 /
v5.4.3
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2024-2606
github jamietanna renovate-repro-local-onboarding golang.org/x/crypto v0.12.0 /
v0.12.0
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-45x7-px36-x8w8
github jamietanna renovate-repro-local-onboarding golang.org/x/crypto v0.12.0 /
v0.12.0
["require"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-2402
github jamietanna renovate-repro-local-onboarding golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github jamietanna renovate-repro-local-onboarding golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github jamietanna renovate-repro-local-onboarding golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github jamietanna renovate-repro-local-onboarding golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-2102
github jamietanna renovate-repro-local-onboarding golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2024-2687
github jamietanna renovate-repro-local-onboarding google.golang.org/grpc v1.57.0 /
v1.57.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-m425-mq94-257g
github jamietanna renovate-repro-local-onboarding google.golang.org/grpc v1.57.0 /
v1.57.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github jamietanna renovate-repro-local-onboarding google.golang.org/grpc v1.57.0 /
v1.57.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2023-2153
github jamietanna renovate-repro-local-onboarding google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github jamietanna renovate-repro-local-onboarding google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod Jamie Tanna SECURITY Package is vulnerable to CVE GO-2024-2611
github jamietanna renovate-repro-maven-gradle-deptypes com.google.protobuf:protobuf-java 3.11.4 /
3.11.4
["dependencies","missing-data"] build.gradle Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-4gg5-vx3j-xwc7
github jamietanna renovate-repro-maven-gradle-deptypes com.google.protobuf:protobuf-java 3.11.4 /
3.11.4
["dependencies","missing-data"] build.gradle Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-77rm-9x9h-xj3g
github jamietanna renovate-repro-maven-gradle-deptypes com.google.protobuf:protobuf-java 3.11.4 /
3.11.4
["dependencies","missing-data"] build.gradle Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-g5ww-5jh7-63cx
github jamietanna renovate-repro-maven-gradle-deptypes com.google.protobuf:protobuf-java 3.11.4 /
3.11.4
["dependencies","missing-data"] build.gradle Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-h4h5-3hr4-j3g2
github jamietanna renovate-repro-maven-gradle-deptypes com.google.protobuf:protobuf-java 3.11.4 /
3.11.4
["dependencies","missing-data"] build.gradle Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-wrvw-hg22-4m67
github jamietanna renovate-repro-maven-gradle-deptypes com.google.protobuf:protobuf-java 3.11.4 /
3.11.4
["runtime","missing-data"] pom.xml Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-4gg5-vx3j-xwc7
github jamietanna renovate-repro-maven-gradle-deptypes com.google.protobuf:protobuf-java 3.11.4 /
3.11.4
["runtime","missing-data"] pom.xml Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-77rm-9x9h-xj3g
github jamietanna renovate-repro-maven-gradle-deptypes com.google.protobuf:protobuf-java 3.11.4 /
3.11.4
["runtime","missing-data"] pom.xml Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-g5ww-5jh7-63cx
github jamietanna renovate-repro-maven-gradle-deptypes com.google.protobuf:protobuf-java 3.11.4 /
3.11.4
["runtime","missing-data"] pom.xml Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-h4h5-3hr4-j3g2
github jamietanna renovate-repro-maven-gradle-deptypes com.google.protobuf:protobuf-java 3.11.4 /
3.11.4
["runtime","missing-data"] pom.xml Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-wrvw-hg22-4m67
github jamietanna renovate-repro-maven-gradle-deptypes junit:junit 4.13 /
4.13
["dependencies"] build.gradle Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-269g-pwp5-87pp
github jamietanna renovate-repro-maven-gradle-deptypes junit:junit 4.12 /
4.12
["test"] pom.xml Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-269g-pwp5-87pp
github jamietanna renovate-repro-maven-gradle-deptypes org.apache.httpcomponents:httpclient 4.5.5 /
4.5.5
["dependencies"] build.gradle Jamie Tanna SECURITY Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj
github jenkinsci job-dsl-plugin com.google.guava:guava 11.0.1 /
11.0.1
[]     SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github jenkinsci job-dsl-plugin com.google.guava:guava 11.0.1 /
11.0.1
[]     SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github jenkinsci job-dsl-plugin com.google.guava:guava 11.0.1 /
11.0.1
[]     SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github jenkinsci job-dsl-plugin com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] job-dsl-core/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github jenkinsci job-dsl-plugin com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] job-dsl-core/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github jenkinsci job-dsl-plugin com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] job-dsl-core/pom.xml   SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github jenkinsci job-dsl-plugin com.google.guava:guava 11.0.1 /
11.0.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github jenkinsci job-dsl-plugin com.google.guava:guava 11.0.1 /
11.0.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github jenkinsci job-dsl-plugin com.google.guava:guava 11.0.1 /
11.0.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github jenkinsci job-dsl-plugin com.google.guava:guava 11.0.1 /
11.0.1
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github jenkinsci job-dsl-plugin com.google.guava:guava 11.0.1 /
11.0.1
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github jenkinsci job-dsl-plugin com.google.guava:guava 11.0.1 /
11.0.1
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github jenkinsci job-dsl-plugin com.google.protobuf:protobuf-java 3.11.1 /
3.11.1
[]     SECURITY Package is vulnerable to CVE GHSA-4gg5-vx3j-xwc7
github jenkinsci job-dsl-plugin com.google.protobuf:protobuf-java 3.11.1 /
3.11.1
[]     SECURITY Package is vulnerable to CVE GHSA-77rm-9x9h-xj3g
github jenkinsci job-dsl-plugin com.google.protobuf:protobuf-java 3.11.1 /
3.11.1
[]     SECURITY Package is vulnerable to CVE GHSA-g5ww-5jh7-63cx
github jenkinsci job-dsl-plugin com.google.protobuf:protobuf-java 3.11.1 /
3.11.1
[]     SECURITY Package is vulnerable to CVE GHSA-h4h5-3hr4-j3g2
github jenkinsci job-dsl-plugin com.google.protobuf:protobuf-java 3.11.1 /
3.11.1
[]     SECURITY Package is vulnerable to CVE GHSA-wrvw-hg22-4m67
github jenkinsci job-dsl-plugin com.google.protobuf:protobuf-java 3.11.1 /
3.11.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4gg5-vx3j-xwc7
github jenkinsci job-dsl-plugin com.google.protobuf:protobuf-java 3.11.1 /
3.11.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-77rm-9x9h-xj3g
github jenkinsci job-dsl-plugin com.google.protobuf:protobuf-java 3.11.1 /
3.11.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-g5ww-5jh7-63cx
github jenkinsci job-dsl-plugin com.google.protobuf:protobuf-java 3.11.1 /
3.11.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-h4h5-3hr4-j3g2
github jenkinsci job-dsl-plugin com.google.protobuf:protobuf-java 3.11.1 /
3.11.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-wrvw-hg22-4m67
github jenkinsci job-dsl-plugin com.jayway.jsonpath:json-path 2.4.0 /
2.4.0
[]     SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github jenkinsci job-dsl-plugin com.jayway.jsonpath:json-path 2.4.0 /
2.4.0
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github jenkinsci job-dsl-plugin com.thoughtworks.xstream:xstream 1.4.19 /
1.4.19
[]     SECURITY Package is vulnerable to CVE GHSA-f8cc-g7j8-xxpm
github jenkinsci job-dsl-plugin com.thoughtworks.xstream:xstream 1.4.19 /
1.4.19
[]     SECURITY Package is vulnerable to CVE GHSA-j563-grx4-pjpv
github jenkinsci job-dsl-plugin com.thoughtworks.xstream:xstream 1.4.19 /
1.4.19
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-f8cc-g7j8-xxpm
github jenkinsci job-dsl-plugin com.thoughtworks.xstream:xstream 1.4.19 /
1.4.19
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-j563-grx4-pjpv
github jenkinsci job-dsl-plugin commons-beanutils:commons-beanutils 1.9.3 /
1.9.3
[]     SECURITY Package is vulnerable to CVE GHSA-6phf-73q6-gh87
github jenkinsci job-dsl-plugin commons-beanutils:commons-beanutils 1.9.3 /
1.9.3
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6phf-73q6-gh87
github jenkinsci job-dsl-plugin commons-fileupload:commons-fileupload 1.3.1-jenkins-2
/
1.3.1-jenkins-2
[]     SECURITY Package is vulnerable to CVE GHSA-7x9j-7223-rg5m
github jenkinsci job-dsl-plugin commons-fileupload:commons-fileupload 1.3.1-jenkins-2
/
1.3.1-jenkins-2
[]     SECURITY Package is vulnerable to CVE GHSA-fvm3-cfvj-gxqq
github jenkinsci job-dsl-plugin commons-fileupload:commons-fileupload 1.3.1-jenkins-2
/
1.3.1-jenkins-2
[]     SECURITY Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c
github jenkinsci job-dsl-plugin commons-fileupload:commons-fileupload 1.3.1-jenkins-2
/
1.3.1-jenkins-2
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7x9j-7223-rg5m
github jenkinsci job-dsl-plugin commons-fileupload:commons-fileupload 1.3.1-jenkins-2
/
1.3.1-jenkins-2
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fvm3-cfvj-gxqq
github jenkinsci job-dsl-plugin commons-fileupload:commons-fileupload 1.3.1-jenkins-2
/
1.3.1-jenkins-2
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c
github jenkinsci job-dsl-plugin commons-fileupload:commons-fileupload 1.4 / 1.4 ["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c
github jenkinsci job-dsl-plugin commons-httpclient:commons-httpclient 3.1-jenkins-2
/
3.1-jenkins-2
[]     SECURITY Package is vulnerable to CVE GHSA-3832-9276-x7gf
github jenkinsci job-dsl-plugin commons-httpclient:commons-httpclient 3.1-jenkins-2
/
3.1-jenkins-2
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3832-9276-x7gf
github jenkinsci job-dsl-plugin commons-httpclient:commons-httpclient 3.1-jenkins-3
/
3.1-jenkins-3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3832-9276-x7gf
github jenkinsci job-dsl-plugin dom4j:dom4j 1.6.1 /
1.6.1
[]     SECURITY Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm
github jenkinsci job-dsl-plugin dom4j:dom4j 1.6.1 /
1.6.1
[]     SECURITY Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38
github jenkinsci job-dsl-plugin dom4j:dom4j 1.6.1 /
1.6.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm
github jenkinsci job-dsl-plugin dom4j:dom4j 1.6.1 /
1.6.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38
github jenkinsci job-dsl-plugin express 4.18.2 /
4.18.2
[]     SECURITY Package is vulnerable to CVE GHSA-rv95-896h-c2vc
github jenkinsci job-dsl-plugin follow-redirects 1.15.2 /
1.15.2
[]     SECURITY Package is vulnerable to CVE GHSA-cxjh-pqwp-8mfp
github jenkinsci job-dsl-plugin follow-redirects 1.15.2 /
1.15.2
[]     SECURITY Package is vulnerable to CVE GHSA-jchw-25xp-jwwc
github jenkinsci job-dsl-plugin junit:junit 4.12 /
4.12
[]     SECURITY Package is vulnerable to CVE GHSA-269g-pwp5-87pp
github jenkinsci job-dsl-plugin junit:junit 4.12 /
4.12
["compile","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-269g-pwp5-87pp
github jenkinsci job-dsl-plugin log4j:log4j 1.2.17 /
1.2.17
[]     SECURITY Package is vulnerable to CVE GHSA-2qrg-x229-3v8q
github jenkinsci job-dsl-plugin log4j:log4j 1.2.17 /
1.2.17
[]     SECURITY Package is vulnerable to CVE GHSA-65fg-84f6-3jq3
github jenkinsci job-dsl-plugin log4j:log4j 1.2.17 /
1.2.17
[]     SECURITY Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m
github jenkinsci job-dsl-plugin log4j:log4j 1.2.17 /
1.2.17
[]     SECURITY Package is vulnerable to CVE GHSA-fp5r-v3w9-4333
github jenkinsci job-dsl-plugin log4j:log4j 1.2.17 /
1.2.17
[]     SECURITY Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj
github jenkinsci job-dsl-plugin log4j:log4j 1.2.17 /
1.2.17
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2qrg-x229-3v8q
github jenkinsci job-dsl-plugin log4j:log4j 1.2.17 /
1.2.17
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-65fg-84f6-3jq3
github jenkinsci job-dsl-plugin log4j:log4j 1.2.17 /
1.2.17
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m
github jenkinsci job-dsl-plugin log4j:log4j 1.2.17 /
1.2.17
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fp5r-v3w9-4333
github jenkinsci job-dsl-plugin log4j:log4j 1.2.17 /
1.2.17
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj
github jenkinsci job-dsl-plugin net.minidev:json-smart 2.3 / 2.3 []     SECURITY Package is vulnerable to CVE GHSA-493p-pfq6-5258
github jenkinsci job-dsl-plugin net.minidev:json-smart 2.3 / 2.3 []     SECURITY Package is vulnerable to CVE GHSA-v528-7hrm-frqp
github jenkinsci job-dsl-plugin net.minidev:json-smart 2.3 / 2.3 ["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-493p-pfq6-5258
github jenkinsci job-dsl-plugin net.minidev:json-smart 2.3 / 2.3 ["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-v528-7hrm-frqp
github jenkinsci job-dsl-plugin org.acegisecurity:acegi-security 1.0.7 /
1.0.7
[]     SECURITY Package is vulnerable to CVE GHSA-3295-h9qx-r82x
github jenkinsci job-dsl-plugin org.acegisecurity:acegi-security 1.0.7 /
1.0.7
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3295-h9qx-r82x
github jenkinsci job-dsl-plugin org.apache.ant:ant 1.10.9 /
1.10.9
[]     SECURITY Package is vulnerable to CVE GHSA-5v34-g2px-j4fw
github jenkinsci job-dsl-plugin org.apache.ant:ant 1.10.9 /
1.10.9
[]     SECURITY Package is vulnerable to CVE GHSA-q5r4-cfpx-h6fh
github jenkinsci job-dsl-plugin org.apache.ant:ant 1.10.9 /
1.10.9
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5v34-g2px-j4fw
github jenkinsci job-dsl-plugin org.apache.ant:ant 1.10.9 /
1.10.9
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-q5r4-cfpx-h6fh
github jenkinsci job-dsl-plugin org.apache.ant:ant 1.9.4 /
1.9.4
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-4p6w-m9wc-c9c9
github jenkinsci job-dsl-plugin org.apache.ant:ant 1.9.4 /
1.9.4
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-5v34-g2px-j4fw
github jenkinsci job-dsl-plugin org.apache.ant:ant 1.9.4 /
1.9.4
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-q5r4-cfpx-h6fh
github jenkinsci job-dsl-plugin org.apache.commons:commons-compress 1.19 /
1.19
[]     SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github jenkinsci job-dsl-plugin org.apache.commons:commons-compress 1.19 /
1.19
[]     SECURITY Package is vulnerable to CVE GHSA-7hfm-57qf-j43q
github jenkinsci job-dsl-plugin org.apache.commons:commons-compress 1.19 /
1.19
[]     SECURITY Package is vulnerable to CVE GHSA-crv7-7245-f45f
github jenkinsci job-dsl-plugin org.apache.commons:commons-compress 1.19 /
1.19
[]     SECURITY Package is vulnerable to CVE GHSA-mc84-pj99-q6hh
github jenkinsci job-dsl-plugin org.apache.commons:commons-compress 1.19 /
1.19
[]     SECURITY Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34
github jenkinsci job-dsl-plugin org.apache.commons:commons-compress 1.19 /
1.19
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github jenkinsci job-dsl-plugin org.apache.commons:commons-compress 1.19 /
1.19
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7hfm-57qf-j43q
github jenkinsci job-dsl-plugin org.apache.commons:commons-compress 1.19 /
1.19
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-crv7-7245-f45f
github jenkinsci job-dsl-plugin org.apache.commons:commons-compress 1.19 /
1.19
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-mc84-pj99-q6hh
github jenkinsci job-dsl-plugin org.apache.commons:commons-compress 1.19 /
1.19
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34
github jenkinsci job-dsl-plugin org.apache.commons:commons-compress 1.21 /
1.21
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github jenkinsci job-dsl-plugin org.apache.commons:commons-compress 1.21 /
1.21
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github jenkinsci job-dsl-plugin org.apache.maven:maven-core 3.2.5 /
3.2.5
[]     SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github jenkinsci job-dsl-plugin org.apache.maven:maven-core 3.2.5 /
3.2.5
["build","missing-data"] job-dsl-core/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github jenkinsci job-dsl-plugin org.codehaus.groovy:groovy 2.4.17 /
2.4.17
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-279f-qwgh-h5mp
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-2c79-h2h5-g3fw
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-34wx-x2w9-vqm3
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-3q84-vrvx-rfvf
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-4625-q52w-39cx
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-4g38-hrm4-rg94
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-4pw5-r58h-fv24
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-4wr9-2xc6-jmg5
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-53ph-2r2x-vqw8
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-55wp-3pq4-w8p9
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-584m-7r4m-8j6v
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-58xm-mxjf-254g
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-5j46-5hwq-gwh7
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-69vw-3pcm-84rw
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-6f9g-cxwr-q5jr
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-6q4g-84f3-mw74
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-7f84-p6r5-jr6q
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-7qf3-c2q8-69m3
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-8xg4-xq2v-v6j7
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-929w-q433-4h9x
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-97c3-w9cr-6qc2
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-98fp-r22g-wpj7
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-98gq-6hxg-52r6
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-9grj-j43m-mjqr
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-c5r9-rx53-q3gf
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-cj6r-8pxj-5jv6
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-cv2w-q8c3-xjv7
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-cvvm-4cr9-r436
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-cxqw-vjcr-gp5g
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-f585-9fw3-rj2m
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-frgr-c5f2-8qhh
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-h76p-mc68-jv3p
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-hf9h-vv4m-2f33
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-hq87-h4jg-vxfw
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-j3cq-h6vh-gx7f
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-j664-qhh4-hpf8
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-m9hr-259f-2v23
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-mj7q-cmf3-mg7h
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-p92q-7fhh-mq35
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-pgj6-jmj5-wqfx
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-pvwx-3jx5-24r2
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-pxgq-gqr9-5gwx
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-q4wp-8c99-69pw
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-qv64-w99c-qcr9
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-qv6f-rcv6-6q3x
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-qxp6-27gw-99cj
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-rrgp-c2w8-6vg6
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-vpjm-58cw-r8q5
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-w2hv-rcqr-2h7r
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
[]     SECURITY Package is vulnerable to CVE GHSA-wv63-gwr9-5c55
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-279f-qwgh-h5mp
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2c79-h2h5-g3fw
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-34wx-x2w9-vqm3
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3q84-vrvx-rfvf
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4625-q52w-39cx
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g38-hrm4-rg94
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4pw5-r58h-fv24
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4wr9-2xc6-jmg5
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-53ph-2r2x-vqw8
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-55wp-3pq4-w8p9
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-584m-7r4m-8j6v
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-58xm-mxjf-254g
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5j46-5hwq-gwh7
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-69vw-3pcm-84rw
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6f9g-cxwr-q5jr
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6q4g-84f3-mw74
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7f84-p6r5-jr6q
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7qf3-c2q8-69m3
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-8xg4-xq2v-v6j7
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-929w-q433-4h9x
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-97c3-w9cr-6qc2
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-98fp-r22g-wpj7
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-98gq-6hxg-52r6
