Advisories
Report advisories that are available for packages or dependencies in use
You can filter the data by using the querystring, for instance:
Examples
Package advisories
Platform | Organisation | Repo | Package | Version | Dependency Types | Filepath | Owner | Advisory Type | Description |
---|---|---|---|---|---|---|---|---|---|
github | DDDEastMidlandsLimited | dddem-web | @babel/plugin-proposal-class-properties | ^7.18.6 / 7.18.6 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | DDDEastMidlandsLimited | dddem-web | node | 20 / v20.18.1 |
[] | .nvmrc | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | PaddleHQ | paddle-js-wrapper | eslint | ^8.0.1 / 8.57.1 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | PaddleHQ | paddle-js-wrapper | rollup-plugin-babel | ^4.4.0 / 4.4.0 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | PaddleHQ | paddle-nextjs-starter-kit | @supabase/auth-helpers-nextjs | ^0.10.0 / 0.10.0 |
["dependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | PaddleHQ | paddle-nextjs-starter-kit | eslint | ^8.57.0 / 8.57.0 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | PaddleHQ | paddle-nextjs-starter-kit | node | 20 / v20.18.1 |
[] | .nvmrc | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | PaddleHQ | paddle-node-sdk | eslint | ^8.0.1 / 8.51.0 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | PaddleHQ | paddle-node-sdk | eslint-config-standard-with-typescript | ^39.1.1 / 39.1.1 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | alphagov | pay-selfservice | csurf | ^1.11.0 / 1.11.0 |
["dependencies"] | package.json | GDS Pay | DEPRECATED | Package is deprecated, according to package manager metadata |
github | alphagov | pay-selfservice | node | 18.20.4 / 18.20.4 |
[] | .nvmrc | GDS Pay | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
github | alphagov | pay-selfservice | node | 18.20.5-alpine3.20 / 18.20.5-alpine3.20 |
["final"] | Dockerfile | GDS Pay | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
github | alphagov | pay-selfservice | node | 18.20.5-alpine3.20 / 18.20.5-alpine3.20 |
["stage"] | Dockerfile | GDS Pay | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
github | alphagov | pay-selfservice | node | ^18.20.4 / v18.20.5 |
["engines"] | package.json | GDS Pay | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
github | alphagov | pay-selfservice | sinon | 15.2.0 / 15.2.0 |
["devDependencies"] | package.json | GDS Pay | DEPRECATED | Package is deprecated, according to package manager metadata |
github | cli | cli | github.com/go-chi/chi | v4.1.2+incompatible / v4.1.2+incompatible |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | cli | cli | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | cloud-custodian | cloud-custodian | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | tools/omnissm/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | co-cddo | federated-api-model | gradle | 7.2 / 7.2 | [] | examples/java/gradle/wrapper/gradle-wrapper.properties | CDDO | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
github | dagger | dagger | @eslint/js | ^10.0.0 / 10.0.0 |
["devDependencies"] | sdk/typescript/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | dagger | dagger | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | docs/current_docs/api/snippets/documentation/go/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | dagger | dagger | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | dagger | dagger | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | .dagger/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | dagger | dagger | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | dagger | dagger | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | modules/alpine/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | elastic | beats | github.com/Azure/azure-event-hubs-go/v3 | v3.6.1 / v3.6.1 |
["require"] | go.mod | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | beats | github.com/Azure/go-autorest/autorest/adal | v0.9.24 / v0.9.24 |
["require"] | go.mod | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | beats | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | go.mod | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | beats | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | Elastic | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
github | elastic | beats | go.elastic.co/apm/module/apmelasticsearch/v2 | v2.6.0 / v2.6.0 |
["require"] | go.mod | Elastic | DEPRECATED | As noted in https://github.com/elastic/apm-agent-go, Elastic have deprecated the Go APM agent, and are instead recommending the move over to the OpenTelemetry Go SDK, which provides similar functionality, but requires a migration (https://www.elastic.co/blog/elastic-go-apm-agent-to-opentelemetry-go-sdk) |
github | elastic | beats | go.elastic.co/apm/module/apmhttp/v2 | v2.6.0 / v2.6.0 |
["require"] | go.mod | Elastic | DEPRECATED | As noted in https://github.com/elastic/apm-agent-go, Elastic have deprecated the Go APM agent, and are instead recommending the move over to the OpenTelemetry Go SDK, which provides similar functionality, but requires a migration (https://www.elastic.co/blog/elastic-go-apm-agent-to-opentelemetry-go-sdk) |
github | elastic | beats | go.elastic.co/apm/v2 | v2.6.0 / v2.6.0 |
["require"] | go.mod | Elastic | DEPRECATED | As noted in https://github.com/elastic/apm-agent-go, Elastic have deprecated the Go APM agent, and are instead recommending the move over to the OpenTelemetry Go SDK, which provides similar functionality, but requires a migration (https://www.elastic.co/blog/elastic-go-apm-agent-to-opentelemetry-go-sdk) |
github | elastic | beats | python | 3.9.13 / 3.9.13 |
[] | .python-version | Elastic | DEPRECATED | python 3.9 has been unsupported (usually only receiving critical security fixes) for 954 days |
github | elastic | cloudbeat | github.com/Azure/go-autorest/autorest/adal | v0.9.24 / v0.9.24 |
["indirect"] | go.mod | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | cloudbeat | github.com/dgraph-io/ristretto | v1.0.0 / v1.0.0 |
["require"] | go.mod | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | cloudbeat | github.com/go-chi/chi | v4.1.2+incompatible / v4.1.2+incompatible |
["indirect"] | go.mod | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | cloudbeat | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | go.mod | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | cloudbeat | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | Elastic | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
github | elastic | cloudbeat | go.elastic.co/apm/module/apmelasticsearch/v2 | v2.6.0 / v2.6.0 |
["indirect"] | go.mod | Elastic | DEPRECATED | As noted in https://github.com/elastic/apm-agent-go, Elastic have deprecated the Go APM agent, and are instead recommending the move over to the OpenTelemetry Go SDK, which provides similar functionality, but requires a migration (https://www.elastic.co/blog/elastic-go-apm-agent-to-opentelemetry-go-sdk) |
github | elastic | cloudbeat | go.elastic.co/apm/module/apmhttp/v2 | v2.6.0 / v2.6.0 |
["indirect"] | go.mod | Elastic | DEPRECATED | As noted in https://github.com/elastic/apm-agent-go, Elastic have deprecated the Go APM agent, and are instead recommending the move over to the OpenTelemetry Go SDK, which provides similar functionality, but requires a migration (https://www.elastic.co/blog/elastic-go-apm-agent-to-opentelemetry-go-sdk) |
github | elastic | cloudbeat | go.elastic.co/apm/v2 | v2.6.0 / v2.6.0 |
["indirect"] | go.mod | Elastic | DEPRECATED | As noted in https://github.com/elastic/apm-agent-go, Elastic have deprecated the Go APM agent, and are instead recommending the move over to the OpenTelemetry Go SDK, which provides similar functionality, but requires a migration (https://www.elastic.co/blog/elastic-go-apm-agent-to-opentelemetry-go-sdk) |
github | elastic | eui | @babel/plugin-proposal-class-properties | ^7.18.6 / 7.18.6 |
["devDependencies"] | packages/eui/package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | eui | @babel/plugin-proposal-object-rest-spread | ^7.20.7 / 7.20.7 |
["devDependencies"] | packages/eui/package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | eui | @types/classnames | ^2.3.1 / 2.3.1 |
["devDependencies"] | packages/eui/package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | eui | @types/vfile-message | ^2.0.0 / 2.0.0 |
["devDependencies"] | packages/eui/package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | eui | babel-eslint | ^10.0.3 / 10.0.3 |
["devDependencies"] | packages/eslint-plugin/package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | eui | core-js | ^3.6.5 / 3.6.5 |
["devDependencies"] | packages/eui/package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | eui | eslint | ^6.4.0 / 6.4.0 |
["devDependencies"] | packages/eslint-plugin/package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | eui | eslint | >=5 <7 / 6.8.0 |
["peerDependencies"] | packages/eslint-plugin/package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | eui | eslint | ^8.41.0 / 8.43.0 |
["devDependencies"] | packages/eui/package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | eui | glob | ^7.1.6 / 7.2.3 |
["devDependencies"] | packages/eui/package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | eui | node | 20.15.1 / 20.15.1 |
[] | .nvmrc | Elastic | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
github | elastic | eui | node | 20.15.1-slim / 20.15.1-slim |
["final"] | packages/eui/scripts/docker-ci/Dockerfile | Elastic | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
github | elastic | eui | rimraf | ^3.0.2 / 3.0.2 |
["devDependencies"] | packages/eui/package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | examples | request | * / 2.88.2 | ["dependencies"] | Exploring Public Datasets/nhl/package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | go-elasticsearch | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | internal/testing/go.mod | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | go-elasticsearch | github.com/pkg/errors | v0.8.1 / v0.8.1 |
["indirect"] | _examples/bulk/kafka/go.mod | Elastic | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
github | elastic | go-elasticsearch | github.com/pkg/errors | v0.8.1 / v0.8.1 |
["indirect"] | _examples/instrumentation/go.mod | Elastic | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
github | elastic | go-elasticsearch | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | internal/testing/go.mod | Elastic | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
github | elastic | go-elasticsearch | go.elastic.co/apm | v1.14.0 / v1.14.0 |
["require"] | _examples/bulk/kafka/go.mod | Elastic | DEPRECATED | As noted in https://github.com/elastic/apm-agent-go, Elastic have deprecated the Go APM agent, and are instead recommending the move over to the OpenTelemetry Go SDK, which provides similar functionality, but requires a migration (https://www.elastic.co/blog/elastic-go-apm-agent-to-opentelemetry-go-sdk) |
github | elastic | go-elasticsearch | go.elastic.co/apm | v1.11.0 / v1.11.0 |
["require"] | _examples/instrumentation/go.mod | Elastic | DEPRECATED | As noted in https://github.com/elastic/apm-agent-go, Elastic have deprecated the Go APM agent, and are instead recommending the move over to the OpenTelemetry Go SDK, which provides similar functionality, but requires a migration (https://www.elastic.co/blog/elastic-go-apm-agent-to-opentelemetry-go-sdk) |
github | elastic | go-elasticsearch | go.elastic.co/apm/module/apmelasticsearch | v1.5.0 / v1.5.0 |
["require"] | _examples/instrumentation/go.mod | Elastic | DEPRECATED | As noted in https://github.com/elastic/apm-agent-go, Elastic have deprecated the Go APM agent, and are instead recommending the move over to the OpenTelemetry Go SDK, which provides similar functionality, but requires a migration (https://www.elastic.co/blog/elastic-go-apm-agent-to-opentelemetry-go-sdk) |
github | elastic | go-elasticsearch | go.elastic.co/apm/module/apmhttp | v1.5.0 / v1.5.0 |
["indirect"] | _examples/instrumentation/go.mod | Elastic | DEPRECATED | As noted in https://github.com/elastic/apm-agent-go, Elastic have deprecated the Go APM agent, and are instead recommending the move over to the OpenTelemetry Go SDK, which provides similar functionality, but requires a migration (https://www.elastic.co/blog/elastic-go-apm-agent-to-opentelemetry-go-sdk) |
github | elastic | kibana | @babel/plugin-proposal-export-namespace-from | ^7.18.9 / 7.18.9 |
["devDependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | @babel/plugin-proposal-nullish-coalescing-operator | ^7.18.6 / 7.18.6 |
["devDependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | @babel/plugin-proposal-object-rest-spread | ^7.20.7 / 7.20.7 |
["devDependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | @babel/plugin-proposal-optional-chaining | ^7.21.0 / 7.21.0 |
["devDependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | @babel/plugin-proposal-private-methods | ^7.18.6 / 7.18.6 |
["devDependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | @bazel/typescript | 4.6.2 / 4.6.2 |
["devDependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | @formatjs/intl-utils | ^3.8.4 / 3.8.4 |
["dependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | @opentelemetry/api-metrics | ^0.31.0 / 0.31.0 |
["dependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | @opentelemetry/sdk-metrics-base | ^0.31.0 / 0.31.0 |
["dependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | @storybook/addon-knobs | ^6.4.0 / 6.4.0 |
["devDependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | @storybook/addon-storyshots | ^6.5.16 / 6.5.16 |
["devDependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | @types/json5 | ^2.2.0 / 2.2.0 |
["devDependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | dependency-check | ^4.1.0 / 4.1.0 |
["devDependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | eslint | ^8.57.0 / 8.57.0 |
["devDependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | node | 20.15.1 / 20.15.1 |
["engines"] | package.json | Elastic | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
github | elastic | kibana | redux-devtools-extension | ^2.13.8 / 2.13.8 |
["dependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | sinon | ^7.4.2 / 7.5.0 |
["devDependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | trim | 1.0.1 / 1.0.1 |
["resolutions"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | elastic | kibana | xterm | ^5.1.0 / 5.1.0 |
["dependencies"] | package.json | Elastic | DEPRECATED | Package is deprecated, according to package manager metadata |
github | golangci | golangci-lint | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | golangci | golangci-lint | puppeteer | ^13.7.0 / 13.7.0 |
["dependencies"] | docs/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | go-github | github.com/go-chi/chi | v4.1.2+incompatible / v4.1.2+incompatible |
["indirect"] | example/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | ||
github | go-github | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | example/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | ||
github | go-github | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | example/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
||
github | govuk-one-login | authentication-api | gradle | 7.6.1 / 7.6.1 |
[] | gradle/wrapper/gradle-wrapper.properties | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
|
github | govuk-one-login | authentication-frontend | @types/otplib | ^10.0.0 / 10.0.0 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | authentication-frontend | csurf | ^1.11.0 / 1.11.0 |
["dependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | authentication-frontend | node | 20.17.0 / 20.17.0 |
[] | .node-version | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | govuk-one-login | authentication-frontend | node | 20.17.0 / 20.17.0 |
[] | .nvmrc | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | govuk-one-login | authentication-frontend | node | 20.17.0-alpine / 20.17.0-alpine |
["stage"] | Dockerfile | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | govuk-one-login | authentication-frontend | node | 20.17.0-alpine / 20.17.0-alpine |
["final"] | Dockerfile-stub | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | govuk-one-login | authentication-frontend | node | 20.17.0-alpine / 20.17.0-alpine |
["final"] | local.Dockerfile | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | govuk-one-login | authentication-frontend | node | 20.17.x / v20.17.0 |
["engines"] | package.json | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | govuk-one-login | authentication-frontend | node | 20.17.0-alpine / 20.17.0-alpine |
["final"] | sandpit.Dockerfile | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | govuk-one-login | authentication-frontend | node | 20.17.0-alpine / 20.17.0-alpine |
["stage"] | sandpit.Dockerfile | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | govuk-one-login | ipv-core-back | eslint | ^8.57.0 / 8.57.0 |
["devDependencies"] | api-tests/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-core-back | eslint | 8.57.0 / 8.57.0 |
["devDependencies"] | lambdas/delete-user-data/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-core-back | node | v20.14 / v20.14.0 |
[] | api-tests/.nvmrc | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | govuk-one-login | ipv-core-back | node | 20.14-slim / 20.14-slim |
["final"] | api-tests/secure-pipeline/api-tests.Dockerfile | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | govuk-one-login | ipv-cri-f2f-api | @aws-lambda-powertools/logger | 1.5.1 / 1.5.1 |
["dependencies"] | gov-notify-stub/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | @aws-lambda-powertools/logger | 1.5.1 / 1.5.1 |
["dependencies"] | post-office-stub/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | @aws-lambda-powertools/logger | 1.5.1 / 1.5.1 |
["dependencies"] | src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | @aws-lambda-powertools/logger | ^1.5.1 / 1.5.1 |
["dependencies"] | test-harness/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | @aws-lambda-powertools/logger | 1.5.1 / 1.5.1 |
["dependencies"] | yoti-stub/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | @aws-lambda-powertools/metrics | 1.5.1 / 1.5.1 |
["dependencies"] | gov-notify-stub/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | @aws-lambda-powertools/metrics | 1.5.1 / 1.5.1 |
["dependencies"] | post-office-stub/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | @aws-lambda-powertools/metrics | 1.5.1 / 1.5.1 |
["dependencies"] | src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | @aws-lambda-powertools/metrics | ^1.5.1 / 1.12.1 |
["dependencies"] | test-harness/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | @aws-lambda-powertools/metrics | 1.5.1 / 1.5.1 |
["dependencies"] | yoti-stub/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | @aws-sdk/node-http-handler | ^3.374.0 / 3.374.0 |
["dependencies"] | src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | @aws-sdk/node-http-handler | ^3.374.0 / 3.374.0 |
["dependencies"] | test-harness/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | eslint | ^8.8.0 / 8.35.0 |
["devDependencies"] | f2f-ipv-stub/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | eslint | ^8.32.0 / 8.57.1 |
["devDependencies"] | gov-notify-stub/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | eslint | ^8.32.0 / 8.48.0 |
["devDependencies"] | post-office-stub/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | eslint | ^8.57.0 / 8.57.0 |
["devDependencies"] | src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | eslint | ^8.46.0 / 8.46.0 |
["devDependencies"] | test-harness/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | eslint | ^8.32.0 / 8.57.1 |
["devDependencies"] | yoti-stub/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | node | ^18.0.0 / v18.20.5 |
["engines"] | f2f-ipv-stub/package.json | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | govuk-one-login | ipv-cri-f2f-api | node | ^18.0.0 / v18.20.5 |
["engines"] | gov-notify-stub/src/package.json | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | govuk-one-login | ipv-cri-f2f-api | node | ^18.0.0 / v18.20.5 |
["engines"] | post-office-stub/src/package.json | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | govuk-one-login | ipv-cri-f2f-api | node | ^18.0.0 / v18.20.5 |
["engines"] | src/package.json | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | govuk-one-login | ipv-cri-f2f-api | node | ^18.0.0 / v18.20.5 |
["engines"] | test-harness/src/package.json | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | govuk-one-login | ipv-cri-f2f-api | node | ^18.0.0 / v18.20.5 |
["engines"] | yoti-stub/src/package.json | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | govuk-one-login | ipv-cri-f2f-api | tslint | ^6.1.3 / 6.1.3 |
["devDependencies"] | gov-notify-stub/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | tslint | ^6.1.3 / 6.1.3 |
["devDependencies"] | post-office-stub/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | tslint | ^6.1.3 / 6.1.3 |
["devDependencies"] | src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | ipv-cri-f2f-api | tslint | ^6.1.3 / 6.1.3 |
["devDependencies"] | yoti-stub/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | govuk-one-login | onboarding-self-service-experience | eslint | ^8.43.0 / 8.57.0 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | gravitational | teleport | @playwright/test | ^1.35.1 / 1.35.1 |
["devDependencies"] | e2e/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | gravitational | teleport | eslint | ^8.56.0 / 8.57.0 |
["dependencies"] | web/packages/build/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | gravitational | teleport | github.com/go-chi/chi | v4.1.2+incompatible / v4.1.2+incompatible |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | gravitational | teleport | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | examples/access-plugin-minimal/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | gravitational | teleport | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | examples/api-sync-roles/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | gravitational | teleport | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | examples/desktop-registration/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | gravitational | teleport | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | examples/go-client/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | gravitational | teleport | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | gravitational | teleport | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | integrations/event-handler/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | gravitational | teleport | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | integrations/terraform/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | gravitational | teleport | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | build.assets/tooling/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | gravitational | teleport | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | examples/service-discovery-api-client/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | gravitational | teleport | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | gravitational | teleport | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | integrations/event-handler/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | gravitational | teleport | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | integrations/terraform/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | gravitational | teleport | github.com/shabbyrobe/gocovmerge | v0.0.0-20230507112040-c3350d9342df / v0.0.0-20230507112040-c3350d9342df |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | @babel/plugin-proposal-class-properties | ^7.10.1 / 7.18.6 |
["devDependencies"] | ui/packages/consul-ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | @babel/plugin-proposal-object-rest-spread | ^7.5.5 / 7.20.7 |
["devDependencies"] | ui/packages/consul-ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | babel-eslint | ^10.0.3 / 10.1.0 |
["devDependencies"] | ui/packages/consul-ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | ember-cli-template-lint | ^2.0.1 / 2.0.2 |
["devDependencies"] | ui/packages/consul-ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | eslint | ^7.32.0 / 7.32.0 |
["devDependencies"] | ui/packages/consul-ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/Azure/go-autorest/autorest/adal | v0.9.18 / v0.9.18 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/Azure/go-autorest/autorest/azure/auth | v0.5.12 / v0.5.12 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | envoyextensions/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | proto-public/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | test-integ/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | test/integration/consul-container/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | testing/deployer/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | troubleshoot/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/hashicorp/go-msgpack | v1.1.5 / v1.1.5 |
["indirect"] | test-integ/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/hashicorp/go-msgpack | v1.1.5 / v1.1.5 |
["indirect"] | test/integration/consul-container/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/packethost/packngo | v0.1.1-0.20180711074735-b9cb5096f54c / v0.1.1-0.20180711074735-b9cb5096f54c |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | api/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | envoyextensions/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | sdk/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | test-integ/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | test/integration/consul-container/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | testing/deployer/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | troubleshoot/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | consul | glob | 7.2.3 / 7.2.3 |
["resolutions"] | ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | consul | node | 18 / v18.20.5 |
[] | ui/.nvmrc | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | hashicorp | consul | node | 18 / v18.20.5 |
["engines"] | ui/package.json | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | hashicorp | consul | node | 18 / v18.20.5 |
["engines"] | ui/packages/consul-ui/package.json | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | hashicorp | consul | node | 18 / v18.20.5 |
["volta"] | ui/packages/consul-ui/package.json | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | hashicorp | consul | node | v18 / v18.20.5 |
[] | website/.nvmrc | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | hashicorp | consul | text-encoding | ^0.7.0 / 0.7.0 |
["devDependencies"] | ui/packages/consul-ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | @babel/plugin-proposal-object-rest-spread | ^7.4.3 / 7.20.7 |
["devDependencies"] | ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | babel-eslint | ^10.1.0 / 10.1.0 |
["devDependencies"] | ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | core-js | 3.19.1 / 3.19.1 |
["devDependencies"] | ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | eslint | ^7.32.0 / 7.32.0 |
["devDependencies"] | ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | github.com/Azure/azure-sdk-for-go/sdk/keyvault/azkeys | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | github.com/Azure/go-autorest/autorest/adal | v0.9.22 / v0.9.22 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | github.com/Azure/go-autorest/autorest/azure/auth | v0.5.1 / v0.5.1 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | github.com/packethost/packngo | v0.1.1-0.20180711074735-b9cb5096f54c / v0.1.1-0.20180711074735-b9cb5096f54c |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | nomad | glob | ^7.2.0 / 7.2.3 |
["devDependencies"] | ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | node | 16.* || 18.* || 20.* / v20.18.1 |
["engines"] | ui/package.json | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | hashicorp | nomad | node | v18 / v18.20.5 |
[] | website/.nvmrc | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | hashicorp | nomad | node | >=18.x <=20.x / v20.18.1 |
["engines"] | website/package.json | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | hashicorp | nomad | puppeteer | ^5.4.0 / 5.4.0 |
["dependencies"] | scripts/screenshots/src/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | xterm | ^5.3.0 / 5.3.0 |
["devDependencies"] | ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | nomad | xterm-addon-fit | 0.8.0 / 0.8.0 |
["devDependencies"] | ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | packer | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | packer | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | packer_test/common/plugin_tester/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | packer | node | v18 / v18.20.5 |
[] | website/.nvmrc | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | hashicorp | terraform | github.com/Azure/go-autorest/autorest/adal | v0.9.20 / v0.9.20 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | terraform | github.com/Azure/go-autorest/autorest/adal | v0.9.20 / v0.9.20 |
["indirect"] | internal/backend/remote-state/azure/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | terraform | github.com/Azure/go-autorest/autorest/adal | v0.9.20 / v0.9.20 |
["indirect"] | internal/backend/remote-state/kubernetes/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | terraform | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | terraform | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | internal/backend/remote-state/gcs/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | terraform | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | internal/backend/remote-state/kubernetes/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | terraform | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | internal/backend/remote-state/oss/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | terraform | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | internal/backend/remote-state/consul/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | terraform | node | >=18.17.0 <= 20.x / v20.18.1 |
["engines"] | website/package.json | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | hashicorp | vagrant | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vagrant | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | vault | @babel/plugin-proposal-class-properties | ^7.18.6 / 7.18.6 |
["devDependencies"] | ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vault | @babel/plugin-proposal-object-rest-spread | ^7.20.7 / 7.20.7 |
["devDependencies"] | ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vault | eslint | ^8.52.0 / 8.57.1 |
["devDependencies"] | ui/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vault | github.com/Azure/azure-sdk-for-go/sdk/keyvault/azkeys | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vault | github.com/Azure/go-autorest/autorest/adal | v0.9.23 / v0.9.23 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vault | github.com/Azure/go-autorest/autorest/azure/auth | v0.5.12 / v0.5.12 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vault | github.com/aerospike/aerospike-client-go/v5 | v5.6.0 / v5.6.0 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vault | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | api/auth/gcp/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vault | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vault | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["require"] | sdk/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vault | github.com/packethost/packngo | v0.1.1-0.20180711074735-b9cb5096f54c / v0.1.1-0.20180711074735-b9cb5096f54c |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vault | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | api/auth/aws/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | vault | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | vault | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | sdk/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | hashicorp | vault | go.mongodb.org/atlas | v0.37.0 / v0.37.0 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | hashicorp | vault | node | 20 / v20.18.1 |
["engines"] | ui/package.json | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | hashicorp | vault | node | v18 / v18.20.5 |
[] | website/.nvmrc | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | hashicorp | vault | node | >=18.17.0 <= 20.x / v20.18.1 |
["engines"] | website/package.json | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | incident-io | backstage-plugins | @backstage/backend-tasks | ^0.5.11 / 0.5.17 |
["dependencies"] | incident/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | incident-io | backstage-plugins | @material-ui/core | ^4.9.13 / 4.12.4 |
["dependencies"] | incident/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | incident-io | backstage-plugins | @material-ui/lab | ^4.0.0-alpha.60 / 4.0.0-alpha.61 |
["dependencies"] | incident/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | incident-io | catalog-importer | github.com/deepmap/oapi-codegen | v1.12.4 / v1.12.4 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | incident-io | catalog-importer | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | incident-io | catalog-importer | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | incident-io | coding-challenge-prep | @types/date-fns | ^2.6.0 / 2.6.0 |
["dependencies"] | typescript/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | incident-io | golang-client-mocking | github.com/pkg/errors | v0.8.0 / v0.8.0 |
["indirect"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | incident-io | partial | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | incident-io | singer-tap | github.com/deepmap/oapi-codegen | v1.12.4 / v1.12.4 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | incident-io | singer-tap | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | incident-io | terraform-provider-incident | github.com/deepmap/oapi-codegen | v1.12.4 / v1.12.4 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | incident-io | terraform-provider-incident | github.com/golang/protobuf | v1.5.2 / v1.5.2 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | incident-io | terraform-provider-incident | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | jamietanna | actions-testing | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
github | jamietanna | oapi-codegen-private | github.com/golangci/lint-1 | v0.0.0-20181222135242-d2cdd8c08219 / v0.0.0-20181222135242-d2cdd8c08219 |
["require"] | go.mod | Jamie Tanna | DEPRECATED | Use golang.org/x/lint instead, as the golangci fork has not been updated in several years, and is behind active development and bugfixes in golang.org/x/lint |
github | jamietanna | oapi-codegen-private | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
github | jamietanna | renovate-iss-oapi | github.com/deepmap/oapi-codegen | v1.12.0 / v1.12.0 |
["require"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
github | jamietanna | renovate-repro-local-onboarding | github.com/deepmap/oapi-codegen | v1.14.0 / v1.14.0 |
["require"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
github | jamietanna | renovate-repro-local-onboarding | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
github | jenkinsci | job-dsl-plugin | eslint | 8.42.0 / 8.42.0 |
["devDependencies"] | job-dsl-plugin/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | hack/tools/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/api/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/apiextensions-apiserver/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["require"] | staging/src/k8s.io/apimachinery/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/apiserver/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/cli-runtime/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["require"] | staging/src/k8s.io/client-go/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/cloud-provider/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/code-generator/examples/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/code-generator/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/component-base/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/component-helpers/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/controller-manager/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/cri-client/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/dynamic-resource-allocation/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/endpointslice/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/kube-aggregator/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/kubectl/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/metrics/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/pod-security-admission/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/sample-apiserver/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/sample-cli-plugin/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | staging/src/k8s.io/sample-controller/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | kubernetes | kubernetes | github.com/golangci/lint-1 | v0.0.0-20191013205115-297bf364a8e0 / v0.0.0-20191013205115-297bf364a8e0 |