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-9grj-j43m-mjqr
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-c5r9-rx53-q3gf
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cj6r-8pxj-5jv6
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cv2w-q8c3-xjv7
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cvvm-4cr9-r436
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cxqw-vjcr-gp5g
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-f585-9fw3-rj2m
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-frgr-c5f2-8qhh
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-h76p-mc68-jv3p
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hf9h-vv4m-2f33
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hq87-h4jg-vxfw
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-j3cq-h6vh-gx7f
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-j664-qhh4-hpf8
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-m9hr-259f-2v23
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-mj7q-cmf3-mg7h
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-p92q-7fhh-mq35
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pgj6-jmj5-wqfx
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pvwx-3jx5-24r2
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pxgq-gqr9-5gwx
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-q4wp-8c99-69pw
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qv64-w99c-qcr9
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qv6f-rcv6-6q3x
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qxp6-27gw-99cj
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rrgp-c2w8-6vg6
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-vpjm-58cw-r8q5
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-w2hv-rcqr-2h7r
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.263.1 /
2.263.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-wv63-gwr9-5c55
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-279f-qwgh-h5mp
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-53ph-2r2x-vqw8
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-55wp-3pq4-w8p9
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-584m-7r4m-8j6v
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5j46-5hwq-gwh7
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-69vw-3pcm-84rw
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6f9g-cxwr-q5jr
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7f84-p6r5-jr6q
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-98fp-r22g-wpj7
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-9grj-j43m-mjqr
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cj6r-8pxj-5jv6
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-frgr-c5f2-8qhh
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-h76p-mc68-jv3p
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hf9h-vv4m-2f33
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hq87-h4jg-vxfw
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-j664-qhh4-hpf8
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qv64-w99c-qcr9
github jenkinsci job-dsl-plugin org.jenkins-ci.main:jenkins-core 2.319.3 /
2.319.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rrgp-c2w8-6vg6
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins.workflow:workflow-support 3.5 / 3.5 []     SECURITY Package is vulnerable to CVE GHSA-64r9-x74q-wxmh
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins.workflow:workflow-support 3.5 / 3.5 ["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-64r9-x74q-wxmh
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:cloudbees-folder 6.16 /
6.16
[]     SECURITY Package is vulnerable to CVE GHSA-22c3-whjv-hrfm
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:cloudbees-folder 6.16 /
6.16
[]     SECURITY Package is vulnerable to CVE GHSA-36hq-v2fc-rpqp
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:cloudbees-folder 6.16 /
6.16
[]     SECURITY Package is vulnerable to CVE GHSA-4vqp-pcm3-73xp
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:cloudbees-folder 6.16 /
6.16
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-22c3-whjv-hrfm
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:cloudbees-folder 6.16 /
6.16
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-36hq-v2fc-rpqp
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:cloudbees-folder 6.16 /
6.16
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4vqp-pcm3-73xp
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:config-file-provider 3.7.0 /
3.7.0
[]     SECURITY Package is vulnerable to CVE GHSA-2959-fj73-hm8p
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:config-file-provider 3.7.0 /
3.7.0
[]     SECURITY Package is vulnerable to CVE GHSA-3m3f-2323-64m7
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:config-file-provider 3.7.0 /
3.7.0
[]     SECURITY Package is vulnerable to CVE GHSA-998m-f2x3-jjq4
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:config-file-provider 3.7.0 /
3.7.0
[]     SECURITY Package is vulnerable to CVE GHSA-pv2g-vm98-vjxf
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:config-file-provider 3.7.0 /
3.7.0
[]     SECURITY Package is vulnerable to CVE GHSA-q7xg-hh3q-hc68
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:config-file-provider 3.7.0 /
3.7.0
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2959-fj73-hm8p
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:config-file-provider 3.7.0 /
3.7.0
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3m3f-2323-64m7
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:config-file-provider 3.7.0 /
3.7.0
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-998m-f2x3-jjq4
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:config-file-provider 3.7.0 /
3.7.0
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pv2g-vm98-vjxf
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:config-file-provider 3.7.0 /
3.7.0
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-q7xg-hh3q-hc68
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:credentials 2.6.1 /
2.6.1
[]     SECURITY Package is vulnerable to CVE GHSA-rvg5-f5fj-mxvg
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:credentials 2.6.1 /
2.6.1
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rvg5-f5fj-mxvg
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:credentials 2.1.4 /
2.1.4
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cwcf-5m5w-mq2w
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:credentials 2.1.4 /
2.1.4
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-gchq-9r68-6jwv
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:credentials 2.1.4 /
2.1.4
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rvg5-f5fj-mxvg
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:credentials 2.1.4 /
2.1.4
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-xm94-9jw8-p6hw
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:mailer 1.34 /
1.34
[]     SECURITY Package is vulnerable to CVE GHSA-558x-h7rg-997v
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:mailer 1.34 /
1.34
[]     SECURITY Package is vulnerable to CVE GHSA-85rq-hp8x-ghjq
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:mailer 1.34 /
1.34
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-558x-h7rg-997v
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:mailer 1.34 /
1.34
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-85rq-hp8x-ghjq
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
[]     SECURITY Package is vulnerable to CVE GHSA-27rf-8mjp-r363
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
[]     SECURITY Package is vulnerable to CVE GHSA-2g4q-9vm9-9fw4
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
[]     SECURITY Package is vulnerable to CVE GHSA-76qj-9gwh-pvv3
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
[]     SECURITY Package is vulnerable to CVE GHSA-7vr5-72w7-q6jc
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
[]     SECURITY Package is vulnerable to CVE GHSA-f6mq-6fx5-w2ch
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
[]     SECURITY Package is vulnerable to CVE GHSA-fv42-mx39-6fpw
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
[]     SECURITY Package is vulnerable to CVE GHSA-qwgx-mrv5-87j8
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
[]     SECURITY Package is vulnerable to CVE GHSA-v63g-v339-2673
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-27rf-8mjp-r363
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2g4q-9vm9-9fw4
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-76qj-9gwh-pvv3
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7vr5-72w7-q6jc
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-f6mq-6fx5-w2ch
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fv42-mx39-6fpw
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qwgx-mrv5-87j8
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.75 /
1.75
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-v63g-v339-2673
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-27rf-8mjp-r363
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2g4q-9vm9-9fw4
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-62pm-mgrh-7p69
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-72gx-qq2m-6xr2
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-76q7-r3g4-wvm4
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-76qj-9gwh-pvv3
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7vr5-72w7-q6jc
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-9fp8-64xf-w957
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-ccr8-4xr7-cgj3
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-f6mq-6fx5-w2ch
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fv42-mx39-6fpw
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hvmx-5hv4-f235
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-m26f-w3h5-62fj
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-p56j-x44h-g66j
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-q87g-7mp5-765q
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qvhf-3567-pc4v
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qvmf-36h5-3f5v
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qwgx-mrv5-87j8
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-v63g-v339-2673
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:script-security 1.56 /
1.56
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-x25x-j4w4-7m59
github jenkinsci job-dsl-plugin org.jenkins-ci.plugins:ssh-credentials 1.13 /
1.13
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cwcf-5m5w-mq2w
github jenkinsci job-dsl-plugin org.json:json 20180813 /
20180813
[]     SECURITY Package is vulnerable to CVE GHSA-3vqj-43w4-2q58
github jenkinsci job-dsl-plugin org.json:json 20180813 /
20180813
[]     SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github jenkinsci job-dsl-plugin org.json:json 20180813 /
20180813
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3vqj-43w4-2q58
github jenkinsci job-dsl-plugin org.json:json 20180813 /
20180813
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github jenkinsci job-dsl-plugin org.springframework.security:spring-security-core 5.5.3 /
5.5.3
[]     SECURITY Package is vulnerable to CVE GHSA-f3jh-qvm4-mg39
github jenkinsci job-dsl-plugin org.springframework.security:spring-security-core 5.5.3 /
5.5.3
[]     SECURITY Package is vulnerable to CVE GHSA-hh32-7344-cg2f
github jenkinsci job-dsl-plugin org.springframework.security:spring-security-core 5.5.3 /
5.5.3
[]     SECURITY Package is vulnerable to CVE GHSA-wx54-3278-m5g4
github jenkinsci job-dsl-plugin org.springframework.security:spring-security-core 5.5.3 /
5.5.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-f3jh-qvm4-mg39
github jenkinsci job-dsl-plugin org.springframework.security:spring-security-core 5.5.3 /
5.5.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hh32-7344-cg2f
github jenkinsci job-dsl-plugin org.springframework.security:spring-security-core 5.5.3 /
5.5.3
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-wx54-3278-m5g4
github jenkinsci job-dsl-plugin org.springframework:spring-beans 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-36p3-wjmg-h94x
github jenkinsci job-dsl-plugin org.springframework:spring-beans 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7
github jenkinsci job-dsl-plugin org.springframework:spring-beans 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-36p3-wjmg-h94x
github jenkinsci job-dsl-plugin org.springframework:spring-beans 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7
github jenkinsci job-dsl-plugin org.springframework:spring-beans 5.3.11 /
5.3.11
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-36p3-wjmg-h94x
github jenkinsci job-dsl-plugin org.springframework:spring-beans 5.3.11 /
5.3.11
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7
github jenkinsci job-dsl-plugin org.springframework:spring-context 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7
github jenkinsci job-dsl-plugin org.springframework:spring-context 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7
github jenkinsci job-dsl-plugin org.springframework:spring-context 5.3.11 /
5.3.11
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-3rmv-2pg5-xvqj
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-4487-x383-qpph
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-8crv-49fr-2h6j
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-ffvq-7w96-97p7
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-g8hw-794c-4j9g
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-p5hg-3xm3-gcjg
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-pgf9-h69p-pcgf
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-rcpf-vj53-7h2m
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-wjjr-h4wh-w6vv
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3rmv-2pg5-xvqj
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4487-x383-qpph
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-8crv-49fr-2h6j
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-ffvq-7w96-97p7
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-g8hw-794c-4j9g
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-p5hg-3xm3-gcjg
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pgf9-h69p-pcgf
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rcpf-vj53-7h2m
github jenkinsci job-dsl-plugin org.springframework:spring-core 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-wjjr-h4wh-w6vv
github jenkinsci job-dsl-plugin org.springframework:spring-core 5.3.11 /
5.3.11
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6gf2-pvqw-37ph
github jenkinsci job-dsl-plugin org.springframework:spring-expression 5.3.11 /
5.3.11
[]     SECURITY Package is vulnerable to CVE GHSA-558x-2xjg-6232
github jenkinsci job-dsl-plugin org.springframework:spring-expression 5.3.11 /
5.3.11
[]     SECURITY Package is vulnerable to CVE GHSA-564r-hj7v-mcr5
github jenkinsci job-dsl-plugin org.springframework:spring-expression 5.3.11 /
5.3.11
[]     SECURITY Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8
github jenkinsci job-dsl-plugin org.springframework:spring-expression 5.3.11 /
5.3.11
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-558x-2xjg-6232
github jenkinsci job-dsl-plugin org.springframework:spring-expression 5.3.11 /
5.3.11
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-564r-hj7v-mcr5
github jenkinsci job-dsl-plugin org.springframework:spring-expression 5.3.11 /
5.3.11
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-6v7w-535j-rq5m
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-g6hf-f9cq-q7w7
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-xjrf-8x4f-43h4
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6v7w-535j-rq5m
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-g6hf-f9cq-q7w7
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j
github jenkinsci job-dsl-plugin org.springframework:spring-web 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-xjrf-8x4f-43h4
github jenkinsci job-dsl-plugin org.springframework:spring-web 5.3.11 /
5.3.11
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5
github jenkinsci job-dsl-plugin org.springframework:spring-web 5.3.11 /
5.3.11
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp
github jenkinsci job-dsl-plugin org.springframework:spring-web 5.3.11 /
5.3.11
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h
github jenkinsci job-dsl-plugin org.springframework:spring-web 5.3.11 /
5.3.11
["test","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j
github jenkinsci job-dsl-plugin org.springframework:spring-webmvc 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-2m8h-fgr8-2q9w
github jenkinsci job-dsl-plugin org.springframework:spring-webmvc 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-36p3-wjmg-h94x
github jenkinsci job-dsl-plugin org.springframework:spring-webmvc 2.5.6.SEC03
/
2.5.6.SEC03
[]     SECURITY Package is vulnerable to CVE GHSA-8cmm-qj8g-fcp6
github jenkinsci job-dsl-plugin org.springframework:spring-webmvc 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2m8h-fgr8-2q9w
github jenkinsci job-dsl-plugin org.springframework:spring-webmvc 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-36p3-wjmg-h94x
github jenkinsci job-dsl-plugin org.springframework:spring-webmvc 2.5.6.SEC03
/
2.5.6.SEC03
["optional","missing-data"] job-dsl-plugin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-8cmm-qj8g-fcp6
github jenkinsci job-dsl-plugin postcss 8.4.21 /
8.4.21
[]     SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github jenkinsci job-dsl-plugin semver 7.3.8 /
7.3.8
[]     SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github jenkinsci job-dsl-plugin webpack-dev-middleware 5.3.3 /
5.3.3
[]     SECURITY Package is vulnerable to CVE GHSA-wr3j-pwj9-hqq6
github jenkinsci job-dsl-plugin word-wrap 1.2.3 /
1.2.3
[]     SECURITY Package is vulnerable to CVE GHSA-j8xg-fqg3-53r7
github kubernetes kubernetes go.opentelemetry.io/contrib/instrumentation/github.com/emicklei/go-restful/otelrestful v0.42.0 /
v0.42.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-rcjv-mgp8-qvmr
github kubernetes kubernetes go.opentelemetry.io/contrib/instrumentation/github.com/emicklei/go-restful/otelrestful v0.42.0 /
v0.42.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2113
github kubernetes kubernetes google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] hack/tools/go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github kubernetes kubernetes google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] hack/tools/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github kubernetes kubernetes gopkg.in/square/go-jose.v2 v2.6.0 /
v2.6.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2631
github kubernetes kubernetes gopkg.in/square/go-jose.v2 v2.6.0 /
v2.6.0
["require"] staging/src/k8s.io/apiserver/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2631
github kubernetes kubernetes gopkg.in/square/go-jose.v2 v2.6.0 /
v2.6.0
["require"] staging/src/k8s.io/cluster-bootstrap/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2631
github monzo egress-operator github.com/caddyserver/caddy v1.0.4 /
v1.0.4
["require"] coredns-plugin/go.mod   SECURITY Package is vulnerable to CVE GHSA-2927-hv3p-f3vp
github monzo egress-operator github.com/coredns/coredns v1.6.5 /
v1.6.5
["require"] coredns-plugin/go.mod   SECURITY Package is vulnerable to CVE GHSA-ch7v-37xg-75ph
github monzo egress-operator github.com/coredns/coredns v1.6.5 /
v1.6.5
["require"] coredns-plugin/go.mod   SECURITY Package is vulnerable to CVE GHSA-gv9j-4w24-q7vx
github monzo egress-operator github.com/coredns/coredns v1.6.5 /
v1.6.5
["require"] coredns-plugin/go.mod   SECURITY Package is vulnerable to CVE GHSA-h828-v5pv-33qx
github monzo egress-operator github.com/coredns/coredns v1.6.5 /
v1.6.5
["require"] coredns-plugin/go.mod   SECURITY Package is vulnerable to CVE GHSA-m9w6-wp3h-vq8g
github monzo egress-operator golang.org/x/net v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9
github monzo egress-operator golang.org/x/net v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github monzo egress-operator golang.org/x/net v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github monzo egress-operator golang.org/x/net v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github monzo egress-operator golang.org/x/net v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-1988
github monzo egress-operator golang.org/x/net v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2102
github monzo egress-operator golang.org/x/net v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github monzo egress-operator google.golang.org/protobuf v1.30.0 /
v1.30.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github monzo egress-operator google.golang.org/protobuf v1.30.0 /
v1.30.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github monzo egress-operator k8s.io/apimachinery v0.0.0-20190612205821-1799e75a0719
/
v0.0.0-20190612205821-1799e75a0719
["require"] coredns-plugin/go.mod   SECURITY Package is vulnerable to CVE GHSA-33c5-9fx5-fvjm
github monzo egress-operator k8s.io/apimachinery v0.0.0-20190612205821-1799e75a0719
/
v0.0.0-20190612205821-1799e75a0719
["require"] coredns-plugin/go.mod   SECURITY Package is vulnerable to CVE GHSA-74fp-r6jw-h4mp
github monzo egress-operator k8s.io/apimachinery v0.0.0-20190612205821-1799e75a0719
/
v0.0.0-20190612205821-1799e75a0719