["indirect"] | hack/tools/go.mod | DEPRECATED | Use golang.org/x/lint instead, as the golangci fork has not been updated in several years, and is behind active development and bugfixes in golang.org/x/lint |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/apiextensions-apiserver/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/apimachinery/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/apiserver/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/cli-runtime/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/client-go/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/cloud-provider/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/code-generator/examples/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/component-base/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/component-helpers/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/controller-manager/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/dynamic-resource-allocation/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/endpointslice/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/kms/internal/plugins/_mock/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/kube-aggregator/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | staging/src/k8s.io/kubectl/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/metrics/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/pod-security-admission/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/sample-apiserver/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/sample-cli-plugin/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/sample-controller/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | monzo | egress-operator | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | monzo | egress-operator | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | monzo | terrors | github.com/golang/protobuf | v1.4.2 / v1.4.2 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | monzo | typhon | github.com/golang/protobuf | v1.5.2 / v1.5.2 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | oapi-codegen | iris-middleware | github.com/microcosm-cc/bluemonday | v1.0.25 / v1.0.25 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | oapi-codegen | runtime | github.com/microcosm-cc/bluemonday | v1.0.25 / v1.0.25 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | opentofu | opentofu | eslint | ^8.48.0 / 8.48.0 |
["devDependencies"] | website/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | opentofu | opentofu | github.com/Azure/go-autorest/autorest/adal | v0.9.18 / v0.9.18 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | opentofu | opentofu | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | opentofu | opentofu | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | renovatebot | renovate | eslint | 8.57.1 / 8.57.1 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | simonw | datasette | python | 3.11.0-slim-bullseye / 3.11.0-slim-bullseye |
["final"] | Dockerfile | DEPRECATED | python 3.11 has been unsupported (usually only receiving critical security fixes) for 269 days |
|
github | simonw | datasette | python | 3.11.0-slim-bullseye / 3.11.0-slim-bullseye |
["final"] | demos/apache-proxy/Dockerfile | DEPRECATED | python 3.11 has been unsupported (usually only receiving critical security fixes) for 269 days |
|
github | stoplightio | spectral | eslint | ^8.22.0 / 8.22.0 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | stoplightio | spectral | node | 18.18.2 / 18.18.2 |
[] | .nvmrc | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | tailscale | tailscale | eslint | ^8.23.1 / 8.54.0 |
["devDependencies"] | client/web/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | tailscale | tailscale | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | tailscale | tailscale | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | tailscale | tailscale | node | 18.20.4 / 18.20.4 |
["engines"] | client/web/package.json | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | tailscale | tailscale | xterm | ^5.1.0 / 5.1.0 |
["devDependencies"] | cmd/tsconnect/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | tailscale | tailscale | xterm-addon-fit | ^0.7.0 / 0.7.0 |
["devDependencies"] | cmd/tsconnect/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | tailscale | tailscale | xterm-addon-web-links | ^0.8.0 / 0.8.0 |
["devDependencies"] | cmd/tsconnect/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | thechangelog | changelog.com | node | 20.14.0 / 20.14.0 |
[] | .tool-versions | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
github | thechangelog | changelog.com | popper.js | ^1.12.5 / 1.16.1 |
["dependencies"] | assets/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | tyktechnologies | tyk | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["require"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | tyktechnologies | tyk | github.com/microcosm-cc/bluemonday | v1.0.25 / v1.0.25 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | tyktechnologies | tyk | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | wiremock | kotlin-wiremock | gradle | 7.4 / 7.4 | [] | gradle/wrapper/gradle-wrapper.properties | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
|
github | wiremock | wiremock-grpc-demos | gradle | 7.5 / 7.5 | [] | java-jetty12/gradle/wrapper/gradle-wrapper.properties | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
|
github | wiremock | wiremock-grpc-demos | gradle | 7.5 / 7.5 | [] | java/gradle/wrapper/gradle-wrapper.properties | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
|
github | wiremock | wiremock-npm | request | ^2.88.0 / 2.88.2 |
["devDependencies"] | example-mock-api-with-express/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | wiremock | wiremock-performance-tests | gradle | 7.5.1 / 7.5.1 |
[] | gradle/wrapper/gradle-wrapper.properties | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
|
github | wiremock | wiremock-state-extension | eslint | ^8.46.0 / 8.49.0 |
["devDependencies"] | demo/wiremock_state_extension_demo/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | wiremock | wiremock-state-extension | node | v18 / v18.20.5 |
[] | demo/wiremock_state_extension_demo/.nvmrc | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | wiremock | wiremock-state-extension | node | ^18 / v18.20.5 |
["engines"] | demo/wiremock_state_extension_demo/package.json | DEPRECATED | nodejs 18 has been unsupported (usually only receiving critical security fixes) for 435 days |
|
github | wiremock | wiremock-testcontainers-go | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | examples/quickstart/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | wiremock | wiremock-testcontainers-go | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | examples/using_api_client/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | wiremock | wiremock-testcontainers-go | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | wiremock | wiremock-testcontainers-go | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | examples/quickstart/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | wiremock | wiremock-testcontainers-go | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | examples/using_api_client/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | wiremock | wiremock-testcontainers-go | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
github | wiremock | wiremock-testcontainers-node | eslint | ^8.52.0 / 8.52.0 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | wiremock | wiremock.org | node-sass | ^8.0.0 / 8.0.0 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | gitlab-org | gitlab | @storybook/vue | ^6.5.10 / 6.5.16 |
["devDependencies"] | storybook/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | gitlab-org | gitlab | crypto | ^1.0.1 / 1.0.1 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | gitlab-org | gitlab | github.com/golang/protobuf | v1.5.4 / v1.5.4 |
["indirect"] | workhorse/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | gitlab-org | gitlab | github.com/microcosm-cc/bluemonday | v1.0.2 / v1.0.2 |
["require"] | workhorse/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | gitlab-org | gitlab | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | workhorse/go.mod | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
|
gitlab | gitlab-org | gitlab | github.com/shabbyrobe/gocovmerge | v0.0.0-20230507112040-c3350d9342df / v0.0.0-20230507112040-c3350d9342df |
["indirect"] | workhorse/go.mod | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | gitlab-org | gitlab | glob | ^7.1.6 / 7.2.0 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | gitlab-org | gitlab | highlight.js | ^9.12.0 / 9.18.5 |
["dependencies"] | qa/qa/ee/fixtures/secure_license_scanning_files/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | gitlab-org | gitlab | node | 20.12.2 / 20.12.2 |
[] | .nvmrc | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
gitlab | gitlab-org | gitlab | node | 20.12.2 / 20.12.2 |
[] | .tool-versions | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
|
gitlab | gitlab-org | gitlab | popper.js | ^1.16.1 / 1.16.1 |
["dependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | gitlab-org | gitlab | python | 3.11 / 3.11 |
["image"] | lib/gitlab/ci/templates/Pages/Lektor.gitlab-ci.yml | DEPRECATED | python 3.11 has been unsupported (usually only receiving critical security fixes) for 269 days |
|
gitlab | gitlab-org | gitlab | rails | '~> 7.0.8.4' / 7.0.8.4 |
[] | Gemfile | DEPRECATED | rails 7.0 has been unsupported (usually only receiving critical security fixes) for 438 days |
|
gitlab | gitlab-org | gitlab | vue | 2.7.16 / 2.7.16 |
["dependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | gitlab-org | gitlab | vue | ^2.6.11 / 2.7.16 |
["peerDependencies"] | vendor/assets/javascripts/vue-virtual-scroller/package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | gitlab-org | gitlab | xterm | 3.14.5 / 3.14.5 |
["dependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | jamietanna | archunit-example | gradle | 7.3.2 / 7.3.2 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | bean-validation-tdd | gradle | 7.3.2 / 7.3.2 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | cli | axios | ^0.19.2 / 0.19.2 |
["dependencies"] | scripts/commit-lint/package.json | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | cli | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | cli | github.com/microcosm-cc/bluemonday | v1.0.24 / v1.0.24 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | cli | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | Jamie Tanna | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
gitlab | jamietanna | content-negotiation | gradle | 7.5 / 7.5 | [] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | cucumber-dagger | gradle | 7.3.3 / 7.3.3 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | cucumber-reporting-plugin | gradle | 7.6.1 / 7.6.1 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | fapi-conformance-suite | consolidate | ^0.13.1 / 0.13.1 |
["dependencies"] | microauth/package.json | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | fapi-conformance-suite | request | ^2.58.0 / 2.88.2 |
["dependencies"] | microauth/package.json | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | gherkin-formatter | gradle | 7.4.1 / 7.4.1 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | gradle-download-jars | gradle | 7.3.1 / 7.3.1 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/Azure/go-autorest/autorest/adal | v0.9.23 / v0.9.23 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/Azure/go-autorest/autorest/azure/auth | v0.5.12 / v0.5.12 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/go-chi/chi | v4.1.2+incompatible / v4.1.2+incompatible |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
gitlab | jamietanna | json-schema-mockmvc | gradle | 7.2 / 7.2 | [] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | logstash-slf4j-test | gradle | 7.0.2 / 7.0.2 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | media-type | gradle | 7.5 / 7.5 | [] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | micropub-go | github.com/golang/protobuf | v1.5.2 / v1.5.2 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | micropub-media-endpoint-proxy.netlify.com | netlify-lambda | ^1.6.0 / 1.6.3 |
["dependencies"] | package.json | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | micropub-media-endpoint-proxy.netlify.com | request | ^2.88.2 / 2.88.2 |
["dependencies"] | package.json | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | monzo-take-home-crawler | gradle | 7.2 / 7.2 | [] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | multiple-read-servlet | gradle | 7.4.1 / 7.4.1 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | oapi-codegen-example-project | github.com/deepmap/oapi-codegen | v1.12.4 / v1.12.4 |
["require"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | spring-boot-actuator-audit | gradle | 7.2 / 7.2 | [] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | spring-boot-controller-tdd | gradle | 7.2 / 7.2 | [] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | spring-boot-http-client-integration-testing | gradle | 7.4 / 7.4 | [] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | spring-boot-onion-architecture-example | gradle | 7.2 / 7.2 | [] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | spring-boot-structured-logging | gradle | 7.3 / 7.3 | [] | log4j/gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | spring-boot-structured-logging | gradle | 7.3 / 7.3 | [] | logback/gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | spring-content-negotiator | gradle | 7.4.1 / 7.4.1 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | starling-take-home-test | gradle | 7.2 / 7.2 | [] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | uuid | gradle | 7.4.2 / 7.4.2 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | webmention-analytics | node-sass | ^5.0.0 / 5.0.0 |
["dependencies"] | package.json | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | jamietanna | wiremock-gradle | gradle | 7.2 / 7.2 | [] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | jamietanna | www-api | gradle | 7.4.2 / 7.4.2 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | DEPRECATED | gradle 7 is marked as unsupported (usually only receiving critical security fixes) |
gitlab | tanna.dev | dependency-management-data-example | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | tanna.dev | dmd-go-semver | github.com/deepmap/oapi-codegen | v1.12.4 / v1.12.4 |
["require"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | tanna.dev | dmd-go-semver | github.com/golang/protobuf | v1.5.2 / v1.5.2 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | tanna.dev | endoflife-checker | github.com/deepmap/oapi-codegen | v1.12.4 / v1.12.4 |
["require"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | tanna.dev | ghprstats | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | tanna.dev | github-branch-protection | github.com/golang/protobuf | v1.3.2 / v1.3.2 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | tanna.dev | go-jsonpatch-http | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
gitlab | tanna.dev | jvt.me-rails-openapi-contract-test-retrofit | rails | "~> 7.0.4" / 7.0.4 |
[] | Gemfile | Jamie Tanna | DEPRECATED | rails 7.0 has been unsupported (usually only receiving critical security fixes) for 438 days |
gitlab | tanna.dev | oidc-thumbprint | github.com/golang/protobuf | v1.4.2 / v1.4.2 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | tanna.dev | renovate-config-sqlite | github.com/golang/protobuf | v1.5.3 / v1.5.3 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | Package is deprecated, according to package manager metadata |
gitlab | tanna.dev | renovate-graph | node | 20.15 / 20.15.1 |
["image"] | .gitlab-ci.yml | Jamie Tanna | DEPRECATED | nodejs 20 has been unsupported (usually only receiving critical security fixes) for 65 days |
gitlab | tanna.dev | twilio-who-credentials | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | Jamie Tanna | DEPRECATED | pkg/errors is no longer necessary, as functionality exists in the Go standard library, or in better packages |
gitlab | technottingham | Hack24-API | @slack/client | ^3.9.0 / 3.16.0 |
["dependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | Hack24-API | boom | ^4.3.1 / 4.3.1 |
["dependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | Hack24-API | hapi | ^16.1.1 / 16.8.4 |
["dependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | Hack24-API | joi | ^10.4.1 / 10.6.0 |
["dependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | Hack24-API | rimraf | ^2.6.1 / 2.7.1 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | event-marketing-generator | eslint | ^7.24.0 / 7.24.0 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | event-marketing-generator | node-sass | ^6.0.1 / 6.0.1 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | event-marketing-generator | tsc | ^1.20150623.0 / 1.20150623.0 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | hack24-dashboard | parcel-bundler | ^1.6.2 / 1.6.2 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | hackbot-dashboard | babel-eslint | ^7.1.1 / 7.2.3 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | hackbot-dashboard | babel-preset-es2015 | ^6.22.0 / 6.24.1 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | hackbot-dashboard | eslint | ^3.17.0 / 3.19.0 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | hackbot-dashboard | html-webpack-plugin | ^2.28.0 / 2.30.1 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | hackbot-dashboard | node-sass | ^4.5.0 / 4.14.1 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | hubot-hackbot | coffee-script | ^1.12.4 / 1.12.7 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | hubot-hackbot | rimraf | ^2.6.1 / 2.7.1 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | hubot-hackbot | sinon | ^1.17.7 / 1.17.7 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | hubot-pugme | coffee-script | ^1.12.4 / 1.12.7 |
["devDependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
gitlab | technottingham | pointless | jade | ~1.11.0 / 1.11.0 |
["dependencies"] | package.json | DEPRECATED | Package is deprecated, according to package manager metadata | |
github | IndiePass | indiepass-android | com.github.bumptech.glide:annotations | 4.16.0 / 4.16.0 |
["dependencies","missing-data"] | app/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | com.github.bumptech.glide:compiler | 4.16.0 / 4.16.0 |
["dependencies"] | app/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | com.github.bumptech.glide:glide | 4.16.0 / 4.16.0 |
["dependencies"] | app/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | com.google.android.gms:play-services-base | 18.5.0 / 18.5.0 |
["dependencies","missing-data"] | app/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | com.google.android.gms:play-services-basement | 18.4.0 / 18.4.0 |
["dependencies","missing-data"] | app/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | com.google.android.gms:play-services-location | 21.3.0 / 21.3.0 |
["dependencies"] | app/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | com.google.android.gms:play-services-tasks | 18.2.0 / 18.2.0 |
["dependencies","missing-data"] | app/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | com.google.protobuf:protobuf-lite | 3.0.1 / 3.0.1 |
["dependencies","missing-data"] | app/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | com.googlecode.juniversalchardet:juniversalchardet | 1.0.3 / 1.0.3 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | com.sun.activation:javax.activation | 1.2.0 / 1.2.0 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | com.sun.istack:istack-commons-runtime | 3.0.8 / 3.0.8 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | com.sun.xml.fastinfoset:FastInfoset | 1.2.16 / 1.2.16 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | jakarta.activation:jakarta.activation-api | 1.2.1 / 1.2.1 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.2 / 2.3.2 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | net.sf.kxml:kxml2 | 2.3.0 / 2.3.0 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | org.bouncycastle:bcpkix-jdk18on | 1.77 / 1.77 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | org.bouncycastle:bcprov-jdk18on | 1.77 / 1.77 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | org.bouncycastle:bcutil-jdk18on | 1.77 / 1.77 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | org.checkerframework:checker-compat-qual | 2.5.5 / 2.5.5 |
["dependencies","missing-data"] | app/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | org.glassfish.jaxb:jaxb-runtime | 2.3.2 / 2.3.2 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | org.glassfish.jaxb:txw2 | 2.3.2 / 2.3.2 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | org.hamcrest:hamcrest-library | 1.3 / 1.3 | ["dependencies","missing-data"] | app/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | org.jdom:jdom2 | 2.0.6 / 2.0.6 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | org.json:json | 20240303 / 20240303 |
["dependencies"] | app/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | org.jvnet.staxex:stax-ex | 1.8.1 / 1.8.1 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | antlr:antlr | 2.7.7 / 2.7.7 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | antlr:antlr | 2.7.7 / 2.7.7 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | aopalliance:aopalliance | 1.0 / 1.0 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | ch.qos.logback:logback-access | 1.2.12 / 1.2.12 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | ch.qos.logback:logback-access | 1.3.14 / 1.3.14 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | ch.qos.logback:logback-classic | 1.2.12 / 1.2.12 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | ch.qos.logback:logback-classic | 1.3.14 / 1.3.14 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | ch.qos.logback:logback-core | 1.2.12 / 1.2.12 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | ch.qos.logback:logback-core | 1.3.14 / 1.3.14 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | com.ibm.icu:icu4j | 61.1 / 61.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | com.rabbitmq:amqp-client | 5.23.0 / 5.23.0 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | com.sun.activation:jakarta.activation | 1.2.2 / 1.2.2 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | com.sun.istack:istack-commons-runtime | 3.0.7 / 3.0.7 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | com.sun.istack:istack-commons-runtime | 3.0.12 / 3.0.12 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | dk.brics.automaton:automaton | 1.11-8 / 1.11-8 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | jakarta.persistence:jakarta.persistence-api | 3.0.0 / 3.0.0 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | jakarta.servlet:jakarta.servlet-api | 4.0.4 / 4.0.4 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | jakarta.servlet:jakarta.servlet-api | 4.0.4 / 4.0.4 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | jakarta.ws.rs:jakarta.ws.rs-api | 2.1.6 / 2.1.6 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | jakarta.ws.rs:jakarta.ws.rs-api | 2.1.6 / 2.1.6 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | javax.activation:activation | 1.1 / 1.1 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | javax.activation:activation | 1.1 / 1.1 | ["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | javax.activation:javax.activation-api | 1.2.0 / 1.2.0 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | javax.activation:javax.activation-api | 1.2.0 / 1.2.0 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | javax.json:javax.json-api | 1.1.4 / 1.1.4 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | javax.mail:mail | 1.5.0-b01 / 1.5.0-b01 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | javax.persistence:javax.persistence-api | 2.2 / 2.2 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | javax.persistence:javax.persistence-api | 2.2 / 2.2 | ["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | javax.servlet:javax.servlet-api | 4.0.1 / 4.0.1 |
["compile"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
["compile"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.abego.treelayout:org.abego.treelayout.core | 1.0.3 / 1.0.3 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.antlr:antlr-runtime | 3.5.2 / 3.5.2 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.antlr:antlr4 | 4.7.2 / 4.7.2 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.antlr:antlr4-runtime | 4.7.2 / 4.7.2 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.eclipse.persistence:jakarta.persistence | 2.2.3 / 2.2.3 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.eclipse.persistence:jakarta.persistence | 2.2.3 / 2.2.3 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.eclipse.persistence:org.eclipse.persistence.antlr | 2.7.13 / 2.7.13 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.eclipse.persistence:org.eclipse.persistence.asm | 9.5.0 / 9.5.0 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.eclipse.persistence:org.eclipse.persistence.core | 2.7.13 / 2.7.13 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.eclipse.persistence:org.eclipse.persistence.jpa | 2.7.13 / 2.7.13 |
["compile"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.eclipse.persistence:org.eclipse.persistence.jpa.jpql | 2.7.13 / 2.7.13 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.eclipse.persistence:org.eclipse.persistence.moxy | 2.7.13 / 2.7.13 |
["compile"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.hk2.external:aopalliance-repackaged | 2.6.1 / 2.6.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.glassfish.hk2.external:aopalliance-repackaged | 2.6.1 / 2.6.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.hk2:hk2-api | 2.6.1 / 2.6.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.glassfish.hk2:hk2-api | 2.6.1 / 2.6.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.hk2:hk2-locator | 2.6.1 / 2.6.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.glassfish.hk2:hk2-locator | 2.6.1 / 2.6.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.hk2:hk2-utils | 2.6.1 / 2.6.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.glassfish.hk2:hk2-utils | 2.6.1 / 2.6.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.hk2:osgi-resource-locator | 1.0.3 / 1.0.3 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.glassfish.hk2:osgi-resource-locator | 1.0.3 / 1.0.3 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jaxb:jaxb-runtime | 2.3.1 / 2.3.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.glassfish.jaxb:jaxb-runtime | 2.3.1 / 2.3.1 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jaxb:jaxb-runtime | 2.3.5 / 2.3.5 |
["compile"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jaxb:txw2 | 2.3.1 / 2.3.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.glassfish.jaxb:txw2 | 2.3.1 / 2.3.1 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jersey.connectors:jersey-apache5-connector | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jersey.containers:jersey-container-servlet | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jersey.containers:jersey-container-servlet-core | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jersey.core:jersey-client | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jersey.core:jersey-common | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jersey.core:jersey-server | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jersey.ext:jersey-bean-validation | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jersey.ext:jersey-metainf-services | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jersey.inject:jersey-hk2 | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jersey.media:jersey-media-jaxb | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jersey.test-framework.providers:jersey-test-framework-provider-inmemory | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish.jersey.test-framework:jersey-test-framework-core | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish:jakarta.el | 3.0.4 / 3.0.4 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.glassfish:jakarta.el | 3.0.4 / 3.0.4 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.glassfish:javax.json | 1.1.4 / 1.1.4 |
["test"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.hamcrest:hamcrest | 2.2 / 2.2 | ["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.jboss.spec.javax.transaction:jboss-transaction-api_1.2_spec | 1.1.1.Final / 1.1.1.Final |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.jboss.spec.javax.transaction:jboss-transaction-api_1.2_spec | 1.1.1.Final / 1.1.1.Final |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.jdom:jdom2 | 2.0.6.1 / 2.0.6.1 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.jvnet.staxex:stax-ex | 1.8 / 1.8 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.jvnet.staxex:stax-ex | 1.8 / 1.8 | ["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.reactivestreams:reactive-streams | 1.0.3 / 1.0.3 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.slf4j:log4j-over-slf4j | 2.0.16 / 2.0.16 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.sonatype.plexus:plexus-build-api | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-connector | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.sonatype.plexus:plexus-sec-dispatcher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | org.tukaani:xz | 1.9 / 1.9 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-connector | xml-apis:xml-apis | 1.4.01 / 1.4.01 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | antlr:antlr | 2.7.7 / 2.7.7 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | antlr:antlr | 2.7.7 / 2.7.7 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | aopalliance:aopalliance | 1.0 / 1.0 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | ch.qos.logback:logback-access | 1.2.12 / 1.2.12 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | ch.qos.logback:logback-access | 1.3.14 / 1.3.14 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | ch.qos.logback:logback-classic | 1.3.14 / 1.3.14 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | ch.qos.logback:logback-core | 1.3.14 / 1.3.14 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | com.ibm.icu:icu4j | 61.1 / 61.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | com.rabbitmq:amqp-client | 5.22.0 / 5.22.0 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | com.sun.istack:istack-commons-runtime | 3.0.7 / 3.0.7 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | com.sun.istack:istack-commons-runtime | 3.0.7 / 3.0.7 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | dk.brics.automaton:automaton | 1.11-8 / 1.11-8 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | jakarta.servlet:jakarta.servlet-api | 4.0.4 / 4.0.4 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | jakarta.servlet:jakarta.servlet-api | 4.0.4 / 4.0.4 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | jakarta.ws.rs:jakarta.ws.rs-api | 2.1.6 / 2.1.6 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | jakarta.ws.rs:jakarta.ws.rs-api | 2.1.6 / 2.1.6 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | javax.activation:activation | 1.1 / 1.1 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | javax.activation:activation | 1.1 / 1.1 | ["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | javax.activation:javax.activation-api | 1.2.0 / 1.2.0 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | javax.activation:javax.activation-api | 1.2.0 / 1.2.0 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | javax.json:javax.json-api | 1.1.4 / 1.1.4 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | javax.mail:mail | 1.5.0-b01 / 1.5.0-b01 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | javax.persistence:javax.persistence-api | 2.2 / 2.2 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | javax.persistence:javax.persistence-api | 2.2 / 2.2 | ["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | javax.servlet:javax.servlet-api | 4.0.1 / 4.0.1 |
["compile"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
["compile"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.abego.treelayout:org.abego.treelayout.core | 1.0.3 / 1.0.3 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.antlr:antlr-runtime | 3.5.2 / 3.5.2 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.antlr:antlr4 | 4.7.2 / 4.7.2 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.antlr:antlr4-runtime | 4.7.2 / 4.7.2 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.hk2.external:aopalliance-repackaged | 2.6.1 / 2.6.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.glassfish.hk2.external:aopalliance-repackaged | 2.6.1 / 2.6.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.hk2:hk2-api | 2.6.1 / 2.6.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.glassfish.hk2:hk2-api | 2.6.1 / 2.6.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.hk2:hk2-locator | 2.6.1 / 2.6.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.glassfish.hk2:hk2-locator | 2.6.1 / 2.6.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.hk2:hk2-utils | 2.6.1 / 2.6.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.glassfish.hk2:hk2-utils | 2.6.1 / 2.6.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.hk2:osgi-resource-locator | 1.0.3 / 1.0.3 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.glassfish.hk2:osgi-resource-locator | 1.0.3 / 1.0.3 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jaxb:jaxb-runtime | 2.3.1 / 2.3.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.glassfish.jaxb:jaxb-runtime | 2.3.1 / 2.3.1 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jaxb:txw2 | 2.3.1 / 2.3.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.glassfish.jaxb:txw2 | 2.3.1 / 2.3.1 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jersey.connectors:jersey-apache5-connector | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jersey.containers:jersey-container-servlet | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jersey.containers:jersey-container-servlet-core | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jersey.core:jersey-client | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jersey.core:jersey-common | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jersey.core:jersey-server | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jersey.ext:jersey-bean-validation | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jersey.ext:jersey-metainf-services | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jersey.inject:jersey-hk2 | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jersey.media:jersey-media-jaxb | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jersey.test-framework.providers:jersey-test-framework-provider-inmemory | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish.jersey.test-framework:jersey-test-framework-core | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish:jakarta.el | 3.0.4 / 3.0.4 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.glassfish:jakarta.el | 3.0.4 / 3.0.4 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.glassfish:javax.json | 1.1.4 / 1.1.4 |
["test"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.hamcrest:hamcrest | 2.2 / 2.2 | ["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.jboss.spec.javax.transaction:jboss-transaction-api_1.2_spec | 1.1.1.Final / 1.1.1.Final |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.jboss.spec.javax.transaction:jboss-transaction-api_1.2_spec | 1.1.1.Final / 1.1.1.Final |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.jdom:jdom2 | 2.0.6.1 / 2.0.6.1 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.json:json | 20240303 / 20240303 |
["compile"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.jvnet.staxex:stax-ex | 1.8 / 1.8 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.jvnet.staxex:stax-ex | 1.8 / 1.8 | ["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.slf4j:log4j-over-slf4j | 2.0.16 / 2.0.16 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.sonatype.plexus:plexus-build-api | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-publicapi | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.sonatype.plexus:plexus-sec-dispatcher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-publicapi | org.tukaani:xz | 1.9 / 1.9 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | antlr:antlr | 2.7.7 / 2.7.7 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | antlr:antlr | 2.7.7 / 2.7.7 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | aopalliance:aopalliance | 1.0 / 1.0 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | ch.qos.logback:logback-access | 1.2.11 / 1.2.11 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | ch.qos.logback:logback-access | 1.2.11 / 1.2.11 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | ch.qos.logback:logback-classic | 1.3.14 / 1.3.14 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | ch.qos.logback:logback-core | 1.3.14 / 1.3.14 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | com.ibm.icu:icu4j | 61.1 / 61.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | com.rabbitmq:amqp-client | 5.22.0 / 5.22.0 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | com.sun.istack:istack-commons-runtime | 3.0.7 / 3.0.7 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | com.sun.istack:istack-commons-runtime | 3.0.7 / 3.0.7 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | dk.brics.automaton:automaton | 1.11-8 / 1.11-8 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | jakarta.servlet:jakarta.servlet-api | 4.0.4 / 4.0.4 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | jakarta.servlet:jakarta.servlet-api | 4.0.4 / 4.0.4 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | jakarta.ws.rs:jakarta.ws.rs-api | 2.1.6 / 2.1.6 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | jakarta.ws.rs:jakarta.ws.rs-api | 2.1.6 / 2.1.6 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | javax.activation:activation | 1.1 / 1.1 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | javax.activation:activation | 1.1 / 1.1 | ["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | javax.activation:javax.activation-api | 1.2.0 / 1.2.0 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | javax.activation:javax.activation-api | 1.2.0 / 1.2.0 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | javax.json:javax.json-api | 1.1.4 / 1.1.4 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | javax.mail:mail | 1.5.0-b01 / 1.5.0-b01 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | javax.persistence:javax.persistence-api | 2.2 / 2.2 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | javax.persistence:javax.persistence-api | 2.2 / 2.2 | ["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | javax.servlet:javax.servlet-api | 4.0.1 / 4.0.1 |