["require"] coredns-plugin/go.mod   SECURITY Package is vulnerable to CVE GO-2022-0965
github monzo egress-operator k8s.io/client-go v0.0.0-20190620085101-78d2af792bab
/
v0.0.0-20190620085101-78d2af792bab
["require"] coredns-plugin/go.mod   SECURITY Package is vulnerable to CVE GHSA-8cfg-vx93-jvxw
github monzo egress-operator k8s.io/client-go v0.0.0-20190620085101-78d2af792bab
/
v0.0.0-20190620085101-78d2af792bab
["require"] coredns-plugin/go.mod   SECURITY Package is vulnerable to CVE GHSA-jmrx-5g74-6v2f
github monzo egress-operator k8s.io/client-go v0.0.0-20190620085101-78d2af792bab
/
v0.0.0-20190620085101-78d2af792bab
["require"] coredns-plugin/go.mod   SECURITY Package is vulnerable to CVE GO-2021-0064
github monzo egress-operator k8s.io/client-go v0.0.0-20190620085101-78d2af792bab
/
v0.0.0-20190620085101-78d2af792bab
["require"] coredns-plugin/go.mod   SECURITY Package is vulnerable to CVE GO-2021-0065
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-2gwj-7jmv-h26r
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-53qw-q765-4fww
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-68w8-qjq3-2gfm
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-6cw3-g6wv-c2xv
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-8c5j-9r9f-c6w8
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-95rw-fx8r-36v6
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-jrh2-hc4r-7jwx
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-p99v-5w3c-jqq9
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-qm57-vhq3-3fwf
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-v6rh-hp5x-86rv
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-w24h-v9qh-8gxj
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE GHSA-xxj9-f6rv-m3x4
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE PYSEC-2021-439
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE PYSEC-2021-8
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE PYSEC-2021-98
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE PYSEC-2021-99
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE PYSEC-2022-1
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE PYSEC-2022-19
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE PYSEC-2022-190
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE PYSEC-2022-191
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE PYSEC-2022-2
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE PYSEC-2022-20
github monzo response Django ==2.2.21 /
2.2.21
[] demo/requirements.txt   SECURITY Package is vulnerable to CVE PYSEC-2022-3
github monzo response Django >=2.2.9,<3
/ 2.2.28
[] setup.py   SECURITY Package is vulnerable to CVE GHSA-xxj9-f6rv-m3x4
github monzo response black ==19.3b0 /
19.3b0
[] requirements-dev.txt   SECURITY Package is vulnerable to CVE GHSA-fj7x-q9j7-g6q6
github monzo response black ==19.3b0 /
19.3b0
[] requirements-dev.txt   SECURITY Package is vulnerable to CVE PYSEC-2024-48
github monzo response bleach ==3.1.4 /
3.1.4
[] setup.py   SECURITY Package is vulnerable to CVE GHSA-vv2x-vrpj-qqpq
github monzo response bleach ==3.1.4 /
3.1.4
[] setup.py   SECURITY Package is vulnerable to CVE PYSEC-2021-865
github monzo terrors google.golang.org/protobuf v1.25.0 /
v1.25.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github monzo terrors google.golang.org/protobuf v1.25.0 /
v1.25.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github monzo terrors gopkg.in/yaml.v3 v3.0.0-20200615113413-eeeca48fe776
/
v3.0.0-20200615113413-eeeca48fe776
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-hp87-p4gw-j4gq
github monzo terrors gopkg.in/yaml.v3 v3.0.0-20200615113413-eeeca48fe776
/
v3.0.0-20200615113413-eeeca48fe776
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0603
github monzo typhon golang.org/x/net v0.7.0 /
v0.7.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9
github monzo typhon golang.org/x/net v0.7.0 /
v0.7.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github monzo typhon golang.org/x/net v0.7.0 /
v0.7.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github monzo typhon golang.org/x/net v0.7.0 /
v0.7.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github monzo typhon golang.org/x/net v0.7.0 /
v0.7.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-1988
github monzo typhon golang.org/x/net v0.7.0 /
v0.7.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2102
github monzo typhon golang.org/x/net v0.7.0 /
v0.7.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github monzo typhon google.golang.org/protobuf v1.28.1 /
v1.28.1
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github monzo typhon google.golang.org/protobuf v1.28.1 /
v1.28.1
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github oapi-codegen echo-middleware golang.org/x/crypto v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-45x7-px36-x8w8
github oapi-codegen echo-middleware golang.org/x/crypto v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2402
github oapi-codegen echo-middleware golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github oapi-codegen echo-middleware golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github oapi-codegen echo-middleware golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github oapi-codegen echo-middleware golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2102
github oapi-codegen echo-middleware golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github oapi-codegen fiber-middleware github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-3q5p-3558-364f
github oapi-codegen fiber-middleware github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-94w9-97p3-p368
github oapi-codegen fiber-middleware github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-fmg4-x8pw-hjhg
github oapi-codegen fiber-middleware github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-mv73-f69x-444p
github oapi-codegen fiber-middleware github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2052
github oapi-codegen fiber-middleware github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2115
github oapi-codegen fiber-middleware github.com/gofiber/fiber/v2 v2.49.1 /
v2.49.1
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2116
github oapi-codegen gin-middleware golang.org/x/crypto v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-45x7-px36-x8w8
github oapi-codegen gin-middleware golang.org/x/crypto v0.12.0 /
v0.12.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2402
github oapi-codegen gin-middleware golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github oapi-codegen gin-middleware golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github oapi-codegen gin-middleware golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github oapi-codegen gin-middleware golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2102
github oapi-codegen gin-middleware golang.org/x/net v0.14.0 /
v0.14.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github oapi-codegen gin-middleware google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github oapi-codegen gin-middleware google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github oapi-codegen iris-middleware github.com/gomarkdown/markdown v0.0.0-20230716120725-531d2d74bc12
/
v0.0.0-20230716120725-531d2d74bc12
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-m9xq-6h2j-65r2
github oapi-codegen iris-middleware github.com/gomarkdown/markdown v0.0.0-20230716120725-531d2d74bc12
/
v0.0.0-20230716120725-531d2d74bc12
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2074
github oapi-codegen iris-middleware golang.org/x/crypto v0.13.0 /
v0.13.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-45x7-px36-x8w8
github oapi-codegen iris-middleware golang.org/x/crypto v0.13.0 /
v0.13.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2402
github oapi-codegen iris-middleware golang.org/x/net v0.15.0 /
v0.15.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4374-p667-p6c8
github oapi-codegen iris-middleware golang.org/x/net v0.15.0 /
v0.15.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github oapi-codegen iris-middleware golang.org/x/net v0.15.0 /
v0.15.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github oapi-codegen iris-middleware golang.org/x/net v0.15.0 /
v0.15.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2023-2102
github oapi-codegen iris-middleware golang.org/x/net v0.15.0 /
v0.15.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github oapi-codegen iris-middleware google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github oapi-codegen iris-middleware google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github oapi-codegen runtime golang.org/x/net v0.19.0 /
v0.19.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github oapi-codegen runtime golang.org/x/net v0.19.0 /
v0.19.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github oapi-codegen runtime google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github oapi-codegen runtime google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github opentofu opentofu github.com/aws/aws-sdk-go v1.44.122
/
v1.44.122
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2022-0646
github opentofu opentofu got 9.6.0 /
9.6.0
["dependencies","lockfile"] website/package.json   SECURITY Package is vulnerable to CVE GHSA-pfrx-2q88-qq97
github simonw datasette black ==24.2.0 /
24.2.0
[] setup.py   SECURITY Package is vulnerable to CVE GHSA-fj7x-q9j7-g6q6
github simonw datasette black ==24.2.0 /
24.2.0
[] setup.py   SECURITY Package is vulnerable to CVE PYSEC-2024-48
github snarfed bridgy-----cyclone ecdsa 0.18.0 /
0.18.0
[]     SECURITY Package is vulnerable to CVE GHSA-wj6h-64fc-37mp
github snarfed bridgy-----cyclone gunicorn 21.2.0 /
21.2.0
[]     SECURITY Package is vulnerable to CVE GHSA-w3h3-4rj7-4ph4
github snarfed bridgy-----cyclone idna 3.4 / 3.4 []     SECURITY Package is vulnerable to CVE GHSA-jjg7-2v4v-x38h
github snarfed bridgy-----cyclone jinja2 3.1.2 /
3.1.2
[]     SECURITY Package is vulnerable to CVE GHSA-h5c8-rqwp-cp95
github snarfed bridgy-----cyclone jinja2 3.1.2 /
3.1.2
[]     SECURITY Package is vulnerable to CVE GHSA-h75v-3vvj-5mfj
github snarfed bridgy-----cyclone pycryptodome 3.18.0 /
3.18.0
[]     SECURITY Package is vulnerable to CVE GHSA-j225-cvw7-qrx7
github snarfed bridgy-----cyclone setuptools 39.0.1 /
39.0.1
[]     SECURITY Package is vulnerable to CVE GHSA-r9hx-vwmv-q579
github snarfed bridgy-----cyclone setuptools 39.0.1 /
39.0.1
[]     SECURITY Package is vulnerable to CVE PYSEC-2022-43012
github snarfed bridgy-----cyclone urllib3 2.0.4 /
2.0.4
[]     SECURITY Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4
github snarfed bridgy-----cyclone urllib3 2.0.4 /
2.0.4
[]     SECURITY Package is vulnerable to CVE GHSA-v845-jxx5-vc9f
github snarfed bridgy-----cyclone urllib3 2.0.4 /
2.0.4
[]     SECURITY Package is vulnerable to CVE PYSEC-2023-192
github snarfed bridgy-----cyclone urllib3 2.0.4 /
2.0.4
[]     SECURITY Package is vulnerable to CVE PYSEC-2023-212
github snarfed bridgy-----cyclone werkzeug 2.2.3 /
2.2.3
[]     SECURITY Package is vulnerable to CVE GHSA-2g68-c3qc-8985
github snarfed bridgy-----cyclone werkzeug 2.2.3 /
2.2.3
[]     SECURITY Package is vulnerable to CVE GHSA-hrfv-mqp8-q5rw
github snarfed bridgy-----cyclone werkzeug 2.2.3 /
2.2.3
[]     SECURITY Package is vulnerable to CVE PYSEC-2023-221
github snarfed bridgy-----spdx ecdsa 0.18.0 /
0.18.0
[]     SECURITY Package is vulnerable to CVE GHSA-wj6h-64fc-37mp
github snarfed bridgy-----spdx gunicorn 21.2.0 /
21.2.0
[]     SECURITY Package is vulnerable to CVE GHSA-w3h3-4rj7-4ph4
github snarfed bridgy-----spdx idna 3.4 / 3.4 []     SECURITY Package is vulnerable to CVE GHSA-jjg7-2v4v-x38h
github snarfed bridgy-----spdx jinja2 3.1.2 /
3.1.2
[]     SECURITY Package is vulnerable to CVE GHSA-h5c8-rqwp-cp95
github snarfed bridgy-----spdx jinja2 3.1.2 /
3.1.2
[]     SECURITY Package is vulnerable to CVE GHSA-h75v-3vvj-5mfj
github snarfed bridgy-----spdx pycryptodome 3.18.0 /
3.18.0
[]     SECURITY Package is vulnerable to CVE GHSA-j225-cvw7-qrx7
github snarfed bridgy-----spdx setuptools 39.0.1 /
39.0.1
[]     SECURITY Package is vulnerable to CVE GHSA-r9hx-vwmv-q579
github snarfed bridgy-----spdx setuptools 39.0.1 /
39.0.1
[]     SECURITY Package is vulnerable to CVE PYSEC-2022-43012
github snarfed bridgy-----spdx urllib3 2.0.4 /
2.0.4
[]     SECURITY Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4
github snarfed bridgy-----spdx urllib3 2.0.4 /
2.0.4
[]     SECURITY Package is vulnerable to CVE GHSA-v845-jxx5-vc9f
github snarfed bridgy-----spdx urllib3 2.0.4 /
2.0.4
[]     SECURITY Package is vulnerable to CVE PYSEC-2023-192
github snarfed bridgy-----spdx urllib3 2.0.4 /
2.0.4
[]     SECURITY Package is vulnerable to CVE PYSEC-2023-212
github snarfed bridgy-----spdx werkzeug 2.2.3 /
2.2.3
[]     SECURITY Package is vulnerable to CVE GHSA-2g68-c3qc-8985
github snarfed bridgy-----spdx werkzeug 2.2.3 /
2.2.3
[]     SECURITY Package is vulnerable to CVE GHSA-hrfv-mqp8-q5rw
github snarfed bridgy-----spdx werkzeug 2.2.3 /
2.2.3
[]     SECURITY Package is vulnerable to CVE PYSEC-2023-221
github stoplightio spectral json5 ^2.2.1 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.1"] package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github stoplightio spectral json5 ^2.2.1 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.1"] packages/cli/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github stoplightio spectral json5 ^2.2.1 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.1"] packages/core/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github stoplightio spectral json5 ^2.2.1 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.1"] packages/formats/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github stoplightio spectral json5 ^2.2.1 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.1"] packages/formatters/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github stoplightio spectral json5 ^2.2.1 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.1"] packages/functions/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github stoplightio spectral json5 ^2.2.1 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.1"] packages/parsers/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github stoplightio spectral json5 ^2.2.1 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.1"] packages/ref-resolver/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github stoplightio spectral json5 ^2.2.1 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.1"] packages/ruleset-bundler/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github stoplightio spectral json5 ^2.2.1 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.1"] packages/ruleset-migrator/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github stoplightio spectral json5 ^2.2.1 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.1"] packages/rulesets/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github stoplightio spectral json5 ^2.2.1 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.2.1"] packages/runtime/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github stoplightio spectral lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github stoplightio spectral lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] packages/cli/package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github stoplightio spectral lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] packages/core/package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github stoplightio spectral lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] packages/formats/package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github stoplightio spectral lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] packages/formatters/package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github stoplightio spectral lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] packages/functions/package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github stoplightio spectral lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] packages/parsers/package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github stoplightio spectral lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] packages/ref-resolver/package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github stoplightio spectral lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] packages/ruleset-bundler/package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github stoplightio spectral lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] packages/ruleset-migrator/package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github stoplightio spectral lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] packages/rulesets/package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github stoplightio spectral lodash.set ^4.3.2 /
4.3.2
["lockfile","lockfile-yarn-pinning-^4.3.2"] packages/runtime/package.json   SECURITY Package is vulnerable to CVE GHSA-p6mc-m468-83gw
github stoplightio spectral semver 7.0.0 /
7.0.0
["lockfile","lockfile-yarn-pinning-7.0.0"] package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.0.0 /
7.0.0
["lockfile","lockfile-yarn-pinning-7.0.0"] packages/cli/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] packages/cli/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.0.0 /
7.0.0
["lockfile","lockfile-yarn-pinning-7.0.0"] packages/core/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] packages/core/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.0.0 /
7.0.0
["lockfile","lockfile-yarn-pinning-7.0.0"] packages/formats/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] packages/formats/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.0.0 /
7.0.0
["lockfile","lockfile-yarn-pinning-7.0.0"] packages/formatters/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] packages/formatters/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.0.0 /
7.0.0
["lockfile","lockfile-yarn-pinning-7.0.0"] packages/functions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] packages/functions/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.0.0 /
7.0.0
["lockfile","lockfile-yarn-pinning-7.0.0"] packages/parsers/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] packages/parsers/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.0.0 /
7.0.0
["lockfile","lockfile-yarn-pinning-7.0.0"] packages/ref-resolver/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] packages/ref-resolver/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.0.0 /
7.0.0
["lockfile","lockfile-yarn-pinning-7.0.0"] packages/ruleset-bundler/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] packages/ruleset-bundler/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.0.0 /
7.0.0
["lockfile","lockfile-yarn-pinning-7.0.0"] packages/ruleset-migrator/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] packages/ruleset-migrator/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.0.0 /
7.0.0
["lockfile","lockfile-yarn-pinning-7.0.0"] packages/rulesets/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] packages/rulesets/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.0.0 /
7.0.0
["lockfile","lockfile-yarn-pinning-7.0.0"] packages/runtime/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github stoplightio spectral semver 7.3.5 /
7.3.5
["lockfile","lockfile-yarn-pinning-7.3.5"] packages/runtime/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github tailscale tailscale gopkg.in/square/go-jose.v2 v2.6.0 /
v2.6.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2631
github tailscale tailscale postcss ^8.4.14 /
8.4.14
["lockfile","lockfile-yarn-pinning-^8.4.14"] cmd/tsconnect/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github thechangelog changelog.com @babel/traverse ^7.20.5 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.5"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github thechangelog changelog.com @babel/traverse ^7.20.7 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.20.7"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github thechangelog changelog.com @babel/traverse ^7.21.0 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.0"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github thechangelog changelog.com @babel/traverse ^7.21.2 /
7.21.2
["lockfile","lockfile-yarn-pinning-^7.21.2"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-67hx-6x53-jw92
github thechangelog changelog.com json5 ^2.1.2 /
2.2.1
["lockfile","lockfile-yarn-pinning-^2.1.2"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-9c47-m6qq-7p4h
github thechangelog changelog.com loader-utils ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-3rfm-jhwj-7488
github thechangelog changelog.com loader-utils ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-76p3-8jx3-jpfq
github thechangelog changelog.com loader-utils ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-hhq3-ff78-jv3g
github thechangelog changelog.com postcss >= 8.1 /
8.4.21
["devDependencies"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github thechangelog changelog.com postcss >= 8.1 /
8.4.21
["lockfile","lockfile-yarn-pinning-\u003e= 8.1"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github thechangelog changelog.com postcss ^8.3.5 /
8.4.13
["lockfile","lockfile-yarn-pinning-^8.3.5"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github thechangelog changelog.com postcss ^8.4.19 /
8.4.21