["compile"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
["compile"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.abego.treelayout:org.abego.treelayout.core | 1.0.3 / 1.0.3 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.antlr:antlr-runtime | 3.5.2 / 3.5.2 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.antlr:antlr4 | 4.7.2 / 4.7.2 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.antlr:antlr4-runtime | 4.7.2 / 4.7.2 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.hk2.external:aopalliance-repackaged | 2.6.1 / 2.6.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | org.glassfish.hk2.external:aopalliance-repackaged | 2.6.1 / 2.6.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.hk2:hk2-api | 2.6.1 / 2.6.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | org.glassfish.hk2:hk2-api | 2.6.1 / 2.6.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.hk2:hk2-locator | 2.6.1 / 2.6.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | org.glassfish.hk2:hk2-locator | 2.6.1 / 2.6.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.hk2:hk2-utils | 2.6.1 / 2.6.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | org.glassfish.hk2:hk2-utils | 2.6.1 / 2.6.1 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.hk2:osgi-resource-locator | 1.0.3 / 1.0.3 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | org.glassfish.hk2:osgi-resource-locator | 1.0.3 / 1.0.3 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.jaxb:jaxb-runtime | 2.3.1 / 2.3.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | org.glassfish.jaxb:jaxb-runtime | 2.3.1 / 2.3.1 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.jaxb:txw2 | 2.3.1 / 2.3.1 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | org.glassfish.jaxb:txw2 | 2.3.1 / 2.3.1 |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.jersey.containers:jersey-container-servlet | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.jersey.containers:jersey-container-servlet-core | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.jersey.core:jersey-client | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.jersey.core:jersey-common | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.jersey.core:jersey-server | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.jersey.ext:jersey-bean-validation | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.jersey.ext:jersey-metainf-services | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish.jersey.inject:jersey-hk2 | 2.45 / 2.45 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish:jakarta.el | 3.0.4 / 3.0.4 |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | org.glassfish:jakarta.el | 3.0.4 / 3.0.4 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.glassfish:javax.json | 1.1.4 / 1.1.4 |
["test"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.jboss.spec.javax.transaction:jboss-transaction-api_1.2_spec | 1.1.1.Final / 1.1.1.Final |
[] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | org.jboss.spec.javax.transaction:jboss-transaction-api_1.2_spec | 1.1.1.Final / 1.1.1.Final |
["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.jdom:jdom2 | 2.0.6.1 / 2.0.6.1 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.jvnet.staxex:stax-ex | 1.8 / 1.8 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | org.jvnet.staxex:stax-ex | 1.8 / 1.8 | ["compile","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.slf4j:log4j-over-slf4j | 2.0.16 / 2.0.16 |
["test","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.sonatype.plexus:plexus-build-api | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) | |
github | alphagov | pay-webhooks | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.sonatype.plexus:plexus-sec-dispatcher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | alphagov | pay-webhooks | org.tukaani:xz | 1.9 / 1.9 | ["build","missing-data"] | pom.xml | GDS Pay | POLICY | Dependency uses a non-standard license (non-standard) |
github | cloud-custodian | cloud-custodian | argcomplete | >=1.12.3 / 3.5.1 |
["dependencies"] | pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | argcomplete | >=1.9.4 / 3.5.1 |
[] | tools/sandbox/zerodark/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | argparse | >=1.2.1 / 1.4.0 |
[] | tools/c7n_salactus/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | awslogs | >=0.8.0 / 0.15.0 |
[] | tools/sandbox/c7n_sphere11/requirements-dev.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | chardet | >=3.0.4 / 5.2.0 |
[] | tools/sandbox/zerodark/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | click | ==7.0 / 7.0 |
[] | tools/c7n_salactus/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | datadog | ^0.34.0 / 0.34.1 |
["dependencies"] | tools/c7n_mailer/pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | docutils | >=0.18, <0.19 / 0.18.1 |
["dependencies"] | pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | functools32 | ==3.2.3-2 / 3.2.3-2 |
[] | tools/c7n_salactus/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | functools32 | >=3.2.3.post2 / 3.2.3-2 |
[] | tools/sandbox/c7n_sphere11/requirements-dev.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | futures | ==3.3.0 / 3.3.0 |
[] | tools/c7n_salactus/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | futures | >=3.0.5 / 3.4.0 |
[] | tools/sandbox/c7n_sphere11/requirements-dev.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | futures | >=3.2.0 / 3.4.0 |
[] | tools/sandbox/c7n_sphere11/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | ipaddress | >=1.0.17 / 1.0.23 |
[] | tools/c7n_salactus/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | ipaddress | >=1.0.18 / 1.0.23 |
[] | tools/sandbox/c7n_sphere11/requirements-dev.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | ipaddress | >=1.0.19 / 1.0.23 |
[] | tools/sandbox/zerodark/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | itsdangerous | ==1.1.0 / 1.1.0 |
[] | tools/c7n_salactus/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | jsonpatch | ^1.25 / 1.33 |
["dev"] | pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | jsonpatch | ^1.32 / 1.33 |
["dependencies"] | tools/c7n_awscc/pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | jsonpointer | >=2.0 / 3.0.0 |
["dependencies"] | tools/c7n_mailer/pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | netaddr | ^0.7.19 / 0.7.20 |
["dependencies"] | tools/c7n_azure/pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | oci | ^2.106 / 2.138.1 |
["dependencies"] | tools/c7n_oci/pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | oci | ==2.97.0 / 2.97.0 |
[] | tools/c7n_oci/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | parameterized | >=0.7.1 / 0.9.0 |
["dev"] | tools/c7n_azure/pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | pygit2 | >=1.11 / 1.13.3 |
["dependencies"] | tools/c7n_policystream/pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | pytest-sugar | >=0.9.2,<1.1.0 / 1.0.0 |
["dev"] | pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | pytest-xdist | ^3.0 / 3.6.1 |
["dev"] | pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | python-dateutil | ^2.8.2 / 2.9.0.post0 |
["dependencies"] | pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | python-dateutil | ^2.8.1 / 2.9.0.post0 |
["dependencies"] | tools/c7n_mailer/pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | python-dateutil | >=2.5.3 / 2.9.0.post0 |
[] | tools/c7n_salactus/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | python-dateutil | >=2.6.1 / 2.9.0.post0 |
[] | tools/sandbox/c7n_sphere11/requirements-dev.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | rq-dashboard | >=0.3.7 / 0.8.2.2 |
[] | tools/c7n_salactus/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | supervisor | >=3.3.2 / 4.2.5 |
[] | tools/c7n_salactus/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cloud-custodian | cloud-custodian | wsgiref | ==0.1.2 / 0.1.2 |
[] | tools/c7n_salactus/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | co-cddo | federated-api-model | ch.qos.logback:logback-classic | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | co-cddo | federated-api-model | ch.qos.logback:logback-core | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | co-cddo | federated-api-model | com.google.code.findbugs:annotations | 1.3.9 / 1.3.9 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | co-cddo | federated-api-model | com.sun.codemodel:codemodel | 2.6 / 2.6 | ["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | co-cddo | federated-api-model | com.sun.mail:mailapi | 1.6.2 / 1.6.2 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | co-cddo | federated-api-model | com.tngtech.archunit:archunit | 0.23.1 / 0.23.1 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | co-cddo | federated-api-model | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | co-cddo | federated-api-model | org.antlr:antlr4-runtime | 4.7.2 / 4.7.2 |
["dependencies","missing-data"] | examples/java/buildSrc/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | co-cddo | federated-api-model | org.checkerframework:checker-compat-qual | 2.5.5 / 2.5.5 |
["dependencies","missing-data"] | app/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | co-cddo | federated-api-model | org.eclipse.jgit:org.eclipse.jgit | 5.13.1.202206130422-r / 5.13.1.202206130422-r |
["dependencies","missing-data"] | examples/java/buildSrc/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | co-cddo | federated-api-model | org.hamcrest:hamcrest | 2.1 / 2.1 | ["dependencies","missing-data"] | logstash-core/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | co-cddo | federated-api-model | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | co-cddo | federated-api-model | uk.org.lidalia:lidalia-slf4j-ext | 1.0.0 / 1.0.0 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | POLICY | Dependency uses a non-standard license (non-standard) |
github | cucumber | cucumber-jvm | aopalliance:aopalliance | 1.0 / 1.0 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | aopalliance:aopalliance | 1.0 / 1.0 | ["missing-data"] | .mvn/wrapper/maven-wrapper.properties | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | com.google.code.findbugs:annotations | 3.0.0 / 3.0.0 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | com.sun.activation:jakarta.activation | 1.2.1 / 1.2.1 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | com.sun.activation:jakarta.activation | 1.2.1 / 1.2.1 |
["provided","missing-data"] | cucumber-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | com.sun.istack:istack-commons-runtime | 3.0.5 / 3.0.5 |
["compile","missing-data"] | cucumber-deltaspike/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | com.sun.istack:istack-commons-runtime | 4.0.1 / 4.0.1 |
["provided","missing-data"] | cucumber-jakarta-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | com.sun.istack:istack-commons-runtime | 3.0.11 / 3.0.11 |
["provided","missing-data"] | cucumber-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | com.sun.xml.bind:jaxb-impl | 2.3.4 / 2.3.4 |
["provided","missing-data"] | cucumber-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | com.sun.xml.bind:jaxb-impl | 2.3.0.1 / 2.3.0.1 |
["compile"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | com.ximpleware:vtd-xml | 2.11 / 2.11 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | jakarta.activation:jakarta.activation-api | 2.1.3 / 2.1.3 |
["provided"] | cucumber-jakarta-cdi/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | jakarta.annotation:jakarta.annotation-api | 3.0.0 / 3.0.0 |
["provided","missing-data"] | cucumber-jakarta-cdi/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | jakarta.annotation:jakarta.annotation-api | 2.1.1 / 2.1.1 |
["test","missing-data"] | cucumber-jakarta-cdi/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | jakarta.el:jakarta.el-api | 6.0.0 / 6.0.0 |
["provided","missing-data"] | cucumber-jakarta-cdi/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | jakarta.el:jakarta.el-api | 5.0.1 / 5.0.1 |
["test","missing-data"] | cucumber-jakarta-cdi/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | jakarta.interceptor:jakarta.interceptor-api | 2.2.0 / 2.2.0 |
["provided","missing-data"] | cucumber-jakarta-cdi/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | jakarta.interceptor:jakarta.interceptor-api | 2.1.0 / 2.1.0 |
["test","missing-data"] | cucumber-jakarta-cdi/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | jakarta.transaction:jakarta.transaction-api | 1.3.3 / 1.3.3 |
["provided","missing-data"] | cucumber-jakarta-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | jakarta.xml.bind:jakarta.xml.bind-api | 3.0.1 / 3.0.1 |
["provided","missing-data"] | cucumber-jakarta-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | javax.activation:javax.activation-api | 1.2.0 / 1.2.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | javax.activation:javax.activation-api | 1.2.0 / 1.2.0 |
["compile","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["missing-data"] | .mvn/wrapper/maven-wrapper.properties | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["provided"] | cucumber-cdi2/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | javax.el:javax.el-api | 3.0.0 / 3.0.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | javax.el:javax.el-api | 3.0.0 / 3.0.0 |
["provided","missing-data"] | cucumber-cdi2/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | javax.interceptor:javax.interceptor-api | 1.2 / 1.2 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | javax.interceptor:javax.interceptor-api | 1.2 / 1.2 | ["provided","missing-data"] | cucumber-cdi2/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
["compile"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | jline:jline | 2.12 / 2.12 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | net.sourceforge.serp:serp | 1.15.1 / 1.15.1 |
["provided","missing-data"] | cucumber-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.antlr:antlr4-runtime | 4.7.2 / 4.7.2 |
["test","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.beanshell:bsh | 2.0b4 / 2.0b4 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | org.beanshell:bsh | 2.0b4 / 2.0b4 |
["provided","missing-data"] | cucumber-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.codehaus.gmaven:gmaven-adapter-api | 2.1.1 / 2.1.1 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.codehaus.gmaven:gmaven-adapter-impl | 2.1.1 / 2.1.1 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.codehaus.gmaven:groovy-maven-plugin | 2.1.1 / 2.1.1 |
["build"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.glassfish.jaxb:jaxb-core | 2.3.0.1 / 2.3.0.1 |
["compile","missing-data"] | cucumber-deltaspike/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.glassfish.jaxb:jaxb-core | 3.0.2 / 3.0.2 |
["provided","missing-data"] | cucumber-jakarta-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.glassfish.jaxb:jaxb-runtime | 2.3.0.1 / 2.3.0.1 |
["compile","missing-data"] | cucumber-deltaspike/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.glassfish.jaxb:jaxb-runtime | 3.0.2 / 3.0.2 |
["provided","missing-data"] | cucumber-jakarta-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.glassfish.jaxb:jaxb-runtime | 2.3.3 / 2.3.3 |
["provided","missing-data"] | cucumber-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.glassfish.jaxb:txw2 | 2.3.0.1 / 2.3.0.1 |
["compile","missing-data"] | cucumber-deltaspike/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.glassfish.jaxb:txw2 | 3.0.2 / 3.0.2 |
["provided","missing-data"] | cucumber-jakarta-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.glassfish.jaxb:txw2 | 2.3.3 / 2.3.3 |
["provided","missing-data"] | cucumber-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.hsqldb:hsqldb | 2.7.2 / 2.7.2 |
["provided","missing-data"] | cucumber-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.jboss.jdeparser:jdeparser | 2.0.3.Final / 2.0.3.Final |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | org.jboss.jdeparser:jdeparser | 2.0.3.Final / 2.0.3.Final |
["test","missing-data"] | cucumber-cdi2/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.jboss.logging:jboss-logging-processor | 2.2.1.Final / 2.2.1.Final |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | org.jboss.logging:jboss-logging-processor | 2.2.1.Final / 2.2.1.Final |
["test","missing-data"] | cucumber-cdi2/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.jboss.spec.javax.annotation:jboss-annotations-api_1.3_spec | 2.0.1.Final / 2.0.1.Final |
["test","missing-data"] | cucumber-cdi2/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.jboss.spec.javax.el:jboss-el-api_3.0_spec | 2.0.0.Final / 2.0.0.Final |
["test","missing-data"] | cucumber-cdi2/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.jboss.spec.javax.interceptor:jboss-interceptors-api_1.1_spec | 1.0.0.Beta1 / 1.0.0.Beta1 |
["test","missing-data"] | cucumber-deltaspike/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.jboss.spec.javax.interceptor:jboss-interceptors-api_1.2_spec | 2.0.0.Final / 2.0.0.Final |
["test","missing-data"] | cucumber-cdi2/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.jline:jline | 3.24.1 / 3.24.1 |
["build","missing-data"] | cucumber-kotlin-java8/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.jvnet.staxex:stax-ex | 1.7.8 / 1.7.8 |