["lockfile","lockfile-yarn-pinning-^8.4.19"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github thechangelog changelog.com semver ^5.6.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.6.0"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github thechangelog changelog.com semver ^6.0.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.0.0"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github thechangelog changelog.com semver ^6.1.1 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.1"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github thechangelog changelog.com semver ^6.1.2 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.1.2"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github thechangelog changelog.com semver ^6.3.0 /
6.3.0
["lockfile","lockfile-yarn-pinning-^6.3.0"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github thechangelog changelog.com semver ^7.3.5 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.5"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github thechangelog changelog.com semver ^7.3.8 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.8"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github thechangelog changelog.com webpack ^5.34.0 /
5.75.0
["devDependencies"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-hc6q-2mpp-qw7j
github thechangelog changelog.com webpack ^5.34.0 /
5.75.0
["lockfile","lockfile-yarn-pinning-^5.34.0"] assets/package.json   SECURITY Package is vulnerable to CVE GHSA-hc6q-2mpp-qw7j
github tyktechnologies tyk golang.org/x/net v0.21.0 /
v0.21.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m
github tyktechnologies tyk golang.org/x/net v0.21.0 /
v0.21.0
["require"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2687
github wiremock com.github.tomakehurst-relocation org.codehaus.plexus:plexus-utils 3.0.15 /
3.0.15
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3
github wiremock com.github.tomakehurst-relocation org.codehaus.plexus:plexus-utils 3.0.15 /
3.0.15
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-g6ph-x5wf-g337
github wiremock com.github.tomakehurst-relocation org.codehaus.plexus:plexus-utils 3.0.15 /
3.0.15
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh
github wiremock components-site jinja2 ==3.1.2 /
3.1.2
[] requirements.txt   SECURITY Package is vulnerable to CVE GHSA-h5c8-rqwp-cp95
github wiremock components-site jinja2 ==3.1.2 /
3.1.2
[] requirements.txt   SECURITY Package is vulnerable to CVE GHSA-h75v-3vvj-5mfj
github wiremock gradle-wiremock-extension-plugins com.google.guava:guava 31.1-jre /
31.1-jre
["dependencies","missing-data"] build.gradle.kts   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock gradle-wiremock-extension-plugins com.google.guava:guava 31.1-jre /
31.1-jre
["dependencies","missing-data"] build.gradle.kts   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock gradle-wiremock-extension-plugins com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["dependencies","missing-data"] src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock gradle-wiremock-extension-plugins junit:junit 4.12 /
4.12
["dependencies"] build.gradle.kts   SECURITY Package is vulnerable to CVE GHSA-269g-pwp5-87pp
github wiremock gradle-wiremock-extension-plugins org.apache.commons:commons-compress 1.24.0 /
1.24.0
["dependencies","missing-data"] src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github wiremock gradle-wiremock-extension-plugins org.apache.commons:commons-compress 1.24.0 /
1.24.0
["dependencies","missing-data"] src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock gradle-wiremock-extension-plugins org.eclipse.jetty.http2:http2-common 11.0.18 /
11.0.18
["dependencies","missing-data"] src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock gradle-wiremock-extension-plugins org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["dependencies","missing-data"] src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock grpc-wiremock com.github.tomakehurst:wiremock-jre8-standalone 2.32.0 /
2.32.0
["dependencies"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4
github wiremock grpc-wiremock com.google.guava:guava 31.1-android
/
31.1-android
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock grpc-wiremock com.google.guava:guava 31.1-android
/
31.1-android
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock grpc-wiremock com.squareup.okio:okio 1.17.5 /
1.17.5
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-w33c-445m-f8w7
github wiremock grpc-wiremock io.netty:netty-codec-http 4.1.87.Final
/
4.1.87.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-5jpm-x58v-624v
github wiremock grpc-wiremock io.netty:netty-codec-http2 4.1.87.Final
/
4.1.87.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p
github wiremock grpc-wiremock io.netty:netty-handler 4.1.87.Final
/
4.1.87.Final
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-6mjq-h674-j845
github wiremock grpc-wiremock org.xerial.snappy:snappy-java 1.1.8.4 /
1.1.8.4
["dependencies"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-55g7-9cwv-5qfv
github wiremock grpc-wiremock org.xerial.snappy:snappy-java 1.1.8.4 /
1.1.8.4
["dependencies"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-fjpj-2g6w-x25r
github wiremock grpc-wiremock org.xerial.snappy:snappy-java 1.1.8.4 /
1.1.8.4
["dependencies"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-pqr6-cmr2-h8hf
github wiremock grpc-wiremock org.xerial.snappy:snappy-java 1.1.8.4 /
1.1.8.4
["dependencies"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qcwq-55hx-v3vh
github wiremock kotlin-wiremock com.fasterxml.jackson.core:jackson-databind 2.11.0 /
2.11.0
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w
github wiremock kotlin-wiremock com.fasterxml.jackson.core:jackson-databind 2.11.0 /
2.11.0
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github wiremock kotlin-wiremock com.fasterxml.jackson.core:jackson-databind 2.11.0 /
2.11.0
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github wiremock kotlin-wiremock com.fasterxml.jackson.core:jackson-databind 2.11.0 /
2.11.0
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github wiremock kotlin-wiremock com.google.guava:guava 20.0 /
20.0
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock kotlin-wiremock com.google.guava:guava 20.0 /
20.0
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock kotlin-wiremock com.google.guava:guava 20.0 /
20.0
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github wiremock kotlin-wiremock com.jayway.jsonpath:json-path 2.4.0 /
2.4.0
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock kotlin-wiremock commons-beanutils:commons-beanutils 1.7.0 /
1.7.0
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6phf-73q6-gh87
github wiremock kotlin-wiremock commons-collections:commons-collections 3.2.1 /
3.2.1
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6hgm-866r-3cjv
github wiremock kotlin-wiremock commons-collections:commons-collections 3.2.1 /
3.2.1
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fjq5-5j5f-mvxh
github wiremock kotlin-wiremock commons-fileupload:commons-fileupload 1.4 / 1.4 ["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c
github wiremock kotlin-wiremock commons-httpclient:commons-httpclient 3.1 / 3.1 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3832-9276-x7gf
github wiremock kotlin-wiremock commons-io:commons-io 2.5 / 2.5 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github wiremock kotlin-wiremock commons-io:commons-io 2.2 / 2.2 ["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github wiremock kotlin-wiremock dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm
github wiremock kotlin-wiremock dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38
github wiremock kotlin-wiremock net.minidev:json-smart 2.3 / 2.3 ["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-493p-pfq6-5258
github wiremock kotlin-wiremock net.minidev:json-smart 2.3 / 2.3 ["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-v528-7hrm-frqp
github wiremock kotlin-wiremock org.apache.bcel:bcel 6.2 / 6.2 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-97xg-phpr-rg8q
github wiremock kotlin-wiremock org.apache.commons:commons-compress 1.11 /
1.11
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock kotlin-wiremock org.apache.commons:commons-compress 1.11 /
1.11
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7hfm-57qf-j43q
github wiremock kotlin-wiremock org.apache.commons:commons-compress 1.11 /
1.11
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-crv7-7245-f45f
github wiremock kotlin-wiremock org.apache.commons:commons-compress 1.11 /
1.11
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-h436-432x-8fvx
github wiremock kotlin-wiremock org.apache.commons:commons-compress 1.11 /
1.11
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hrmr-f5m6-m9pq
github wiremock kotlin-wiremock org.apache.commons:commons-compress 1.11 /
1.11
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-mc84-pj99-q6hh
github wiremock kotlin-wiremock org.apache.commons:commons-compress 1.11 /
1.11
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34
github wiremock kotlin-wiremock org.apache.httpcomponents:httpclient 4.0.2 /
4.0.2
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2x83-r56g-cv47
github wiremock kotlin-wiremock org.apache.httpcomponents:httpclient 4.0.2 /
4.0.2
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj
github wiremock kotlin-wiremock org.apache.httpcomponents:httpclient 4.0.2 /
4.0.2
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cfh5-3ghh-wfjx
github wiremock kotlin-wiremock org.apache.httpcomponents:httpclient 4.0.2 /
4.0.2
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fmj5-wv96-r2ch
github wiremock kotlin-wiremock org.apache.httpcomponents:httpclient 4.0.2 /
4.0.2
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-gw85-4gmf-m7rh
github wiremock kotlin-wiremock org.apache.httpcomponents:httpclient 4.5.12 /
4.5.12
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj
github wiremock kotlin-wiremock org.apache.maven.shared:maven-shared-utils 3.1.0 /
3.1.0
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rhgr-952r-6p8q
github wiremock kotlin-wiremock org.apache.maven:maven-compat 3.0 / 3.0 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github wiremock kotlin-wiremock org.apache.maven:maven-core 3.0 / 3.0 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github wiremock kotlin-wiremock org.apache.pdfbox:pdfbox 2.0.4 /
2.0.4
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2h3j-m7gr-25xj
github wiremock kotlin-wiremock org.apache.pdfbox:pdfbox 2.0.4 /
2.0.4
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6vqp-h455-42mr
github wiremock kotlin-wiremock org.apache.pdfbox:pdfbox 2.0.4 /
2.0.4
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7grw-6pjh-jpc9
github wiremock kotlin-wiremock org.apache.pdfbox:pdfbox 2.0.4 /
2.0.4
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fg3j-q579-v8x4
github wiremock kotlin-wiremock org.apache.pdfbox:pdfbox 2.0.4 /
2.0.4
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-gx96-vgf7-hwfg
github wiremock kotlin-wiremock org.apache.pdfbox:pdfbox 2.0.4 /
2.0.4
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-j2xq-pfff-mvgg
github wiremock kotlin-wiremock org.apache.struts:struts-core 1.3.8 /
1.3.8
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5ggr-mpgw-3mgx
github wiremock kotlin-wiremock org.apache.struts:struts-core 1.3.8 /
1.3.8
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7jw3-5q4w-89qg
github wiremock kotlin-wiremock org.apache.struts:struts-core 1.3.8 /
1.3.8
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-9848-v244-962p
github wiremock kotlin-wiremock org.apache.struts:struts-core 1.3.8 /
1.3.8
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cvvx-r33m-v7pq
github wiremock kotlin-wiremock org.apache.velocity:velocity 1.7 / 1.7 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m
github wiremock kotlin-wiremock org.apache.velocity:velocity-tools 2.0 / 2.0 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fh63-4r66-jc7v
github wiremock kotlin-wiremock org.codehaus.groovy:groovy 3.0.2 /
3.0.2
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r
github wiremock kotlin-wiremock org.codehaus.plexus:plexus-archiver 3.4 / 3.4 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hcxq-x77q-3469
github wiremock kotlin-wiremock org.codehaus.plexus:plexus-archiver 3.4 / 3.4 ["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m
github wiremock kotlin-wiremock org.eclipse.jetty:jetty-http 9.2.28.v20190418
/
9.2.28.v20190418
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q
github wiremock kotlin-wiremock org.eclipse.jetty:jetty-http 9.2.28.v20190418
/
9.2.28.v20190418
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github wiremock kotlin-wiremock org.eclipse.jetty:jetty-server 9.2.28.v20190418
/
9.2.28.v20190418
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-26vr-8j45-3r4w
github wiremock kotlin-wiremock org.eclipse.jetty:jetty-server 9.2.28.v20190418
/
9.2.28.v20190418
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-84q7-p226-4x5w
github wiremock kotlin-wiremock org.eclipse.jetty:jetty-server 9.2.28.v20190418
/
9.2.28.v20190418
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-9rgv-h7x4-qw8g
github wiremock kotlin-wiremock org.eclipse.jetty:jetty-server 9.2.28.v20190418
/
9.2.28.v20190418
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6
github wiremock kotlin-wiremock org.eclipse.jetty:jetty-server 9.2.28.v20190418
/
9.2.28.v20190418
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-p26g-97m4-6q7c
github wiremock kotlin-wiremock org.eclipse.jetty:jetty-server 9.2.28.v20190418
/
9.2.28.v20190418
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8
github wiremock kotlin-wiremock org.eclipse.jetty:jetty-servlets 9.2.28.v20190418
/
9.2.28.v20190418
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j
github wiremock kotlin-wiremock org.eclipse.jetty:jetty-servlets 9.2.28.v20190418
/
9.2.28.v20190418
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-gwcr-j4wh-j3cq
github wiremock kotlin-wiremock org.eclipse.jetty:jetty-webapp 9.2.28.v20190418
/
9.2.28.v20190418
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-g3wg-6mcf-8jj6
github wiremock kotlin-wiremock org.eclipse.jetty:jetty-xml 9.2.28.v20190418
/
9.2.28.v20190418
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh
github wiremock kotlin-wiremock org.jetbrains.kotlin:kotlin-stdlib 1.3.61 /
1.3.61
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w
github wiremock kotlin-wiremock org.jetbrains.kotlin:kotlin-stdlib 1.3.61 /
1.3.61
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq
github wiremock kotlin-wiremock org.jsoup:jsoup 1.10.2 /
1.10.2
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-gp7f-rwcx-9369
github wiremock kotlin-wiremock org.jsoup:jsoup 1.10.2 /
1.10.2
["build","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-m72m-mhq2-9p6c
github wiremock kotlin-wiremock org.xmlunit:xmlunit-core 2.7.0 /
2.7.0
["compile","missing-data"] kotlin-wiremock-examples/pom.xml   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock library.wiremock.org-sources postcss latest /
8.4.21
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github wiremock python-wiremock black ^23.3.0 /
23.3.0
["dev"] examples/intro/pyproject.toml   SECURITY Package is vulnerable to CVE GHSA-fj7x-q9j7-g6q6
github wiremock python-wiremock black ^23.3.0 /
23.3.0
["dev"] examples/intro/pyproject.toml   SECURITY Package is vulnerable to CVE PYSEC-2024-48
github wiremock python-wiremock black ^23.3.0 /
23.3.0
["dev"] pyproject.toml   SECURITY Package is vulnerable to CVE GHSA-fj7x-q9j7-g6q6
github wiremock python-wiremock black ^23.3.0 /
23.3.0
["dev"] pyproject.toml   SECURITY Package is vulnerable to CVE PYSEC-2024-48
github wiremock python-wiremock black ==19.10b0
/ 19.10b0
[] requirements.pip   SECURITY Package is vulnerable to CVE GHSA-fj7x-q9j7-g6q6
github wiremock python-wiremock black ==19.10b0
/ 19.10b0
[] requirements.pip   SECURITY Package is vulnerable to CVE PYSEC-2024-48
github wiremock python-wiremock fastapi ^0.95.1 /
0.95.1
["dependencies"] examples/intro/pyproject.toml   SECURITY Package is vulnerable to CVE GHSA-2jv5-9r88-3w3p
github wiremock python-wiremock fastapi ^0.95.1 /
0.95.1
["dependencies"] examples/intro/pyproject.toml   SECURITY Package is vulnerable to CVE PYSEC-2024-38
github wiremock python-wiremock requests ^2.29.0 /
2.29.0
["dependencies"] examples/intro/pyproject.toml   SECURITY Package is vulnerable to CVE GHSA-j8r2-6x86-q33q
github wiremock python-wiremock requests ^2.29.0 /
2.29.0
["dependencies"] examples/intro/pyproject.toml   SECURITY Package is vulnerable to CVE PYSEC-2023-74
github wiremock python-wiremock requests ^2.20.0 /
2.28.2
["dependencies"] pyproject.toml   SECURITY Package is vulnerable to CVE GHSA-j8r2-6x86-q33q
github wiremock python-wiremock requests ^2.20.0 /
2.28.2
["dependencies"] pyproject.toml   SECURITY Package is vulnerable to CVE PYSEC-2023-74
github wiremock python-wiremock requests ==2.23.0 /
2.23.0
[] requirements.pip   SECURITY Package is vulnerable to CVE GHSA-j8r2-6x86-q33q
github wiremock python-wiremock requests ==2.23.0 /
2.23.0
[] requirements.pip   SECURITY Package is vulnerable to CVE PYSEC-2023-74
github wiremock wiremock ch.qos.logback:logback-classic 1.2.3 /
1.2.3
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github wiremock wiremock ch.qos.logback:logback-core 1.2.3 /
1.2.3
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-668q-qrv7-99fm
github wiremock wiremock ch.qos.logback:logback-core 1.2.3 /
1.2.3
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-27xj-rqx5-2255
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-288c-cq4h-88gq
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-4w82-r329-3q67
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-58pp-9c76-5625
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5949-rw7g-wx7w
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5p34-5m6p-p58g
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-645p-88qh-w398
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-6wqp-v4v6-c87c
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-758m-v56v-grj4
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-85cw-hj65-qqv9
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-89qr-369f-5m5x
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-8w26-6f25-cm9x
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-95cm-88f5-f2c7
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-9gph-22xh-8x98
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-9mxf-g3x6-wv74
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-9vvp-fxw6-jcxr
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-c265-37vj-cwcc
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-c2q3-4qrh-fm48
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cf6r-3wgc-h863
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cggj-fvv3-cqwv
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cjjf-94ff-43w7
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cvm9-fjm9-3572
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-f9hv-mg5h-xcw9
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-fmmc-742q-jg75
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-h4rc-386g-6m85
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-h592-38cm-4ggp
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-h822-r4r5-v8jg
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-j823-4qch-3rgm
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-m6x4-97wx-4q27
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-mc6h-4qgp-37qh
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-mph4-vhrx-mv67
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-mx7p-6679-8g3q
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-mx9v-gmh4-mgqw
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-q93h-jc49-78gg
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qmqc-x3r4-6v39
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-r695-7vr9-jgc2
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-rf6r-2c4q-2vwg
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-rfx6-vp9g-rh7v
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-v3xw-c963-f5hc
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-v585-23hc-c647
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-vfqx-33qm-g869
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-w3f4-3q6j-rh82
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.9.0 /
2.9.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-x2w5-5m2g-7h5m
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-288c-cq4h-88gq
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-4w82-r329-3q67
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5949-rw7g-wx7w
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-645p-88qh-w398
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-85cw-hj65-qqv9
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-89qr-369f-5m5x
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-8w26-6f25-cm9x
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-9gph-22xh-8x98
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cf6r-3wgc-h863
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cggj-fvv3-cqwv
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cjjf-94ff-43w7
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cvm9-fjm9-3572