["compile","missing-data"] | cucumber-deltaspike/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.objectweb.howl:howl | 1.0.1-1 / 1.0.1-1 |
["provided","missing-data"] | cucumber-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.picocontainer:picocontainer | 2.15 / 2.15 |
["compile"] | cucumber-picocontainer/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | cucumber | cucumber-jvm | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | cucumber | cucumber-jvm | org.sonatype.plexus:plexus-sec-dispatcher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | aopalliance:aopalliance | 1.0 / 1.0 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | dagger | dagger | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | beartype | >=0.18.2 / 0.19.0 |
["project.dependencies"] | sdk/python/pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | jakarta.annotation:jakarta.annotation-api | 2.1.1 / 2.1.1 |
["test","missing-data"] | cucumber-jakarta-cdi/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | jakarta.el:jakarta.el-api | 5.0.0 / 5.0.0 |
["compile","missing-data"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | jakarta.interceptor:jakarta.interceptor-api | 2.1.0 / 2.1.0 |
["test","missing-data"] | cucumber-jakarta-cdi/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | jakarta.json.bind:jakarta.json.bind-api | 3.0.0 / 3.0.0 |
["compile","missing-data"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | jakarta.json.bind:jakarta.json.bind-api | 3.0.1 / 3.0.1 |
["compile"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | jakarta.json:jakarta.json-api | 2.1.2 / 2.1.2 |
["compile","missing-data"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | jakarta.json:jakarta.json-api | 2.1.3 / 2.1.3 |
["compile"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | junit:junit | 3.8.1 / 3.8.1 |
["test"] | Search/recipe_search_java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | dagger | dagger | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | org.eclipse.parsson:parsson | 1.1.0 / 1.1.0 |
["compile","missing-data"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | org.eclipse:yasson | 3.0.3 / 3.0.3 |
["compile","missing-data"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | org.eclipse:yasson | 3.0.4 / 3.0.4 |
["compile"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | org.graalvm.nativeimage:svm | 19.3.6 / 19.3.6 |
["compile","missing-data"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | org.sonatype.plexus:plexus-build-api | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | dagger | dagger | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | org.sonatype.plexus:plexus-sec-dispatcher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | org.tukaani:xz | 1.9 / 1.9 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | pytest-httpx | >=0.30.0 / 0.34.0 |
["tool.uv.dev-dependencies"] | sdk/python/pyproject.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | dagger | dagger | serde_graphql_input | 0.1.1 / 0.1.1 |
["workspace.dependencies"] | sdk/rust/Cargo.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | elastic | beats | backports-ssl-match-hostname | ==3.5.0.1 / 3.5.0.1 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | cached-property | ==1.4.2 / 1.4.2 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | chardet | ==3.0.4 / 3.0.4 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | colorama | ==0.4.3 / 0.4.3 |
[] | metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | docutils | ==0.15.2 / 0.15.2 |
[] | metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | enum34 | ==1.1.6 / 1.1.6 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | importlib-metadata | ==1.7.0 / 1.7.0 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | ipaddress | ==1.0.19 / 1.0.19 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | packaging | ==20.4 / 20.4 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | parameterized | ==0.7.0 / 0.7.0 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | paramiko | ==3.4.0 / 3.4.0 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | pyasn1 | ==0.4.8 / 0.4.8 |
[] | metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | pycodestyle | ==2.6.0 / 2.6.0 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | pycparser | ==2.21 / 2.21 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | python-dateutil | ==2.8.1 / 2.8.1 |
[] | metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | rsa | ==4.7.2 / 4.7.2 |
[] | metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | semver | ==2.8.1 / 2.8.1 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | texttable | ==0.9.1 / 0.9.1 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | websocket-client | ==0.47.0 / 0.47.0 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | beats | wrapt | ==1.16.0 / 1.16.0 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | cloudbeat | numpy | ^1.23.5 / 1.26.2 |
["dependencies"] | security-policies/pyproject.toml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | cloudbeat | regex | ^2022.10.31 / 2022.10.31 |
["dependencies"] | security-policies/pyproject.toml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | eui | @elastic/charts | ^64.1.0 / 64.1.0 |
["devDependencies"] | packages/eui/package.json | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | eui | @elastic/charts | ^68.0.2 / 68.0.2 |
["dependencies"] | packages/website/package.json | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | eui | @elastic/eui | 97.2.0 / 97.2.0 |
["dependencies"] | packages/docusaurus-theme/package.json | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | appnope | ==0.1.0 / 0.1.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | backcall | ==0.1.0 / 0.1.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | bleach | ==3.1.0 / 3.1.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | chardet | ==3.0.4 / 3.0.4 |
[] | libbeat/tests/system/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | com.vividsolutions:jts | 1.13 / 1.13 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | commons-httpclient:commons-httpclient | 3.1 / 3.1 | ["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | cryptography | ==2.2.2 / 2.2.2 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | cython | ==0.26 / 0.26 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | decorator | ==4.4.1 / 4.4.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | defusedxml | ==0.6.0 / 0.6.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | idna | ==2.1 / 2.1 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | idna | ==2.8 / 2.8 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | importlib-metadata | ==1.2.0 / 1.2.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | ipykernel | ==5.1.3 / 5.1.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | ipython | ==7.10.1 / 7.10.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | ipython-genutils | ==0.2.0 / 0.2.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | ipywidgets | ==7.5.1 / 7.5.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["build","missing-data"] | pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
[] | Elastic | POLICY | Dependency uses a non-standard license (non-standard) | |
github | elastic | examples | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | junit:junit | 3.8.2 / 3.8.2 |
["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | junit:junit | 3.8.1 / 3.8.1 |
["test"] | Search/recipe_search_java/pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | jupyter | ==1.0.0 / 1.0.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | jupyter-client | ==5.3.4 / 5.3.4 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | jupyter-console | ==6.0.0 / 6.0.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | jupyter-core | ==4.6.1 / 4.6.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | jupyterlab | ==1.1.* / 1.1.5 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | jupyterlab | ==2.1.* / 2.1.5 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | matplotlib | ==3.3.4 / 3.3.4 |
[] | Machine Learning/Class Assigment Objectives/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | mistune | ==0.8.4 / 0.8.4 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | nbconvert | ==5.6.1 / 5.6.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | nbformat | ==4.4.0 / 4.4.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | ndg-httpsclient | ==0.4.4 / 0.4.4 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | notebook | ==6.0.2 / 6.0.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | numpy | ==1.19.5 / 1.19.5 |
[] | Machine Learning/Class Assigment Objectives/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | orca | ==1.5.3 / 1.5.3 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | org.hdrhistogram:HdrHistogram | 2.1.9 / 2.1.9 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | org.ow2.asm:asm | 5.0.1 / 5.0.1 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | org.ow2.asm:asm-commons | 5.0.1 / 5.0.1 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | org.ow2.asm:asm-tree | 5.0.1 / 5.0.1 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | Elastic | POLICY | Dependency uses a non-standard license (non-standard) | |
github | elastic | examples | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | Elastic | POLICY | Dependency uses a non-standard license (non-standard) | |
github | elastic | examples | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | packaging | ==16.8 / 16.8 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | pandas | ==0.19.0 / 0.19.0 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | pandas | ==1.1.5 / 1.1.5 |
[] | Machine Learning/Class Assigment Objectives/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | pandas | ==0.25.3 / 0.25.3 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | protobuf | ==3.1.0.post1 / 3.1.0.post1 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | psutil | ==5.6.7 / 5.6.7 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | pyasn1 | ==0.1.9 / 0.1.9 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | pycparser | ==2.14 / 2.14 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | pygments | ==2.5.2 / 2.5.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | python-dateutil | ==2.5.3 / 2.5.3 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | python-dateutil | ==2.6.0 / 2.6.0 |
[] | Graph/apache_logs_security_analysis/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | python-dateutil | ==2.8.1 / 2.8.1 |
[] | metricbeat/module/kubernetes/_meta/terraform/eks/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | pyzmq | ==18.1.1 / 18.1.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | qtconsole | ==4.6.0 / 4.6.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | scikit-learn | ==0.24.1 / 0.24.1 |
[] | Machine Learning/Class Assigment Objectives/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | send2trash | ==1.5.0 / 1.5.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | sympy | ==1.6.1 / 1.6.1 |
[] | Machine Learning/Regression Loss Functions/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | tornado | ==6.0.3 / 6.0.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | tqdm | ==4.38.* / 4.38.0 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | traitlets | ==4.3.3 / 4.3.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | webencodings | ==0.5.1 / 0.5.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | widgetsnbextension | ==3.5.1 / 3.5.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | examples | xlrd | >= 1.0.0 / 2.0.1 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | kibana | @elastic/charts | 68.0.3 / 68.0.3 |
["dependencies"] | package.json | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | kibana | @elastic/ebt | ^1.1.1 / 1.1.1 |
["dependencies"] | package.json | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | kibana | @elastic/ems-client | 8.5.3 / 8.5.3 |
["dependencies"] | package.json | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | kibana | @elastic/eui | 98.1.0-borealis.0 / 98.1.0-borealis.0 |
["dependencies"] | package.json | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | kibana | @elastic/eui-theme-borealis | 0.0.4 / 0.0.4 |
["dependencies"] | package.json | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | kibana | deep-freeze-strict | ^1.1.1 / 1.1.1 |
["dependencies"] | package.json | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | kibana | jsts | ^1.6.2 / 1.6.2 |
["dependencies"] | package.json | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | kibana | oboe | ^2.1.7 / 2.1.7 |
["devDependencies"] | package.json | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | kibana | wellknown | ^0.5.0 / 0.5.0 |
["dependencies"] | package.json | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | logstash | org.codehaus.janino:commons-compiler | 3.1.0 / 3.1.0 |
["dependencies","missing-data"] | logstash-core/build.gradle | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | logstash | org.codehaus.janino:janino | 3.1.0 / 3.1.0 |
["dependencies"] | logstash-core/build.gradle | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | logstash | org.elasticsearch:geolite2-databases | 20191119 / 20191119 |
["dependencies"] | x-pack/build.gradle | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | logstash | org.hamcrest:hamcrest | 2.1 / 2.1 | ["dependencies","missing-data"] | logstash-core/build.gradle | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | logstash | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | logstash | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | logstash | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | logstash | org.hamcrest:hamcrest-library | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | elastic | logstash | org.openjdk.jmh:jmh-core | 1.37 / 1.37 |
["dependencies"] | tools/benchmark-cli/build.gradle | Elastic | POLICY | Dependency uses a non-standard license (non-standard) |
github | govuk-one-login | authentication-api | dk.brics.automaton:automaton | 1.11-8 / 1.11-8 |
["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | authentication-api | javax.activation:activation | 1.1 / 1.1 | ["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | authentication-api | javax.mail:mail | 1.5.0-b01 / 1.5.0-b01 |
["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | authentication-api | jaxen:jaxen | 2.0.0 / 2.0.0 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | authentication-api | org.bouncycastle:bcpkix-jdk18on | 1.79 / 1.79 |
["dependencies"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | authentication-api | org.bouncycastle:bcprov-jdk18on | 1.79 / 1.79 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | authentication-api | org.bouncycastle:bcutil-jdk18on | 1.79 / 1.79 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | authentication-api | org.graalvm.nativeimage:svm | 19.3.6 / 19.3.6 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | authentication-api | org.hamcrest:hamcrest | 2.1 / 2.1 | ["dependencies","missing-data"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | authentication-api | org.json:json | 20240205 / 20240205 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | authentication-api | xml-apis:xml-apis | 1.4.01 / 1.4.01 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | ipv-core-back | dk.brics.automaton:automaton | 1.11-8 / 1.11-8 |
["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | ipv-core-back | javax.activation:activation | 1.1 / 1.1 | ["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | ipv-core-back | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | ipv-core-back | javax.json:javax.json-api | 1.1.4 / 1.1.4 |
["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | ipv-core-back | javax.mail:mail | 1.5.0-b01 / 1.5.0-b01 |
["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | ipv-core-back | org.glassfish:javax.json | 1.1.4 / 1.1.4 |
["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | ipv-core-back | org.json:json | 20230618 / 20230618 |
["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | govuk-one-login | ipv-core-back | org.reactivestreams:reactive-streams | 1.0.2 / 1.0.2 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | gravitational | teleport | babel-plugin-transform-import-meta | ^2.2.0 / 2.2.1 |
["devDependencies"] | web/packages/teleport/package.json | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jamietanna | renovate-501-maven | junit:junit | 4.11 / 4.11 |
["test"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
github | jamietanna | renovate-501-maven | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jamietanna | renovate-501-maven | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
github | jamietanna | renovate-repro-maven-gradle-deptypes | jakarta.servlet:jakarta.servlet-api | 6.0.0 / 6.0.0 |
["dependencies"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
github | jamietanna | renovate-repro-maven-gradle-deptypes | jakarta.servlet:jakarta.servlet-api | 6.0.0 / 6.0.0 |
["provided"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
github | jamietanna | renovate-repro-maven-gradle-deptypes | mysql:mysql-connector-java | 8.0.28 / 8.0.28 |
["dependencies"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
github | jamietanna | renovate-repro-maven-gradle-deptypes | mysql:mysql-connector-java | 8.0.28 / 8.0.28 |
["runtime"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
github | jamietanna | renovate-repro-maven-gradle-deptypes | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jamietanna | renovate-repro-maven-gradle-deptypes | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
github | jamietanna | renovate-repro-maven-gradle-deptypes | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
github | jenkinsci | job-dsl-plugin | antlr:antlr | 2.7.7 / 2.7.7 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | antlr:antlr | 2.7.7 / 2.7.7 |
["test","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | aopalliance:aopalliance | 1.0 / 1.0 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | cglib:cglib-nodep | 3.3.0 / 3.3.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | cglib:cglib-nodep | 3.3.0 / 3.3.0 |
["compile"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | com.jcraft:jzlib | 1.1.3-kohsuke-1 / 1.1.3-kohsuke-1 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | com.jcraft:jzlib | 1.1.3-kohsuke-1 / 1.1.3-kohsuke-1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | com.sun.activation:jakarta.activation | 1.2.1 / 1.2.1 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | com.sun.activation:jakarta.activation | 1.2.1 / 1.2.1 |
["provided","missing-data"] | cucumber-openejb/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | com.sun.activation:javax.activation | 1.2.0 / 1.2.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | com.sun.activation:javax.activation | 1.2.0 / 1.2.0 |