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-fmmc-742q-jg75
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-h592-38cm-4ggp
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-h822-r4r5-v8jg
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-m6x4-97wx-4q27
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-mph4-vhrx-mv67
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-mx7p-6679-8g3q
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-q93h-jc49-78gg
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qxxx-2pp7-5hmx
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-r695-7vr9-jgc2
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-rfx6-vp9g-rh7v
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-v585-23hc-c647
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-vfqx-33qm-g869
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-w3f4-3q6j-rh82
github wiremock wiremock com.fasterxml.jackson.core:jackson-databind 2.6.1 /
2.6.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5
github wiremock wiremock com.google.guava:guava 20.0 /
20.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock com.google.guava:guava 20.0 /
20.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock com.google.guava:guava 20.0 /
20.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github wiremock wiremock com.google.guava:guava 18.0 /
18.0
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock com.google.guava:guava 18.0 /
18.0
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock com.google.guava:guava 18.0 /
18.0
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github wiremock wiremock com.jayway.jsonpath:json-path 2.4.0 /
2.4.0
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock com.typesafe.akka:akka-actor_2.12 2.5.4 /
2.5.4
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-mr95-9rr4-668f
github wiremock wiremock commons-io:commons-io 2.5 / 2.5 ["build","missing-data"] testlogging/pom.xml   SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github wiremock wiremock io.netty:netty-codec 4.0.51.Final
/
4.0.51.Final
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-9vjp-v76f-g363
github wiremock wiremock io.netty:netty-codec 4.0.51.Final
/
4.0.51.Final
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-grg4-wf29-r9vv
github wiremock wiremock io.netty:netty-codec-http 4.0.51.Final
/
4.0.51.Final
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-269q-hmxg-m83q
github wiremock wiremock io.netty:netty-codec-http 4.0.51.Final
/
4.0.51.Final
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5jpm-x58v-624v
github wiremock wiremock io.netty:netty-codec-http 4.0.51.Final
/
4.0.51.Final
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2
github wiremock wiremock io.netty:netty-codec-http 4.0.51.Final
/
4.0.51.Final
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm
github wiremock wiremock io.netty:netty-codec-http 4.0.51.Final
/
4.0.51.Final
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq
github wiremock wiremock io.netty:netty-handler 4.0.51.Final
/
4.0.51.Final
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-6mjq-h674-j845
github wiremock wiremock io.netty:netty-handler 4.0.51.Final
/
4.0.51.Final
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-p2v9-g2qv-p635
github wiremock wiremock junit:junit 4.12 /
4.12
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-269g-pwp5-87pp
github wiremock wiremock junit:junit 4.12 /
4.12
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-269g-pwp5-87pp
github wiremock wiremock log4j:log4j 1.2.16 /
1.2.16
["dependencies"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-2qrg-x229-3v8q
github wiremock wiremock log4j:log4j 1.2.16 /
1.2.16
["dependencies"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-65fg-84f6-3jq3
github wiremock wiremock log4j:log4j 1.2.16 /
1.2.16
["dependencies"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m
github wiremock wiremock log4j:log4j 1.2.16 /
1.2.16
["dependencies"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-fp5r-v3w9-4333
github wiremock wiremock log4j:log4j 1.2.16 /
1.2.16
["dependencies"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj
github wiremock wiremock net.minidev:json-smart 2.3 / 2.3 ["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-493p-pfq6-5258
github wiremock wiremock net.minidev:json-smart 2.3 / 2.3 ["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-v528-7hrm-frqp
github wiremock wiremock net.minidev:json-smart 2.1.1 /
2.1.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-493p-pfq6-5258
github wiremock wiremock net.minidev:json-smart 2.1.1 /
2.1.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-v528-7hrm-frqp
github wiremock wiremock org.apache.commons:commons-collections4 4.0 / 4.0 ["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-6hgm-866r-3cjv
github wiremock wiremock org.apache.commons:commons-collections4 4.0 / 4.0 ["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-fjq5-5j5f-mvxh
github wiremock wiremock org.apache.httpcomponents:httpclient 4.5.5 /
4.5.5
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj
github wiremock wiremock org.apache.httpcomponents:httpclient 4.5.1 /
4.5.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj
github wiremock wiremock org.apache.maven.shared:maven-shared-utils 3.2.1 /
3.2.1
["build","missing-data"] testlogging/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rhgr-952r-6p8q
github wiremock wiremock org.apache.maven:maven-core 3.0 / 3.0 ["build","missing-data"] testlogging/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github wiremock wiremock org.bouncycastle:bcprov-jdk15on 1.58 /
1.58
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-4446-656p-f54g
github wiremock wiremock org.bouncycastle:bcprov-jdk15on 1.58 /
1.58
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p
github wiremock wiremock org.bouncycastle:bcprov-jdk15on 1.58 /
1.58
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-72m5-fvvv-55m6
github wiremock wiremock org.bouncycastle:bcprov-jdk15on 1.58 /
1.58
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv
github wiremock wiremock org.bouncycastle:bcprov-jdk15on 1.58 /
1.58
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9
github wiremock wiremock org.bouncycastle:bcprov-jdk15on 1.58 /
1.58
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-m44j-cfrm-g8qc
github wiremock wiremock org.bouncycastle:bcprov-jdk15on 1.58 /
1.58
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-v435-xc8x-wvr9
github wiremock wiremock org.bouncycastle:bcprov-jdk15on 1.58 /
1.58
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q
github wiremock wiremock org.codehaus.plexus:plexus-utils 2.0.4 /
2.0.4
["build","missing-data"] testlogging/pom.xml   SECURITY Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3
github wiremock wiremock org.codehaus.plexus:plexus-utils 2.0.4 /
2.0.4
["build","missing-data"] testlogging/pom.xml   SECURITY Package is vulnerable to CVE GHSA-g6ph-x5wf-g337
github wiremock wiremock org.codehaus.plexus:plexus-utils 2.0.4 /
2.0.4
["build","missing-data"] testlogging/pom.xml   SECURITY Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh
github wiremock wiremock org.eclipse.jetty:jetty-http 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q
github wiremock wiremock org.eclipse.jetty:jetty-http 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github wiremock wiremock org.eclipse.jetty:jetty-http 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q
github wiremock wiremock org.eclipse.jetty:jetty-http 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-26vr-8j45-3r4w
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-6x9x-8qw9-9pp6
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-7vx9-xjhr-rw6h
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-84q7-p226-4x5w
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-9rgv-h7x4-qw8g
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-p26g-97m4-6q7c
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-r28m-g6j9-r2h5
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-vgg8-72f2-qm23
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-xc67-hjx6-cgg6
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-26vr-8j45-3r4w
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-6x9x-8qw9-9pp6
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-7vx9-xjhr-rw6h
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-84q7-p226-4x5w
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-9rgv-h7x4-qw8g
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-p26g-97m4-6q7c
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-r28m-g6j9-r2h5
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-vgg8-72f2-qm23
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-wfcc-pff6-rgc5
github wiremock wiremock org.eclipse.jetty:jetty-server 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-xc67-hjx6-cgg6
github wiremock wiremock org.eclipse.jetty:jetty-servlets 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j
github wiremock wiremock org.eclipse.jetty:jetty-servlets 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gwcr-j4wh-j3cq
github wiremock wiremock org.eclipse.jetty:jetty-servlets 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j
github wiremock wiremock org.eclipse.jetty:jetty-servlets 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gwcr-j4wh-j3cq
github wiremock wiremock org.eclipse.jetty:jetty-webapp 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-g3wg-6mcf-8jj6
github wiremock wiremock org.eclipse.jetty:jetty-webapp 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-g3wg-6mcf-8jj6
github wiremock wiremock org.eclipse.jetty:jetty-xml 9.2.24.v20180105
/
9.2.24.v20180105
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh
github wiremock wiremock org.eclipse.jetty:jetty-xml 9.2.13.v20150730
/
9.2.13.v20150730
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh
github wiremock wiremock org.xmlunit:xmlunit-core 2.5.1 /
2.5.1
["dependencies","missing-data"] perf-test/build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock org.xmlunit:xmlunit-core 2.1.1 /
2.1.1
["dependencies","missing-data"] sample-war/build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.13.0 /
2.13.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.13.0 /
2.13.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.13.0 /
2.13.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.13.0 /
2.13.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-4w82-r329-3q67
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-57j2-w4cx-62h2
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5949-rw7g-wx7w
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-645p-88qh-w398
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-85cw-hj65-qqv9
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-89qr-369f-5m5x
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-8w26-6f25-cm9x
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-9gph-22xh-8x98
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cf6r-3wgc-h863
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cggj-fvv3-cqwv
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cjjf-94ff-43w7
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cvm9-fjm9-3572
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-fmmc-742q-jg75
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-h592-38cm-4ggp
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-h822-r4r5-v8jg
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-m6x4-97wx-4q27
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-mph4-vhrx-mv67
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-mx7p-6679-8g3q
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-q93h-jc49-78gg
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qxxx-2pp7-5hmx
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-r695-7vr9-jgc2
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-rfx6-vp9g-rh7v
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-v585-23hc-c647
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-vfqx-33qm-g869
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-w3f4-3q6j-rh82
github wiremock wiremock-cloud-demo-app com.fasterxml.jackson.core:jackson-databind 2.2.3 /
2.2.3
["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5
github wiremock wiremock-cloud-demo-app com.github.tomakehurst:wiremock-jre8 2.32.0 /
2.32.0
["dependencies"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4
github wiremock wiremock-cloud-demo-app com.google.guava:guava 31.0.1-jre
/
31.0.1-jre
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock-cloud-demo-app com.google.guava:guava 31.0.1-jre
/
31.0.1-jre
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock-cloud-demo-app com.google.guava:guava 31.0.1-jre
/
31.0.1-jre
["dependencies"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock-cloud-demo-app com.google.guava:guava 31.0.1-jre
/
31.0.1-jre
["dependencies"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock-cloud-demo-app com.jayway.jsonpath:json-path 2.6.0 /
2.6.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-cloud-demo-app commons-fileupload:commons-fileupload 1.4 / 1.4 ["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c
github wiremock wiremock-cloud-demo-app commons-io:commons-io 1.4 / 1.4 ["devDependencies","missing-data"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github wiremock wiremock-cloud-demo-app commons-io:commons-io 2.4 / 2.4 ["devDependencies"] buildSrc/build.gradle   SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github wiremock wiremock-cloud-demo-app net.minidev:json-smart 2.4.7 /
2.4.7
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-493p-pfq6-5258
github wiremock wiremock-cloud-demo-app org.eclipse.jetty.http2:http2-common 9.4.44.v20210927
/
9.4.44.v20210927
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-cloud-demo-app org.eclipse.jetty.http2:http2-common 9.4.44.v20210927
/
9.4.44.v20210927
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-cloud-demo-app org.eclipse.jetty.http2:http2-hpack 9.4.44.v20210927
/
9.4.44.v20210927
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-wgh7-54f2-x98r
github wiremock wiremock-cloud-demo-app org.eclipse.jetty.http2:http2-server 9.4.44.v20210927
/
9.4.44.v20210927
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-cloud-demo-app org.eclipse.jetty.http2:http2-server 9.4.44.v20210927
/
9.4.44.v20210927
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-wgmr-mf83-7x4j
github wiremock wiremock-cloud-demo-app org.eclipse.jetty:jetty-http 9.4.44.v20210927
/
9.4.44.v20210927
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q
github wiremock wiremock-cloud-demo-app org.eclipse.jetty:jetty-http 9.4.44.v20210927
/
9.4.44.v20210927
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github wiremock wiremock-cloud-demo-app org.eclipse.jetty:jetty-server 9.4.44.v20210927
/
9.4.44.v20210927
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-p26g-97m4-6q7c
github wiremock wiremock-cloud-demo-app org.eclipse.jetty:jetty-server 9.4.44.v20210927
/
9.4.44.v20210927
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8
github wiremock wiremock-cloud-demo-app org.eclipse.jetty:jetty-servlets 9.4.44.v20210927
/
9.4.44.v20210927
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j
github wiremock wiremock-cloud-demo-app org.eclipse.jetty:jetty-xml 9.4.44.v20210927
/
9.4.44.v20210927
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh
github wiremock wiremock-cloud-demo-app org.xmlunit:xmlunit-core 2.8.3 /
2.8.3
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-docker com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock-docker com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock-docker com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github wiremock wiremock-docker commons-beanutils:commons-beanutils 1.7.0 /
1.7.0
["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6phf-73q6-gh87
github wiremock wiremock-docker dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm
github wiremock wiremock-docker dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38
github wiremock wiremock-docker org.apache.commons:commons-compress 1.23.0 /
1.23.0
["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github wiremock wiremock-docker org.apache.commons:commons-compress 1.23.0 /
1.23.0
["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock wiremock-docker org.apache.commons:commons-compress 1.23.0 /
1.23.0
["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cgwf-w82q-5jrr
github wiremock wiremock-docker org.apache.maven:maven-core 3.2.5 /
3.2.5
["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github wiremock wiremock-docker org.apache.velocity:velocity 1.7 / 1.7 ["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m
github wiremock wiremock-docker org.apache.velocity:velocity-tools 2.0 / 2.0 ["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fh63-4r66-jc7v
github wiremock wiremock-docker org.codehaus.plexus:plexus-archiver 4.7.1 /
4.7.1
["build","missing-data"] test/integration-tests/pom.xml   SECURITY Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m
github wiremock wiremock-examples org.springframework:spring-core 6.1.2 /
6.1.2
["dependencies","missing-data"] spring-boot/spring-boot-3/wiremock-spring-boot/build.gradle   SECURITY Package is vulnerable to CVE GHSA-r4q3-7g4q-x89m
github wiremock wiremock-examples org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-extension-template com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-extension-template org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-extension-template org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-extension-template org.eclipse.jetty.http2:http2-server 11.0.16 /
11.0.16
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-extension-template org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-faker-extension com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-faker-extension org.eclipse.jetty.http2:http2-common 11.0.18 /
11.0.18
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-faker-extension org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-graphql-extension ch.qos.logback:logback-classic 1.2.11 /
1.2.11
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github wiremock wiremock-graphql-extension ch.qos.logback:logback-core 1.2.11 /
1.2.11
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github wiremock wiremock-graphql-extension com.fasterxml.jackson.core:jackson-databind 2.13.2.2 /
2.13.2.2
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github wiremock wiremock-graphql-extension com.fasterxml.jackson.core:jackson-databind 2.13.2.2 /
2.13.2.2
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rgv9-q543-rqg4
github wiremock wiremock-graphql-extension com.fasterxml.woodstox:woodstox-core 6.2.4 /
6.2.4
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3f7h-mf4q-vrm4
github wiremock wiremock-graphql-extension com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock-graphql-extension com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock-graphql-extension com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock-graphql-extension com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock-graphql-extension com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github wiremock wiremock-graphql-extension com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock-graphql-extension com.google.guava:guava 25.1-android
/
25.1-android
["build","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock-graphql-extension com.google.guava:guava 31.1-jre /
31.1-jre
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock-graphql-extension com.google.guava:guava 31.1-jre /
31.1-jre
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock-graphql-extension com.google.guava:guava 14.0.1 /
14.0.1
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock-graphql-extension com.google.guava:guava 14.0.1 /
14.0.1
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock-graphql-extension com.google.guava:guava 14.0.1 /
14.0.1
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github wiremock wiremock-graphql-extension com.google.guava:guava 31.1-jre /
31.1-jre
["test","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock-graphql-extension com.google.guava:guava 31.1-jre /
31.1-jre
["test","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock-graphql-extension com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["compile","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-graphql-extension com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["test","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-graphql-extension com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-graphql-extension com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["test","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-graphql-extension com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-graphql-extension com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-graphql-extension com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["compile","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-graphql-extension com.thoughtworks.xstream:xstream 1.4.19 /
1.4.19
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-f8cc-g7j8-xxpm
github wiremock wiremock-graphql-extension com.thoughtworks.xstream:xstream 1.4.19 /
1.4.19
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-j563-grx4-pjpv
github wiremock wiremock-graphql-extension commons-beanutils:commons-beanutils 1.7.0 /
1.7.0
["build","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6phf-73q6-gh87
github wiremock wiremock-graphql-extension commons-beanutils:commons-beanutils 1.7.0 /
1.7.0
["build","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6phf-73q6-gh87
github wiremock wiremock-graphql-extension commons-httpclient:commons-httpclient 3.1 / 3.1 ["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-3832-9276-x7gf
github wiremock wiremock-graphql-extension commons-io:commons-io 2.5 / 2.5 ["build","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv
github wiremock wiremock-graphql-extension dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm
github wiremock wiremock-graphql-extension dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38
github wiremock wiremock-graphql-extension dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm
github wiremock wiremock-graphql-extension dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38
github wiremock wiremock-graphql-extension junit:junit 4.12 /
4.12
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-269g-pwp5-87pp
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.21 /
1.21
["build","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.21 /
1.21
["build","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.23.0 /
1.23.0
["test","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.23.0 /
1.23.0
["test","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.23.0 /
1.23.0
["test","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cgwf-w82q-5jrr
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.21 /
1.21
["build","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.21 /
1.21
["build","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.23.0 /
1.23.0
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.23.0 /
1.23.0
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.23.0 /
1.23.0
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-cgwf-w82q-5jrr
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.19 /
1.19
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.19 /
1.19
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-7hfm-57qf-j43q
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.19 /
1.19
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-crv7-7245-f45f
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.19 /
1.19
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-mc84-pj99-q6hh
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.19 /
1.19
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.24.0 /
1.24.0
["test","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github wiremock wiremock-graphql-extension org.apache.commons:commons-compress 1.24.0 /
1.24.0
["test","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock wiremock-graphql-extension org.apache.maven.shared:maven-shared-utils 3.2.1 /
3.2.1
["build","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rhgr-952r-6p8q
github wiremock wiremock-graphql-extension org.apache.maven:maven-compat 3.0.4 /
3.0.4
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github wiremock wiremock-graphql-extension org.apache.maven:maven-core 3.6.0 /
3.6.0
["build","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github wiremock wiremock-graphql-extension org.apache.maven:maven-core 3.2.5 /
3.2.5
["build","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github wiremock wiremock-graphql-extension org.apache.maven:maven-core 3.2.5 /
3.2.5
["build","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github wiremock wiremock-graphql-extension org.apache.maven:maven-core 3.0.4 /
3.0.4
["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github wiremock wiremock-graphql-extension org.apache.velocity:velocity 1.7 / 1.7 ["build","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m
github wiremock wiremock-graphql-extension org.apache.velocity:velocity 1.7 / 1.7 ["build","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m
github wiremock wiremock-graphql-extension org.apache.velocity:velocity-tools 2.0 / 2.0 ["build","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fh63-4r66-jc7v
github wiremock wiremock-graphql-extension org.apache.velocity:velocity-tools 2.0 / 2.0 ["build","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-fh63-4r66-jc7v
github wiremock wiremock-graphql-extension org.codehaus.plexus:plexus-archiver 4.6.0 /
4.6.0
["build","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m
github wiremock wiremock-graphql-extension org.codehaus.plexus:plexus-archiver 4.6.0 /
4.6.0
["build","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m
github wiremock wiremock-graphql-extension org.codehaus.plexus:plexus-archiver 2.1 / 2.1 ["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-hcxq-x77q-3469
github wiremock wiremock-graphql-extension org.codehaus.plexus:plexus-archiver 2.1 / 2.1 ["build","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["compile","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["compile","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["test","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["test","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["test","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["test","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["compile","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["compile","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-server 11.0.16 /
11.0.16
["compile","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-server 11.0.16 /
11.0.16
["test","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-server 11.0.16 /
11.0.16
["missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-server 11.0.16 /
11.0.16
["test","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-server 11.0.16 /
11.0.16
["missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.eclipse.jetty.http2:http2-server 11.0.16 /
11.0.16
["compile","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-graphql-extension org.json:json 20230618 /
20230618
["test","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github wiremock wiremock-graphql-extension org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["compile","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-graphql-extension org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["test","missing-data"] e2e/pom.xml   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-graphql-extension org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-graphql-extension org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["test","missing-data"] examples/testcontainers-java/pom.xml   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-graphql-extension org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-graphql-extension org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["test","missing-data"] examples/testcontainers-kotlin/pom.xml   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-graphql-extension org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["compile","missing-data"] wiremock-graphql-extension/pom.xml   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-grpc-demos com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["dependencies","missing-data"] java/build.gradle   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-grpc-demos com.squareup.okio:okio 2.10.0 /
2.10.0
["dependencies","missing-data"] java/build.gradle   SECURITY Package is vulnerable to CVE GHSA-w33c-445m-f8w7
github wiremock wiremock-grpc-demos org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["dependencies","missing-data"] java/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-grpc-demos org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["dependencies","missing-data"] java/build.gradle   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-grpc-demos org.eclipse.jetty.http2:http2-server 11.0.16 /
11.0.16
["dependencies","missing-data"] java/build.gradle   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-grpc-demos org.jetbrains.kotlin:kotlin-stdlib 1.4.20 /
1.4.20
["dependencies","missing-data"] java/build.gradle   SECURITY Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w
github wiremock wiremock-grpc-demos org.jetbrains.kotlin:kotlin-stdlib 1.4.20 /
1.4.20
["dependencies","missing-data"] java/build.gradle   SECURITY Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq
github wiremock wiremock-grpc-demos org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["dependencies","missing-data"] java/build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-grpc-extension com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-grpc-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-grpc-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-grpc-extension org.eclipse.jetty.http2:http2-server 11.0.16 /
11.0.16
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-grpc-extension org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-http4k ch.qos.logback:logback-classic 1.4.11 /
1.4.11
["dependencies"] src/email/build.gradle.kts   SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github wiremock wiremock-http4k ch.qos.logback:logback-core 1.4.11 /
1.4.11
["dependencies","missing-data"] src/email/build.gradle.kts   SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github wiremock wiremock-http4k com.github.tomakehurst:wiremock-jre8-standalone 2.35.0 /
2.35.0
["dependencies","missing-data"] src/email/build.gradle.kts   SECURITY Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4
github wiremock wiremock-jaxrs org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-jwt-extension org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-npm request ^2.88.0 /
2.88.2
["devDependencies"] example-mock-api-with-express/package.json   SECURITY Package is vulnerable to CVE GHSA-p8p7-x288-28g6
github wiremock wiremock-otel-extension com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-otel-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-otel-extension org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-otel-extension org.eclipse.jetty.http2:http2-server 11.0.16 /
11.0.16
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-otel-extension org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["dependencies","missing-data"] gradle/libs.versions.toml   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-pact com.google.guava:guava 31.1-jre /
31.1-jre
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock-pact com.google.guava:guava 31.1-jre /
31.1-jre
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock-pact org.apache.commons:commons-compress 1.21 /
1.21
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github wiremock wiremock-pact org.apache.commons:commons-compress 1.21 /
1.21
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock wiremock-pact org.springframework:spring-core 6.1.2 /
6.1.2
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-r4q3-7g4q-x89m
github wiremock wiremock-pact org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-payments-demo-app com.jayway.jsonpath:json-path 2.8.0 /
2.8.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-payments-demo-app com.squareup.okio:okio 2.10.0 /
2.10.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-w33c-445m-f8w7
github wiremock wiremock-payments-demo-app org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-payments-demo-app org.eclipse.jetty.http2:http2-common 11.0.16 /
11.0.16
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-payments-demo-app org.eclipse.jetty.http2:http2-server 11.0.16 /
11.0.16
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-payments-demo-app org.json:json 20080701 /
20080701
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-3vqj-43w4-2q58
github wiremock wiremock-payments-demo-app org.json:json 20080701 /
20080701
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7
github wiremock wiremock-payments-demo-app org.xmlunit:xmlunit-core 2.9.1 /
2.9.1
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-performance-tests com.fasterxml.jackson.core:jackson-databind 2.13.4 /
2.13.4
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff
github wiremock wiremock-performance-tests com.github.tomakehurst:wiremock-jre8 2.34.0 /
2.34.0
["dependencies"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4
github wiremock wiremock-performance-tests com.google.guava:guava 31.1-jre /
31.1-jre
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock-performance-tests com.google.guava:guava 31.1-jre /
31.1-jre
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock-performance-tests com.jayway.jsonpath:json-path 2.7.0 /
2.7.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5
github wiremock wiremock-performance-tests commons-fileupload:commons-fileupload 1.4 / 1.4 ["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c
github wiremock wiremock-performance-tests net.minidev:json-smart 2.4.8 /
2.4.8
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-493p-pfq6-5258
github wiremock wiremock-performance-tests org.eclipse.jetty.http2:http2-common 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-performance-tests org.eclipse.jetty.http2:http2-common 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-rggv-cv7r-mw98
github wiremock wiremock-performance-tests org.eclipse.jetty.http2:http2-hpack 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-wgh7-54f2-x98r
github wiremock wiremock-performance-tests org.eclipse.jetty.http2:http2-server 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3
github wiremock wiremock-performance-tests org.eclipse.jetty:jetty-http 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-hmr7-m48g-48f6
github wiremock wiremock-performance-tests org.eclipse.jetty:jetty-server 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-p26g-97m4-6q7c
github wiremock wiremock-performance-tests org.eclipse.jetty:jetty-server 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8
github wiremock wiremock-performance-tests org.eclipse.jetty:jetty-servlets 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j
github wiremock wiremock-performance-tests org.eclipse.jetty:jetty-xml 9.4.48.v20220622
/
9.4.48.v20220622
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh
github wiremock wiremock-performance-tests org.xmlunit:xmlunit-core 2.9.0 /
2.9.0
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-chfm-68vv-pvw5
github wiremock wiremock-quarkus-devservice-demo io.quarkus:quarkus-core 3.5.3 /
3.5.3
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-f8h5-v2vg-46rr
github wiremock wiremock-quarkus-devservice-demo io.quarkus:quarkus-core 3.2.8.Final
/
3.2.8.Final
["compile","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-f8h5-v2vg-46rr
github wiremock wiremock-quarkus-devservice-demo io.quarkus:quarkus-core 3.2.8.Final
/
3.2.8.Final
["test","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-f8h5-v2vg-46rr
github wiremock wiremock-quarkus-devservice-demo org.apache.commons:commons-compress 1.24.0 /
1.24.0
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github wiremock wiremock-quarkus-devservice-demo org.apache.commons:commons-compress 1.24.0 /
1.24.0
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock wiremock-resilience-examples org.apache.commons:commons-compress 1.14 /
1.14
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock wiremock-resilience-examples org.apache.commons:commons-compress 1.14 /
1.14
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7hfm-57qf-j43q
github wiremock wiremock-resilience-examples org.apache.commons:commons-compress 1.14 /
1.14
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-crv7-7245-f45f
github wiremock wiremock-resilience-examples org.apache.commons:commons-compress 1.14 /
1.14
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-h436-432x-8fvx
github wiremock wiremock-resilience-examples org.apache.commons:commons-compress 1.14 /
1.14
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-hrmr-f5m6-m9pq
github wiremock wiremock-resilience-examples org.apache.commons:commons-compress 1.14 /
1.14
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-mc84-pj99-q6hh
github wiremock wiremock-resilience-examples org.apache.commons:commons-compress 1.14 /
1.14
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34
github wiremock wiremock-resilience-examples org.apache.httpcomponents:httpclient 4.5.3 /
4.5.3
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj
github wiremock wiremock-resilience-examples org.apache.httpcomponents:httpclient 4.5.3 /
4.5.3
["dependencies"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj
github wiremock wiremock-resilience-examples org.codehaus.groovy:groovy 2.4.15 /
2.4.15
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r
github wiremock wiremock-resilience-examples org.springframework:spring-core 5.0.6.RELEASE
/
5.0.6.RELEASE
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-f26x-pr96-vw86
github wiremock wiremock-resilience-examples org.springframework:spring-core 5.0.6.RELEASE
/
5.0.6.RELEASE
["dependencies","missing-data"] build.gradle   SECURITY Package is vulnerable to CVE GHSA-ffvq-7w96-97p7
github wiremock wiremock-testcontainers-go github.com/docker/docker v25.0.2+incompatible
/
v25.0.2+incompatible
["indirect"] examples/quickstart/go.mod   SECURITY Package is vulnerable to CVE GHSA-mq39-4gv4-mvpx
github wiremock wiremock-testcontainers-go github.com/docker/docker v25.0.2+incompatible
/
v25.0.2+incompatible
["indirect"] examples/quickstart/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2659
github wiremock wiremock-testcontainers-go github.com/docker/docker v25.0.2+incompatible
/
v25.0.2+incompatible
["indirect"] examples/using_api_client/go.mod   SECURITY Package is vulnerable to CVE GHSA-mq39-4gv4-mvpx
github wiremock wiremock-testcontainers-go github.com/docker/docker v25.0.2+incompatible
/
v25.0.2+incompatible
["indirect"] examples/using_api_client/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2659
github wiremock wiremock-testcontainers-go github.com/docker/docker v25.0.2+incompatible
/
v25.0.2+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-mq39-4gv4-mvpx
github wiremock wiremock-testcontainers-go github.com/docker/docker v25.0.2+incompatible
/
v25.0.2+incompatible
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2659
github wiremock wiremock-testcontainers-go google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] examples/quickstart/go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github wiremock wiremock-testcontainers-go google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] examples/quickstart/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github wiremock wiremock-testcontainers-go google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] examples/using_api_client/go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github wiremock wiremock-testcontainers-go google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] examples/using_api_client/go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github wiremock wiremock-testcontainers-go google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GHSA-8r3f-844c-mc37
github wiremock wiremock-testcontainers-go google.golang.org/protobuf v1.31.0 /
v1.31.0
["indirect"] go.mod   SECURITY Package is vulnerable to CVE GO-2024-2611
github wiremock wiremock-testcontainers-java ch.qos.logback:logback-classic 1.3.7 /
1.3.7
["optional"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github wiremock wiremock-testcontainers-java ch.qos.logback:logback-core 1.3.7 /
1.3.7
["optional","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-vmq6-5m68-f53m
github wiremock wiremock-testcontainers-java com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-5mg8-w23w-74h3
github wiremock wiremock-testcontainers-java com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3
github wiremock wiremock-testcontainers-java com.google.guava:guava 16.0.1 /
16.0.1
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j
github wiremock wiremock-testcontainers-java commons-beanutils:commons-beanutils 1.7.0 /
1.7.0
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-6phf-73q6-gh87
github wiremock wiremock-testcontainers-java dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm
github wiremock wiremock-testcontainers-java dom4j:dom4j 1.1 / 1.1 ["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38
github wiremock wiremock-testcontainers-java org.apache.commons:commons-compress 1.24.0 /
1.24.0
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-4265-ccf5-phj5
github wiremock wiremock-testcontainers-java org.apache.commons:commons-compress 1.24.0 /
1.24.0
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx
github wiremock wiremock-testcontainers-java org.apache.maven:maven-core 3.2.5 /
3.2.5
["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x
github wiremock wiremock-testcontainers-java org.apache.velocity:velocity 1.7 / 1.7 ["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m
github wiremock wiremock-testcontainers-java org.apache.velocity:velocity-tools 2.0 / 2.0 ["build","missing-data"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-fh63-4r66-jc7v
github wiremock wiremock-testcontainers-java org.wiremock:wiremock-webhooks-extension 2.35.0 /
2.35.0
["build"] pom.xml   SECURITY Package is vulnerable to CVE GHSA-hq8w-9w8w-pmx7
github wiremock wiremock.org ajv ^5.5.2 /
5.5.2