["compile"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | com.sun.mail:jakarta.mail | 1.6.5 / 1.6.5 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | com.sun.mail:jakarta.mail | 1.6.5 / 1.6.5 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | com.sun.xml.bind:jaxb-impl | 2.3.6 / 2.3.6 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | com.sun.xml.bind:jaxb-impl | 2.3.6 / 2.3.6 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | com.sun.xml.txw2:txw2 | 20110809 / 20110809 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | com.sun.xml.txw2:txw2 | 20110809 / 20110809 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | com.toastcoders:yavijava | 6.0.05 / 6.0.05 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | com.toastcoders:yavijava | 6.0.05 / 6.0.05 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | io.github.x-stream:mxparser | 1.2.2 / 1.2.2 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | io.github.x-stream:mxparser | 1.2.2 / 1.2.2 |
["test","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | jakarta.servlet.jsp.jstl:jakarta.servlet.jsp.jstl-api | 1.2.7 / 1.2.7 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | jakarta.servlet.jsp.jstl:jakarta.servlet.jsp.jstl-api | 1.2.7 / 1.2.7 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["provided"] | cucumber-cdi2/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
["compile"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | javax.xml.stream:stax-api | 1.0-2 / 1.0-2 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | javax.xml.stream:stax-api | 1.0-2 / 1.0-2 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | jaxen:jaxen | 1.2.0 / 1.2.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | jaxen:jaxen | 1.2.0 / 1.2.0 |
["test","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | jline:jline | 2.14.6 / 2.14.6 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | jline:jline | 2.14.6 / 2.14.6 |
["test","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | jline:jline | 2.12 / 2.12 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | net.java.sezpoz:sezpoz | 1.13 / 1.13 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | net.java.sezpoz:sezpoz | 1.13 / 1.13 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | net.sf.kxml:kxml2 | 2.3.0 / 2.3.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | net.sf.kxml:kxml2 | 2.3.0 / 2.3.0 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.abego.treelayout:org.abego.treelayout.core | 1.0.1 / 1.0.1 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.abego.treelayout:org.abego.treelayout.core | 1.0.1 / 1.0.1 |
["test","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.antlr:antlr4-runtime | 4.9.2 / 4.9.2 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.dom4j:dom4j | 2.1.3 / 2.1.3 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.dom4j:dom4j | 2.1.3 / 2.1.3 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci:constant-pool-scanner | 1.2 / 1.2 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.jenkins-ci:constant-pool-scanner | 1.2 / 1.2 | ["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci:trilead-ssh2 | build-217-jenkins-27 / build-217-jenkins-27 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.jenkins-ci:trilead-ssh2 | build-217-jenkins-27 / build-217-jenkins-27 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.jfree:jcommon | 1.0.23 / 1.0.23 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.jfree:jcommon | 1.0.23 / 1.0.23 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.jfree:jfreechart | 1.0.19 / 1.0.19 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.jfree:jfreechart | 1.0.19 / 1.0.19 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.jvnet.hudson:jtidy | 4aug2000r7-dev-hudson-1 / 4aug2000r7-dev-hudson-1 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.jvnet.hudson:jtidy | 4aug2000r7-dev-hudson-1 / 4aug2000r7-dev-hudson-1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.jvnet:tiger-types | 2.2 / 2.2 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.jvnet:tiger-types | 2.2 / 2.2 | ["test","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.kohsuke.stapler:stapler-adjunct-timeline | 1.5 / 1.5 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.kohsuke.stapler:stapler-adjunct-timeline | 1.5 / 1.5 | ["test","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.kohsuke:asm5 | 5.0.1 / 5.0.1 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.kohsuke:asm5 | 5.0.1 / 5.0.1 |
["test","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.kohsuke:asm6 | 6.2 / 6.2 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.kohsuke:asm6 | 6.2 / 6.2 | ["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.kohsuke:libzfs | 0.8 / 0.8 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.kohsuke:libzfs | 0.8 / 0.8 | ["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.ow2.asm:asm | 5.0.3 / 5.0.3 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.ow2.asm:asm-analysis | 5.0.3 / 5.0.3 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.ow2.asm:asm-commons | 5.0.3 / 5.0.3 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.ow2.asm:asm-tree | 5.0.3 / 5.0.3 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.ow2.asm:asm-util | 5.0.3 / 5.0.3 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.slf4j:log4j-over-slf4j | 1.7.32 / 1.7.32 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.slf4j:log4j-over-slf4j | 1.7.30 / 1.7.30 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.slf4j:log4j-over-slf4j | 1.7.32 / 1.7.32 |
["test","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | org.sonatype.plexus:plexus-sec-dispatcher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | xmlunit:xmlunit | 1.6 / 1.6 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | xmlunit:xmlunit | 1.6 / 1.6 | ["compile"] | job-dsl-core/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | jenkinsci | job-dsl-plugin | xpp3:xpp3 | 1.1.4c / 1.1.4c |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | jenkinsci | job-dsl-plugin | xpp3:xpp3 | 1.1.4c / 1.1.4c |
["test","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | monzo | response | bleach | ==3.1.4 / 3.1.4 |
[] | setup.py | POLICY | Dependency uses a non-standard license (non-standard) | |
github | monzo | response | bleach-whitelist | >=0.0.10 / 0.0.11 |
[] | setup.py | POLICY | Dependency uses a non-standard license (non-standard) | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | monzo | response | django | >=2.2.9,<3 / 2.2.28 |
[] | setup.py | POLICY | Dependency uses a non-standard license (non-standard) | |
github | monzo | response | django-bootstrap4 | >=0.0.7 / 24.4 |
[] | setup.py | POLICY | Dependency uses a non-standard license (non-standard) | |
github | monzo | response | djangorestframework | >=3.9.2 / 3.15.2 |
[] | setup.py | POLICY | Dependency uses a non-standard license (non-standard) | |
github | monzo | response | flake8-comprehensions | ==2.2.0 / 2.2.0 |
[] | requirements-dev.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | monzo | response | flake8-tidy-imports | ==2.0.0 / 2.0.0 |
[] | requirements-dev.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | monzo | response | psycopg2-binary | ==2.8.2 / 2.8.2 |
[] | demo/requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | monzo | response | pytest-randomly | ==3.1.0 / 3.1.0 |
[] | requirements-dev.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | monzo | response | pytest-sugar | ==0.9.2 / 0.9.2 |
[] | requirements-dev.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | oapi-codegen | gin-middleware | github.com/bytedance/sonic | v1.11.6 / v1.11.6 |
["indirect"] | go.mod | POLICY | The US Federal government in June highlighted that usage of ByteDance software on government equipment or networks is prohibited (https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application), which may extend as far as Open Source projects they have produced.. This is a transitive use of a ByteDance-owned dependency |
|
github | oapi-codegen | gin-middleware | github.com/bytedance/sonic/loader | v0.1.1 / v0.1.1 |
["indirect"] | go.mod | POLICY | The US Federal government in June highlighted that usage of ByteDance software on government equipment or networks is prohibited (https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application), which may extend as far as Open Source projects they have produced.. This is a transitive use of a ByteDance-owned dependency |
|
github | oapi-codegen | gin-middleware | github.com/gin-gonic/gin | v1.10.0 / v1.10.0 |
["require"] | go.mod | POLICY | The US Federal government in June highlighted that usage of ByteDance software on government equipment or networks is prohibited (https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application), which may extend as far as Open Source projects they have produced.. Versions of Gin since v1.9.0 have shipped ByteDance/sonic as an optional dependency, but it still appears as a dependency, and could be in use - more details in https://github.com/gin-gonic/gin/issues/3653 |
|
github | oapi-codegen | runtime | github.com/bytedance/sonic | v1.10.0-rc3 / v1.10.0-rc3 |
["indirect"] | go.mod | POLICY | The US Federal government in June highlighted that usage of ByteDance software on government equipment or networks is prohibited (https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application), which may extend as far as Open Source projects they have produced.. This is a transitive use of a ByteDance-owned dependency |
|
github | oapi-codegen | runtime | github.com/gin-gonic/gin | v1.9.1 / v1.9.1 |
["require"] | go.mod | POLICY | The US Federal government in June highlighted that usage of ByteDance software on government equipment or networks is prohibited (https://www.federalregister.gov/documents/2023/06/02/2023-11756/federal-acquisition-regulation-prohibition-on-a-bytedance-covered-application), which may extend as far as Open Source projects they have produced.. Versions of Gin since v1.9.0 have shipped ByteDance/sonic as an optional dependency, but it still appears as a dependency, and could be in use - more details in https://github.com/gin-gonic/gin/issues/3653 |
|
github | simonw | datasette | furo | ==2024.8.6 / 2024.8.6 |
[] | setup.py | POLICY | Dependency uses a non-standard license (non-standard) | |
github | simonw | datasette | pytest-xdist | >=2.2.1 / 3.6.1 |
[] | setup.py | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | bridgy | domain2idna | ==1.12.2 / 1.12.2 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | bridgy | flask-caching | ==2.3.0 / 2.3.0 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | bridgy | markupsafe | ==3.0.2 / 3.0.2 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | bridgy | oauthlib | ==3.2.2 / 3.2.2 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | bridgy | pyasn1-modules | ==0.4.1 / 0.4.1 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | bridgy | python-dateutil | ==2.9.0.post0 / 2.9.0.post0 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | bridgy | update-checker | ==0.18.0 / 0.18.0 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | bridgy | webencodings | ==0.5.1 / 0.5.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | granary | domain2idna | ==1.12.2 / 1.12.2 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | granary | flask-caching | ==2.3.0 / 2.3.0 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | granary | markupsafe | ==3.0.2 / 3.0.2 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | granary | oauthlib | ==3.2.2 / 3.2.2 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | granary | pyasn1-modules | ==0.4.1 / 0.4.1 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | granary | python-dateutil | ==2.9.0.post0 / 2.9.0.post0 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | granary | python-dateutil | >=2.8 / 2.9.0.post0 |
[] | setup.py | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | granary | sgmllib3k | ==1.0.0 / 1.0.0 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | granary | update-checker | ==0.18.0 / 0.18.0 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | snarfed | granary | webencodings | ==0.5.1 / 0.5.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | thechangelog | changelog.com | cookies-js | ^1.2.3 / 1.2.3 |
["dependencies"] | assets/package.json | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | components-site | ghp-import | ==2.1.0 / 2.1.0 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | components-site | markdown | ==3.5 / 3.5 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | components-site | python-dateutil | ==2.8.2 / 2.8.2 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | components-site | text-unidecode | ==1.3 / 1.3 |
[] | requirements.txt | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | gradle-wiremock-extension-plugins | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | gradle-wiremock-extension-plugins | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | gradle-wiremock-extension-plugins | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | gradle-wiremock-extension-plugins | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | gradle-wiremock-extension-plugins | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | grpc-wiremock | com.google.auth:google-auth-library-credentials | 1.4.0 / 1.4.0 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | grpc-wiremock | com.google.auth:google-auth-library-oauth2-http | 1.4.0 / 1.4.0 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | grpc-wiremock | com.google.re2j:re2j | 1.6 / 1.6 | ["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | grpc-wiremock | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | ch.ethz.ganymed:ganymed-ssh2 | build210 / build210 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | com.ibm.icu:icu4j | 58.1 / 58.1 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | com.sun.xml.bind:jaxb-osgi | 2.3.0.1 / 2.3.0.1 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | commons-httpclient:commons-httpclient | 3.1 / 3.1 | ["build","missing-data"] | Search/recipe_search_java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | jakarta.activation:jakarta.activation-api | 1.2.1 / 1.2.1 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | kotlin-wiremock | jakarta.activation:jakarta.activation-api | 1.2.1 / 1.2.1 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.2 / 2.3.2 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | kotlin-wiremock | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | javax.xml.bind:jaxb-api | 2.3.0 / 2.3.0 |
["compile"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | junit:junit | 3.8.1 / 3.8.1 |
["test"] | Search/recipe_search_java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.antlr:antlr4-runtime | 4.7.1 / 4.7.1 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.apache.httpcomponents:httpclient | 4.0.2 / 4.0.2 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.apache.httpcomponents:httpcore | 4.0.1 / 4.0.1 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.hamcrest:hamcrest | 2.1 / 2.1 | ["dependencies","missing-data"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.hamcrest:hamcrest | 2.1 / 2.1 | ["test","missing-data"] | test/integration-tests/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | kotlin-wiremock | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.netbeans.lib:cvsclient | 20060125 / 20060125 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.ow2.asm:asm | 6.2 / 6.2 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.ow2.asm:asm | 7.0 / 7.0 | ["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.sonatype.plexus:plexus-build-api | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | kotlin-wiremock | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | kotlin-wiremock | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | org.tukaani:xz | 1.5 / 1.5 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | kotlin-wiremock | sslext:sslext | 1.2-0 / 1.2-0 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | python-wiremock | docutils | ==0.16 / 0.16 |
[] | requirements.pip | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | python-wiremock | mkdocs | ==1.3.0 / 1.3.0 |
[] | requirements.pip | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | python-wiremock | nose | ==1.3.7 / 1.3.7 |
[] | requirements.pip | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | python-wiremock | sphinx | ==2.4.3 / 2.4.3 |
[] | requirements.pip | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-grpc | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-grpc | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-grpc | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-grpc | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-grpc | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-http | aopalliance:aopalliance | 1.0 / 1.0 | ["dependencies","missing-data"] | build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-http | jakarta.annotation:jakarta.annotation-api | 2.1.1 / 2.1.1 |
["dependencies","missing-data"] | build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-http | jakarta.el:jakarta.el-api | 5.0.1 / 5.0.1 |
["dependencies","missing-data"] | build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-http | jakarta.interceptor:jakarta.interceptor-api | 2.1.0 / 2.1.0 |
["dependencies","missing-data"] | build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-http | jakarta.json:jakarta.json-api | 2.1.3 / 2.1.3 |
["dependencies","missing-data"] | build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-http | jakarta.transaction:jakarta.transaction-api | 2.0.1 / 2.0.1 |
["dependencies","missing-data"] | build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-http | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-cli-http | org.eclipse.parsson:parsson | 1.1.5 / 1.1.5 |
["dependencies","missing-data"] | build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | quarkus-mars-rover-service-http | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | asm:asm | 3.3.1 / 3.3.1 |
["dependencies","missing-data"] | sample-war/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | perf-test/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | ch.qos.logback:logback-classic | 1.2.13 / 1.2.13 |
["test"] | testlogging/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies"] | complete/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | ch.qos.logback:logback-core | 1.2.13 / 1.2.13 |
["test","missing-data"] | testlogging/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | com.dongxiguo:fastring_2.12 | 0.3.1 / 0.3.1 |