["lockfile","lockfile-yarn-pinning-^5.5.2"] package.json   SECURITY Package is vulnerable to CVE GHSA-v88g-cgmw-v5xw
github wiremock wiremock.org glob-parent ^3.1.0 /
3.1.0
["lockfile","lockfile-yarn-pinning-^3.1.0"] package.json   SECURITY Package is vulnerable to CVE GHSA-ww39-953v-wcq6
github wiremock wiremock.org ip ^2.0.0 /
2.0.0
["lockfile","lockfile-yarn-pinning-^2.0.0"] package.json   SECURITY Package is vulnerable to CVE GHSA-78xj-cgh5-2h22
github wiremock wiremock.org jsonpointer ^4.0.1 /
4.1.0
["lockfile","lockfile-yarn-pinning-^4.0.1"] package.json   SECURITY Package is vulnerable to CVE GHSA-282f-qqgm-c34q
github wiremock wiremock.org marked ^0.7.0 /
0.7.0
["lockfile","lockfile-yarn-pinning-^0.7.0"] package.json   SECURITY Package is vulnerable to CVE GHSA-5v2h-r2cx-5xgj
github wiremock wiremock.org marked ^0.7.0 /
0.7.0
["lockfile","lockfile-yarn-pinning-^0.7.0"] package.json   SECURITY Package is vulnerable to CVE GHSA-rrrm-qjm4-v8hf
github wiremock wiremock.org minimist ~0.0.1 /
0.0.10
["lockfile","lockfile-yarn-pinning-~0.0.1"] package.json   SECURITY Package is vulnerable to CVE GHSA-vh95-rmgr-6w4m
github wiremock wiremock.org minimist ~0.0.1 /
0.0.10
["lockfile","lockfile-yarn-pinning-~0.0.1"] package.json   SECURITY Package is vulnerable to CVE GHSA-xvch-5gv4-984h
github wiremock wiremock.org postcss ^5.2.16 /
5.2.18
["lockfile","lockfile-yarn-pinning-^5.2.16"] package.json   SECURITY Package is vulnerable to CVE GHSA-566m-qj78-rww5
github wiremock wiremock.org postcss ^5.2.16 /
5.2.18
["lockfile","lockfile-yarn-pinning-^5.2.16"] package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github wiremock wiremock.org postcss ^7.0.0 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.0"] package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github wiremock wiremock.org postcss ^7.0.7 /
7.0.39
["lockfile","lockfile-yarn-pinning-^7.0.7"] package.json   SECURITY Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j
github wiremock wiremock.org semver 2 || 3 ||
4 || 5 /
5.7.1
["lockfile","lockfile-yarn-pinning-2 || 3 || 4 || 5"] package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github wiremock wiremock.org semver ^5.5.0 /
5.7.1
["lockfile","lockfile-yarn-pinning-^5.5.0"] package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github wiremock wiremock.org semver ^7.3.4 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.4"] package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github wiremock wiremock.org semver ^7.3.5 /
7.3.8
["lockfile","lockfile-yarn-pinning-^7.3.5"] package.json   SECURITY Package is vulnerable to CVE GHSA-c2qf-rxjj-qqgw
github wiremock wiremock.org shelljs ^0.7.3 /
0.7.8
["lockfile","lockfile-yarn-pinning-^0.7.3"] package.json   SECURITY Package is vulnerable to CVE GHSA-4rq4-32rv-6wp6
github wiremock wiremock.org shelljs ^0.7.3 /
0.7.8
["lockfile","lockfile-yarn-pinning-^0.7.3"] package.json   SECURITY Package is vulnerable to CVE GHSA-64g7-mvw6-v9qj
github wiremock wiremock.org swagger-ui-dist 3.48.0 /
3.48.0
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-6c9x-mj3g-h47x
github wiremock wiremock.org swagger-ui-dist 3.48.0 /
3.48.0
["devDependencies"] package.json   SECURITY Package is vulnerable to CVE GHSA-qrmm-w75w-3wpx
github wiremock wiremock.org swagger-ui-dist 3.48.0 /
3.48.0
["lockfile","lockfile-yarn-pinning-3.48.0"] package.json   SECURITY Package is vulnerable to CVE GHSA-6c9x-mj3g-h47x
github wiremock wiremock.org swagger-ui-dist 3.48.0 /
3.48.0
["lockfile","lockfile-yarn-pinning-3.48.0"] package.json   SECURITY Package is vulnerable to CVE GHSA-qrmm-w75w-3wpx
github wiremock wiremock.org tar ^6.0.2 /
6.1.13
["lockfile","lockfile-yarn-pinning-^6.0.2"] package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github wiremock wiremock.org tar ^6.1.11 /
6.1.13
["lockfile","lockfile-yarn-pinning-^6.1.11"] package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github wiremock wiremock.org tar ^6.1.2 /
6.1.13
["lockfile","lockfile-yarn-pinning-^6.1.2"] package.json   SECURITY Package is vulnerable to CVE GHSA-f5x3-32g6-xq36
github wiremock wiremock.org yargs-parser ^11.1.1 /
11.1.1
["lockfile","lockfile-yarn-pinning-^11.1.1"] package.json   SECURITY Package is vulnerable to CVE GHSA-p9pc-299p-vxgp
github cli cli github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github cli cli github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github cli cli github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github cli oauth go 1.13 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.13 has been End-of-Life for 1376 days
github cloud-custodian cloud-custodian github.com/mitchellh/mapstructure v1.0.0 /
v1.0.0
["indirect"] tools/omnissm/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github cloud-custodian cloud-custodian github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] tools/omnissm/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github cloud-custodian cloud-custodian go 1.14 /
1.22.3
["golang"] tools/cask/go.mod   UNMAINTAINED go 1.14 has been End-of-Life for 1187 days
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] examples/sdk/go/aws-cdk/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] examples/sdk/go/db-service/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] examples/sdk/go/gpu/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] examples/sdk/go/gradle-build/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] examples/sdk/go/multiarch-build/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] examples/sdk/go/multiplatform/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] examples/sdk/go/multistage/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] examples/sdk/go/npm-build/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] examples/sdk/go/replace-dockerfile/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] examples/sdk/go/secrets/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] examples/sdk/go/yarn-build/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["require"] sdk/go/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github dagger dagger github.com/mitchellh/mapstructure v1.5.1-0.20231216201459-8508981c8b6c
/
v1.5.1-0.20231216201459-8508981c8b6c
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github dagger dagger github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] ci/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github dagger dagger github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github dagger dagger go 1.19 /
1.22.3
["golang"] examples/sdk/go/aws-cdk/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github dagger dagger go 1.18 /
1.22.3
["golang"] examples/sdk/go/aws-cdk/infra/go.mod   UNMAINTAINED go 1.18 has been End-of-Life for 472 days
github dagger dagger go 1.20 /
1.22.3
["golang"] examples/sdk/go/db-service/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github dagger dagger go 1.18 /
1.22.3
["golang"] examples/sdk/go/gradle-build/go.mod   UNMAINTAINED go 1.18 has been End-of-Life for 472 days
github dagger dagger go 1.19 /
1.22.3
["golang"] examples/sdk/go/multiarch-build/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github dagger dagger go 1.20 /
1.22.3
["golang"] examples/sdk/go/multiplatform/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github dagger dagger go 1.20 /
1.22.3
["golang"] examples/sdk/go/multistage/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github dagger dagger go 1.18 /
1.22.3
["golang"] examples/sdk/go/npm-build/go.mod   UNMAINTAINED go 1.18 has been End-of-Life for 472 days
github dagger dagger go 1.19 /
1.22.3
["golang"] examples/sdk/go/replace-dockerfile/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github dagger dagger go 1.20 /
1.22.3
["golang"] examples/sdk/go/secrets/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github dagger dagger go 1.18 /
1.22.3
["golang"] examples/sdk/go/yarn-build/go.mod   UNMAINTAINED go 1.18 has been End-of-Life for 472 days
github deepmap oapi-codegen github.com/pkg/errors 0.9.1 /
0.9.1
[]     UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github deepmap oapi-codegen github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] examples/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github deepmap oapi-codegen go 1.20 /
1.22.3
["golang"] examples/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github deepmap oapi-codegen go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github deepmap oapi-codegen go 1.20 /
1.22.3
["golang"] internal/test/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github elastic beats alpine 3.15 /
3.15
["final"] dev-tools/kubernetes/filebeat/Dockerfile.debug Elastic UNMAINTAINED alpine 3.15 has been End-of-Life for 199 days
github elastic beats alpine 3.15 /
3.15
["final"] dev-tools/kubernetes/filebeat/Dockerfile.run Elastic UNMAINTAINED alpine 3.15 has been End-of-Life for 199 days
github elastic beats alpine 3.15 /
3.15
["final"] dev-tools/kubernetes/metricbeat/Dockerfile.debug Elastic UNMAINTAINED alpine 3.15 has been End-of-Life for 199 days
github elastic beats alpine 3.15 /
3.15
["final"] dev-tools/kubernetes/metricbeat/Dockerfile.run Elastic UNMAINTAINED alpine 3.15 has been End-of-Life for 199 days
github elastic beats github.com/golang/mock v1.6.0 /
v1.6.0
["require"] go.mod Elastic UNMAINTAINED golang/mock is no longer maintained, and active development
been moved to github.com/uber/mock
github elastic beats github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] go.mod Elastic UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github elastic beats github.com/mitchellh/hashstructure v1.1.0 /
v1.1.0
["require"] go.mod Elastic UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github elastic beats github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] go.mod Elastic UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github elastic beats github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod Elastic UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github elastic beats python 2.7 / 2.7 ["final"] filebeat/tests/open-file-handlers/Dockerfile-log Elastic UNMAINTAINED python 2.7 has been End-of-Life for 1599 days
github elastic beats redis 5.0.8-alpine
/
5.0.8-alpine
["final"] testing/environments/docker/redis/Dockerfile Elastic UNMAINTAINED redis 5.0 has been End-of-Life for 752 days
github elastic cloudbeat github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] go.mod Elastic UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github elastic cloudbeat github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] go.mod Elastic UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github elastic cloudbeat github.com/mitchellh/hashstructure v1.1.0 /
v1.1.0
["indirect"] go.mod Elastic UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github elastic cloudbeat github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] go.mod Elastic UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github elastic cloudbeat github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] go.mod Elastic UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github elastic cloudbeat github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod Elastic UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github elastic examples node 13.7 /
13.7
["final"] APM/Node.js/Kubernetes/Dockerfile Elastic UNMAINTAINED nodejs 13 has been End-of-Life for 1447 days
github elastic go-elasticsearch github.com/pkg/errors v0.8.1 /
v0.8.1
["indirect"] _examples/bulk/kafka/go.mod Elastic UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github elastic go-elasticsearch github.com/pkg/errors v0.8.1 /
v0.8.1
["indirect"] _examples/instrumentation/go.mod Elastic UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github elastic go-elasticsearch go 1.14 /
1.22.3
["golang"] _benchmarks/benchmarks/go.mod Elastic UNMAINTAINED go 1.14 has been End-of-Life for 1187 days
github elastic go-elasticsearch go 1.17 /
1.22.3
["golang"] _examples/go.mod Elastic UNMAINTAINED go 1.17 has been End-of-Life for 655 days
github elastic go-elasticsearch go 1.11 /
1.22.3
["golang"] esapi/test/go.mod Elastic UNMAINTAINED go 1.11 has been End-of-Life for 1719 days
github elastic go-elasticsearch golang 1.17-alpine
/
1.17-alpine
["stage"] _examples/xkcdsearch/Dockerfile Elastic UNMAINTAINED go 1.17 has been End-of-Life for 655 days
github elastic logstash go 1.13 /
1.22.3
["golang"] docker/ironbank/go/src/env2yaml/go.mod Elastic UNMAINTAINED go 1.13 has been End-of-Life for 1376 days
github golangci golangci-lint github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github golangci golangci-lint github.com/mitchellh/go-ps v1.0.0 /
v1.0.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github golangci golangci-lint github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github golangci golangci-lint go 1.19 /
1.22.3
["golang"] pkg/golinters/ginkgolinter/testdata/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github golangci golangci-lint go 1.19 /
1.22.3
["golang"] pkg/golinters/loggercheck/testdata/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github golangci golangci-lint go 1.19 /
1.22.3
["golang"] pkg/golinters/protogetter/testdata/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github golangci golangci-lint go 1.20 /
1.22.3
["golang"] pkg/golinters/spancheck/testdata/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github golangci golangci-lint go 1.19 /
1.22.3
["golang"] pkg/golinters/zerologlint/testdata/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github govuk-one-login authentication-api redis 6.0.5-alpine
/
6.0.5-alpine
["service"] .github/workflows/pre-merge-checks.yml   UNMAINTAINED redis 6.0 has been End-of-Life for 277 days
github govuk-one-login authentication-api redis 6.0.5-alpine
/
6.0.5-alpine
[] docker-compose.yml   UNMAINTAINED redis 6.0 has been End-of-Life for 277 days
github govuk-one-login authentication-frontend redis 6.0.5-alpine
/
6.0.5-alpine
[] docker-compose.yml   UNMAINTAINED redis 6.0 has been End-of-Life for 277 days
github gravitational teleport github.com/mitchellh/colorstring v0.0.0-20190213212951-d06e56a500db
/
v0.0.0-20190213212951-d06e56a500db
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github gravitational teleport github.com/mitchellh/colorstring v0.0.0-20190213212951-d06e56a500db
/
v0.0.0-20190213212951-d06e56a500db
["indirect"] integrations/terraform/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github gravitational teleport github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] build.assets/tooling/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github gravitational teleport github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github gravitational teleport github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] integrations/event-handler/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github gravitational teleport github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] integrations/terraform/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github gravitational teleport github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github gravitational teleport github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github gravitational teleport github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] integrations/event-handler/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github gravitational teleport github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] integrations/terraform/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github gravitational teleport github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] build.assets/tooling/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github gravitational teleport github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github gravitational teleport github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] integrations/event-handler/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github gravitational teleport github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] integrations/terraform/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github gravitational teleport github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] build.assets/tooling/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github gravitational teleport github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] examples/service-discovery-api-client/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github gravitational teleport github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github gravitational teleport github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] integrations/event-handler/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github gravitational teleport github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] integrations/terraform/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github gravitational teleport go 1.19 /
1.22.3
["golang"] assets/aws/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github gravitational teleport go 1.18 /
1.22.3
["golang"] assets/backport/go.mod   UNMAINTAINED go 1.18 has been End-of-Life for 472 days
github gravitational teleport go 1.20 /
1.22.3
["golang"] build.assets/tooling/cmd/render-tests/_sample/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github gravitational teleport go 1.19 /
1.22.3
["golang"] examples/teleport-usage/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github hashicorp consul github.com/mitchellh/cli v1.1.4 /
v1.1.4
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/hashicorp/cli is the recommended migration path
github hashicorp consul github.com/mitchellh/colorstring v0.0.0-20190213212951-d06e56a500db
/
v0.0.0-20190213212951-d06e56a500db
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["require"] test-integ/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["require"] test/integration/consul-container/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["require"] testing/deployer/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] api/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] envoyextensions/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] test-integ/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] test/integration/consul-container/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] testing/deployer/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] troubleshoot/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/go-ps v1.0.0 /
v1.0.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/hashstructure v0.0.0-20170609045927-2bca23e0e452
/
v0.0.0-20170609045927-2bca23e0e452
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] api/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp consul github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] envoyextensions/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp consul github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp consul github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] test-integ/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp consul github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] test/integration/consul-container/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp consul github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] testing/deployer/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp consul github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] troubleshoot/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp consul github.com/mitchellh/pointerstructure v1.2.1 /
v1.2.1
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] test-integ/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] test/integration/consul-container/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] testing/deployer/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] api/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] envoyextensions/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] sdk/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] test-integ/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] test/integration/consul-container/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] testing/deployer/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp consul github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] troubleshoot/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp consul go 1.19 /
1.22.3
["golang"] api/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github hashicorp consul go 1.20 /
1.22.3
["golang"] envoyextensions/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github hashicorp consul go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github hashicorp consul go 1.13 /
1.22.3
["golang"] internal/tools/proto-gen-rpc-glue/e2e/consul/go.mod   UNMAINTAINED go 1.13 has been End-of-Life for 1376 days
github hashicorp consul go 1.13 /
1.22.3
["golang"] internal/tools/proto-gen-rpc-glue/e2e/go.mod   UNMAINTAINED go 1.13 has been End-of-Life for 1376 days
github hashicorp consul go 1.17 /
1.22.3
["golang"] internal/tools/proto-gen-rpc-glue/go.mod   UNMAINTAINED go 1.17 has been End-of-Life for 655 days
github hashicorp consul go 1.19 /
1.22.3
["golang"] internal/tools/protoc-gen-consul-rate-limit/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github hashicorp consul go 1.19 /
1.22.3
["golang"] proto-public/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github hashicorp consul go 1.19 /
1.22.3
["golang"] sdk/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github hashicorp consul go 1.20 /
1.22.3
["golang"] test-integ/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github hashicorp consul go 1.16 /
1.22.3
["golang"] test/integration/connect/envoy/test-sds-server/go.mod   UNMAINTAINED go 1.16 has been End-of-Life for 795 days
github hashicorp consul go 1.20 /
1.22.3
["golang"] test/integration/consul-container/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github hashicorp consul go 1.20 /
1.22.3
["golang"] test/integration/consul-container/test/envoy_extensions/testdata/wasm_test_files/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github hashicorp consul go 1.20 /
1.22.3
["golang"] testing/deployer/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github hashicorp consul go 1.19 /
1.22.3
["golang"] troubleshoot/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github hashicorp consul golang 1.20-alpine
/
1.20-alpine
["final"] build-support/docker/Consul-Dev-Dbg.dockerfile   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github hashicorp nomad github.com/mitchellh/cli v1.1.5 /
v1.1.5
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/hashicorp/cli is the recommended migration path
github hashicorp nomad github.com/mitchellh/colorstring v0.0.0-20150917214807-8631ce90f286
/
v0.0.0-20150917214807-8631ce90f286
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp nomad github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp nomad github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] api/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp nomad github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp nomad github.com/mitchellh/go-ps v0.0.0-20190716172923-621e5597135b
/
v0.0.0-20190716172923-621e5597135b
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp nomad github.com/mitchellh/hashstructure v1.1.0 /
v1.1.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp nomad github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] api/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp nomad github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp nomad github.com/mitchellh/pointerstructure v1.2.1 /
v1.2.1
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp nomad github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp nomad github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp nomad go 1.20 /
1.22.3
["golang"] api/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github hashicorp nomad node 12 /
v12.22.12
[] ui/.nvmrc   UNMAINTAINED nodejs 12 has been End-of-Life for 749 days
github hashicorp packer github.com/mitchellh/cli v1.1.5 /
v1.1.5
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/hashicorp/cli is the recommended migration path
github hashicorp packer github.com/mitchellh/colorstring v0.0.0-20190213212951-d06e56a500db
/
v0.0.0-20190213212951-d06e56a500db
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp packer github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp packer github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp packer github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp packer github.com/mitchellh/panicwrap v1.0.0 /
v1.0.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp packer github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/golang/mock v1.6.0 /
v1.6.0
["require"] go.mod   UNMAINTAINED golang/mock is no longer maintained, and active development
been moved to github.com/uber/mock
github hashicorp terraform github.com/mitchellh/colorstring v0.0.0-20190213212951-d06e56a500db
/
v0.0.0-20190213212951-d06e56a500db
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] internal/backend/remote-state/azure/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] internal/backend/remote-state/cos/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] internal/backend/remote-state/kubernetes/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] internal/backend/remote-state/oss/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] internal/backend/remote-state/pg/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["require"] internal/legacy/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] internal/backend/remote-state/azure/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] internal/backend/remote-state/consul/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["require"] internal/backend/remote-state/gcs/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["require"] internal/backend/remote-state/kubernetes/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["require"] internal/backend/remote-state/oss/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] internal/backend/remote-state/s3/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp terraform github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] internal/backend/remote-state/azure/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp terraform github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] internal/backend/remote-state/consul/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp terraform github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] internal/backend/remote-state/cos/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp terraform github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] internal/backend/remote-state/kubernetes/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp terraform github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] internal/backend/remote-state/oss/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp terraform github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] internal/backend/remote-state/pg/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp terraform github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] internal/legacy/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp terraform github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] internal/backend/remote-state/azure/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] internal/backend/remote-state/cos/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] internal/backend/remote-state/kubernetes/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] internal/backend/remote-state/oss/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] internal/backend/remote-state/pg/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["require"] internal/legacy/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp terraform github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] internal/backend/remote-state/consul/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp vagrant github.com/mitchellh/cli v1.1.5 /
v1.1.5
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/hashicorp/cli is the recommended migration path
github hashicorp vagrant github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vagrant github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vagrant github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp vagrant github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vagrant github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp vagrant go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github hashicorp vagrant node v14 /
v14.21.3
[] website/.nvmrc   UNMAINTAINED nodejs 14 has been End-of-Life for 384 days
github hashicorp vault alpine 3.13 /
3.13
["final"] scripts/docker/Dockerfile   UNMAINTAINED alpine 3.13 has been End-of-Life for 564 days
github hashicorp vault alpine 3.13 /
3.13
["final"] scripts/docker/Dockerfile.ui   UNMAINTAINED alpine 3.13 has been End-of-Life for 564 days
github hashicorp vault github.com/mitchellh/colorstring v0.0.0-20190213212951-d06e56a500db
/
v0.0.0-20190213212951-d06e56a500db
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vault github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vault github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["require"] sdk/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vault github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["require"] api/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vault github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vault github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] sdk/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vault github.com/mitchellh/hashstructure v1.1.0 /
v1.1.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vault github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] api/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp vault github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp vault github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] sdk/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github hashicorp vault github.com/mitchellh/pointerstructure v1.2.1 /
v1.2.1
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vault github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vault github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] sdk/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github hashicorp vault github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp vault github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] sdk/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github hashicorp vault go 1.16 /
1.22.3
["golang"] api/auth/approle/go.mod   UNMAINTAINED go 1.16 has been End-of-Life for 795 days
github hashicorp vault go 1.16 /
1.22.3
["golang"] api/auth/aws/go.mod   UNMAINTAINED go 1.16 has been End-of-Life for 795 days
github hashicorp vault go 1.16 /
1.22.3
["golang"] api/auth/azure/go.mod   UNMAINTAINED go 1.16 has been End-of-Life for 795 days
github hashicorp vault go 1.16 /
1.22.3
["golang"] api/auth/gcp/go.mod   UNMAINTAINED go 1.16 has been End-of-Life for 795 days
github hashicorp vault go 1.16 /
1.22.3
["golang"] api/auth/kubernetes/go.mod   UNMAINTAINED go 1.16 has been End-of-Life for 795 days
github hashicorp vault go 1.16 /
1.22.3
["golang"] api/auth/ldap/go.mod   UNMAINTAINED go 1.16 has been End-of-Life for 795 days
github hashicorp vault go 1.16 /
1.22.3
["golang"] api/auth/userpass/go.mod   UNMAINTAINED go 1.16 has been End-of-Life for 795 days
github hashicorp vault go 1.19 /
1.22.3
["golang"] vault/hcp_link/proto/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github incident-io catalog-importer github.com/mitchellh/colorstring v0.0.0-20190213212951-d06e56a500db
/
v0.0.0-20190213212951-d06e56a500db
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github incident-io catalog-importer github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github incident-io catalog-importer go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github incident-io golang-client-mocking github.com/golang/mock v1.6.0 /
v1.6.0
["require"] go.mod   UNMAINTAINED golang/mock is no longer maintained, and active development
been moved to github.com/uber/mock
github incident-io golang-client-mocking github.com/pkg/errors v0.8.0 /
v0.8.0
["indirect"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github incident-io golang-client-mocking go 1.17 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.17 has been End-of-Life for 655 days
github incident-io partial github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github incident-io partial github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github incident-io partial github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github incident-io partial go 1.18 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.18 has been End-of-Life for 472 days
github incident-io singer-tap github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github incident-io terraform-provider-incident github.com/mitchellh/cli v1.1.5 /
v1.1.5
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/hashicorp/cli is the recommended migration path
github incident-io terraform-provider-incident github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github incident-io terraform-provider-incident github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github incident-io terraform-provider-incident github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github incident-io terraform-provider-incident github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github incident-io terraform-provider-incident go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github jamietanna example-spec-go go 1.20 /
1.22.3
["golang"] go.mod Jamie Tanna UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github jamietanna goreleaser-bug-build-not-found go 1.20 /
1.22.3
["golang"] go.mod Jamie Tanna UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github jamietanna oapi-codegen-private github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod Jamie Tanna UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github jamietanna oapi-codegen-private go 1.18 /
1.22.3
["golang"] go.mod Jamie Tanna UNMAINTAINED go 1.18 has been End-of-Life for 472 days
github jamietanna renovate-config-19166-repo golang 1.17 /
1.17
["final"] Dockerfile Jamie Tanna UNMAINTAINED go 1.17 has been End-of-Life for 655 days
github jamietanna versioninfo-test go 1.20 /
1.22.3
["golang"] go.mod Jamie Tanna UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github kubernetes kubernetes github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] hack/tools/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github kubernetes kubernetes github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] hack/tools/go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] hack/tools/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/apiextensions-apiserver/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/apimachinery/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/apiserver/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/cli-runtime/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/client-go/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/cloud-provider/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/code-generator/examples/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/component-helpers/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/controller-manager/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/dynamic-resource-allocation/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/endpointslice/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/kms/internal/plugins/_mock/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/kube-aggregator/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] staging/src/k8s.io/kubectl/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/metrics/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/pod-security-admission/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/sample-apiserver/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/sample-cli-plugin/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github kubernetes kubernetes github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] staging/src/k8s.io/sample-controller/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github monzo egress-operator github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github monzo egress-operator go 1.13 /
1.22.3
["golang"] coredns-plugin/go.mod   UNMAINTAINED go 1.13 has been End-of-Life for 1376 days
github monzo egress-operator go 1.18 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.18 has been End-of-Life for 472 days
github monzo envoy-preflight golang 1.13.4-alpine
/
1.13.4-alpine
["stage"] Dockerfile   UNMAINTAINED go 1.13 has been End-of-Life for 1376 days
github monzo response python 3.7 / 3.7 [] e2e/docker-compose.override.yaml   UNMAINTAINED python 3.7 has been End-of-Life for 326 days
github monzo terrors go 1.17 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.17 has been End-of-Life for 655 days
github monzo typhon go 1.19 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github oapi-codegen echo-middleware go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github oapi-codegen fiber-middleware go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github oapi-codegen gin-middleware go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github oapi-codegen iris-middleware go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github oapi-codegen nethttp-middleware go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github oapi-codegen nethttp-middleware go 1.20 /
1.22.3
["golang"] internal/test/chi/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github oapi-codegen nethttp-middleware go 1.20 /
1.22.3
["golang"] internal/test/gorilla/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github oapi-codegen nethttp-middleware go 1.20 /
1.22.3
["golang"] internal/test/nethttp/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github oapi-codegen nullable go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github oapi-codegen nullable go 1.20 /
1.22.3
["golang"] internal/test/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github oapi-codegen runtime go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github oapi-codegen testutil go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github opentofu opentofu github.com/golang/mock v1.6.0 /
v1.6.0
["require"] go.mod   UNMAINTAINED golang/mock is no longer maintained, and active development
been moved to github.com/uber/mock
github opentofu opentofu github.com/mitchellh/cli v1.1.5 /
v1.1.5
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/hashicorp/cli is the recommended migration path
github opentofu opentofu github.com/mitchellh/colorstring v0.0.0-20190213212951-d06e56a500db
/
v0.0.0-20190213212951-d06e56a500db
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github opentofu opentofu github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github opentofu opentofu github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github opentofu opentofu github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github opentofu opentofu github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github opentofu opentofu github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github shurcooL graphql go 1.19 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github stretchr testify go 1.11 /
1.22.3
["golang"] _codegen/go.mod   UNMAINTAINED go 1.11 has been End-of-Life for 1719 days
github stretchr testify go 1.17 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.17 has been End-of-Life for 655 days
github tailscale tailscale github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github tailscale tailscale github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github tailscale tailscale github.com/mitchellh/go-ps v1.0.0 /
v1.0.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github tailscale tailscale github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github tailscale tailscale github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github tailscale tailscale github.com/pkg/errors v0.9.1 /
v0.9.1
["require"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github thechangelog changelog.com go 1.20 /
1.22.3
["golang"] magefiles/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github tyktechnologies tyk github.com/mitchellh/copystructure v1.2.0 /
v1.2.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github tyktechnologies tyk github.com/mitchellh/go-homedir v1.1.0 /
v1.1.0
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github tyktechnologies tyk github.com/mitchellh/mapstructure v1.5.0 /
v1.5.0
["require"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024. The maintainer indicates that
github.com/go-viper/mapstructure is the recommended
migration path
github tyktechnologies tyk github.com/mitchellh/reflectwalk v1.0.2 /
v1.0.2
["indirect"] go.mod   UNMAINTAINED The maintainer has noted
(https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc)
that this project is no longer maintained, and will be
archived as of early 2024.
github tyktechnologies tyk github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github tyktechnologies tyk go 1.19 /
1.22.3
["golang"] ci/tests/plugin-compiler/testdata/complex-plugin/go.mod   UNMAINTAINED go 1.19 has been End-of-Life for 255 days
github wiremock go-wiremock go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github wiremock wiremock-testcontainers-go github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] examples/quickstart/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github wiremock wiremock-testcontainers-go github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] examples/using_api_client/go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github wiremock wiremock-testcontainers-go github.com/pkg/errors v0.9.1 /
v0.9.1
["indirect"] go.mod   UNMAINTAINED pkg/errors was archived in 2021, and is unmaintained since
github wiremock wiremock-testcontainers-go go 1.20 /
1.22.3
["golang"] examples/quickstart/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github wiremock wiremock-testcontainers-go go 1.20 /
1.22.3
["golang"] examples/using_api_client/go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github wiremock wiremock-testcontainers-go go 1.20 /
1.22.3
["golang"] go.mod   UNMAINTAINED go 1.20 has been End-of-Life for 102 days
github wiremock wiremock.org node 16.14.2 /
16.14.2
[] .nvmrc   UNMAINTAINED nodejs 16 has been End-of-Life for 250 days
github wiremock wiremock.org ruby 2.7.2 /
2.7.2
[] .ruby-version   UNMAINTAINED ruby 2.7 has been End-of-Life for 414 days