["dependencies","missing-data"] | perf-test/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | com.tngtech.archunit:archunit | 0.23.1 / 0.23.1 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | io.gatling.highcharts:gatling-charts-highcharts | 2.3.0 / 2.3.0 |
["dependencies"] | perf-test/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | junit:junit | 3.8.1 / 3.8.1 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.antlr:antlr4-runtime | 4.5.1-1 / 4.5.1-1 |
["dependencies","missing-data"] | perf-test/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.bouncycastle:bcpkix-jdk15on | 1.58 / 1.58 |
["dependencies","missing-data"] | perf-test/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["dependencies","missing-data"] | perf-test/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.hdrhistogram:HdrHistogram | 2.1.9 / 2.1.9 |
["dependencies","missing-data"] | perf-test/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.openjdk.jmh:jmh-core | 1.37 / 1.37 |
["dependencies"] | tools/benchmark-cli/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.openjdk.jmh:jmh-generator-annprocess | 1.37 / 1.37 |
["dependencies"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.ow2.asm:asm | 6.2 / 6.2 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.ow2.asm:asm | 5.0.4 / 5.0.4 |
["dependencies","missing-data"] | perf-test/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.reactivestreams:reactive-streams | 1.0.0 / 1.0.0 |
["dependencies","missing-data"] | perf-test/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.slf4j:log4j-over-slf4j | 1.7.1 / 1.7.1 |
["test"] | testlogging/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock | uk.org.lidalia:jul-to-slf4j-config | 1.0.0 / 1.0.0 |
["test"] | testlogging/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-cloud-demo-app | com.google.code.findbugs:annotations | 3.0.0 / 3.0.0 |
["devDependencies","missing-data"] | buildSrc/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-cloud-demo-app | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-cloud-demo-app | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-cloud-demo-app | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-cloud-demo-app | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-cloud-demo-app | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-docker | aopalliance:aopalliance | 1.0 / 1.0 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-docker | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-docker | ch.qos.logback:logback-classic | 1.4.12 / 1.4.12 |
["test"] | test/integration-tests/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-docker | ch.qos.logback:logback-core | 1.4.12 / 1.4.12 |
["test","missing-data"] | test/integration-tests/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-docker | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-docker | org.hamcrest:hamcrest | 2.1 / 2.1 | ["test","missing-data"] | test/integration-tests/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-docker | org.sonatype.plexus:plexus-build-api | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-docker | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-docker | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-docker | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-docker | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-docker | org.tukaani:xz | 1.9 / 1.9 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-examples | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-examples | jakarta.servlet:jakarta.servlet-api | 6.0.0 / 6.0.0 |
["dependencies"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-examples | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-examples | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-examples | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-extension-template | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-extension-template | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-extension-template | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-extension-template | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-faker-extension | dk.brics.automaton:automaton | 1.11-8 / 1.11-8 |
["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-faker-extension | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-faker-extension | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-faker-extension | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-faker-extension | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | aopalliance:aopalliance | 1.0 / 1.0 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-graphql-extension | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | ch.qos.logback:logback-classic | 1.2.11 / 1.2.11 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-graphql-extension | ch.qos.logback:logback-classic | 1.2.11 / 1.2.11 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | ch.qos.logback:logback-core | 1.2.11 / 1.2.11 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-graphql-extension | ch.qos.logback:logback-core | 1.2.11 / 1.2.11 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | com.github.javaparser:javaparser-core | 3.26.2 / 3.26.2 |
["test","missing-data"] | e2e/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | com.google.auth:google-auth-library-credentials | 1.10.0 / 1.10.0 |
["test","missing-data"] | examples/testcontainers-java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | com.google.auth:google-auth-library-oauth2-http | 1.10.0 / 1.10.0 |
["test","missing-data"] | examples/testcontainers-java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | com.sun.jersey.contribs:jersey-apache-client4 | 1.17.1 / 1.17.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | com.sun.jersey:jersey-client | 1.17.1 / 1.17.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | com.sun.jersey:jersey-core | 1.17.1 / 1.17.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | com.thoughtworks.gauge.maven:gauge-maven-plugin | 1.6.3 / 1.6.3 |
["build"] | e2e/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | commons-httpclient:commons-httpclient | 3.1 / 3.1 | ["build","missing-data"] | Search/recipe_search_java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | io.github.x-stream:mxparser | 1.2.2 / 1.2.2 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-graphql-extension | io.github.x-stream:mxparser | 1.2.2 / 1.2.2 |
["test","missing-data"] | job-dsl-plugin/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-graphql-extension | jakarta.activation:jakarta.activation-api | 1.2.1 / 1.2.1 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-graphql-extension | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | javax.ws.rs:jsr311-api | 1.1.1 / 1.1.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | junit:junit | 3.8.1 / 3.8.1 |
["test"] | Search/recipe_search_java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-graphql-extension | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.codehaus.woodstox:stax2-api | 4.2.1 / 4.2.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.hamcrest:hamcrest | 2.2 / 2.2 | ["test","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-graphql-extension | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["compile","missing-data"] | e2e/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.jline:jline | 3.3.1 / 3.3.1 |
["build","missing-data"] | e2e/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.json:json | 20240303 / 20240303 |
["compile"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.reactivestreams:reactive-streams | 1.0.3 / 1.0.3 |
["compile","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.sonatype.nexus.maven:nexus-common | 1.6.13 / 1.6.13 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.sonatype.nexus.plugins:nexus-restlet1x-model | 2.15.1-02 / 2.15.1-02 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.sonatype.nexus:nexus-client-core | 2.15.1-02 / 2.15.1-02 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.sonatype.plexus:plexus-build-api | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-graphql-extension | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.sonatype.plexus:plexus-cipher | 1.7 / 1.7 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-graphql-extension | org.sonatype.plexus:plexus-sec-dispatcher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.sonatype.plugins:nexus-staging-maven-plugin | 1.6.13 / 1.6.13 |
["build"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.sonatype.sisu.siesta:siesta-client | 1.8 / 1.8 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.sonatype.sisu.siesta:siesta-common | 1.8 / 1.8 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.sonatype.sisu.siesta:siesta-jackson | 1.8 / 1.8 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.tukaani:xz | 1.9 / 1.9 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | org.tukaani:xz | 1.8 / 1.8 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-graphql-extension | xmlpull:xmlpull | 1.1.3.1 / 1.1.3.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-demos | ch.qos.logback:logback-classic | 1.5.8 / 1.5.8 |
["dependencies","missing-data"] | springboot-grpc/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-demos | ch.qos.logback:logback-core | 1.5.8 / 1.5.8 |
["dependencies","missing-data"] | springboot-grpc/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-demos | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-demos | jakarta.annotation:jakarta.annotation-api | 2.1.1 / 2.1.1 |
["dependencies","missing-data"] | build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-demos | jakarta.servlet:jakarta.servlet-api | 6.0.0 / 6.0.0 |
["dependencies"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-demos | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-demos | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-demos | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-demos | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-demos | org.hamcrest:hamcrest-library | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-extension | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-extension | jakarta.servlet:jakarta.servlet-api | 6.0.0 / 6.0.0 |
["dependencies"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-extension | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-extension | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-extension | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-grpc-extension | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-http4k | ch.qos.logback:logback-classic | 1.4.11 / 1.4.11 |
["dependencies"] | src/email/build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-http4k | ch.qos.logback:logback-core | 1.4.11 / 1.4.11 |
["dependencies","missing-data"] | src/email/build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-http4k | org.antlr:antlr4-runtime | 4.5.2-1 / 4.5.2-1 |
["dependencies","missing-data"] | build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jaxrs | com.sun.istack:istack-commons-runtime | 4.1.2 / 4.1.2 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jaxrs | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jaxrs | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jaxrs | org.eclipse.angus:angus-activation | 2.0.2 / 2.0.2 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jaxrs | org.glassfish.jaxb:jaxb-core | 4.0.5 / 4.0.5 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jaxrs | org.glassfish.jaxb:jaxb-runtime | 4.0.5 / 4.0.5 |
["dependencies"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jaxrs | org.glassfish.jaxb:txw2 | 4.0.5 / 4.0.5 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jaxrs | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jaxrs | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jwt-extension | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jwt-extension | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jwt-extension | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-jwt-extension | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-otel-extension | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-otel-extension | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-otel-extension | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-otel-extension | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | com.sun.activation:jakarta.activation | 2.0.1 / 2.0.1 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | dk.brics.automaton:automaton | 1.11-8 / 1.11-8 |
["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | jakarta.annotation:jakarta.annotation-api | 2.1.1 / 2.1.1 |
["dependencies","missing-data"] | build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | javax.activation:activation | 1.1 / 1.1 | ["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | javax.mail:mail | 1.5.0-b01 / 1.5.0-b01 |
["dependencies","missing-data"] | gradle/libs.versions.toml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | org.antlr:antlr4-runtime | 4.7.2 / 4.7.2 |
["dependencies","missing-data"] | examples/java/buildSrc/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | org.codehaus.woodstox:stax2-api | 4.2.1 / 4.2.1 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | org.eclipse.angus:angus-activation | 1.0.0 / 1.0.0 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | org.eclipse.jgit:org.eclipse.jgit | 6.7.0.202309050840-r / 6.7.0.202309050840-r |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | org.jdom:jdom2 | 2.0.6.1 / 2.0.6.1 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | org.tukaani:xz | 1.9 / 1.9 | ["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | xmlpull:xmlpull | 1.1.3.1 / 1.1.3.1 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-pact | xpp3:xpp3_min | 1.1.4c / 1.1.4c |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-payments-demo-app | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-payments-demo-app | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-payments-demo-app | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-payments-demo-app | org.apache.httpcomponents:httpclient | 4.2.2 / 4.2.2 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-payments-demo-app | org.apache.httpcomponents:httpcore | 4.2.2 / 4.2.2 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-payments-demo-app | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-payments-demo-app | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-payments-demo-app | org.hamcrest:hamcrest-library | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-payments-demo-app | org.json:json | 20080701 / 20080701 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-payments-demo-app | xpp3:xpp3 | 1.1.4c / 1.1.4c |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-performance-tests | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-performance-tests | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-performance-tests | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-performance-tests | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-performance-tests | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | aopalliance:aopalliance | 1.0 / 1.0 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-quarkus-devservice-demo | aopalliance:aopalliance | 1.0 / 1.0 | ["missing-data"] | .mvn/wrapper/maven-wrapper.properties | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | io.fabric8:maven-model-helper | 25 / 25 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | jakarta.annotation:jakarta.annotation-api | 2.1.1 / 2.1.1 |
["test","missing-data"] | cucumber-jakarta-cdi/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | jakarta.el:jakarta.el-api | 5.0.1 / 5.0.1 |
["test","missing-data"] | cucumber-jakarta-cdi/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | jakarta.interceptor:jakarta.interceptor-api | 2.1.0 / 2.1.0 |
["test","missing-data"] | cucumber-jakarta-cdi/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | jakarta.json:jakarta.json-api | 2.1.2 / 2.1.2 |
["compile","missing-data"] | sdk/java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | jakarta.transaction:jakarta.transaction-api | 2.0.1 / 2.0.1 |
["compile","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-quarkus-devservice-demo | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["missing-data"] | .mvn/wrapper/maven-wrapper.properties | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["provided"] | cucumber-cdi2/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | org.eclipse.parsson:parsson | 1.1.5 / 1.1.5 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | org.jdom:jdom2 | 2.0.6.1 / 2.0.6.1 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-quarkus-devservice-demo | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-quarkus-devservice-demo | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-quarkus-devservice-demo | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-resilience-examples | com.sun.xml.bind:jaxb-osgi | 2.2.10 / 2.2.10 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-resilience-examples | javax.cache:cache-api | 1.0.0 / 1.0.0 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-resilience-examples | javax.xml.bind:jaxb-api | 2.2.12 / 2.2.12 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-resilience-examples | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-resilience-examples | org.hamcrest:hamcrest-library | 1.3 / 1.3 | ["dependencies","missing-data"] | app/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-resilience-examples | org.reactivestreams:reactive-streams | 1.0.2 / 1.0.2 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-spring-boot | ch.qos.logback:logback-classic | 1.5.8 / 1.5.8 |
["dependencies","missing-data"] | springboot-grpc/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-spring-boot | ch.qos.logback:logback-core | 1.5.8 / 1.5.8 |
["dependencies","missing-data"] | springboot-grpc/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-spring-boot | jakarta.activation:jakarta.activation-api | 2.1.3 / 2.1.3 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-spring-boot | jakarta.annotation:jakarta.annotation-api | 2.1.1 / 2.1.1 |
["dependencies","missing-data"] | build.gradle.kts | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-spring-boot | jakarta.servlet:jakarta.servlet-api | 6.0.0 / 6.0.0 |
["dependencies"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-spring-boot | jakarta.xml.bind:jakarta.xml.bind-api | 4.0.2 / 4.0.2 |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-spring-boot | org.eclipse.jgit:org.eclipse.jgit | 6.7.0.202309050840-r / 6.7.0.202309050840-r |
["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-spring-boot | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-spring-boot | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-spring-boot | org.tukaani:xz | 1.9 / 1.9 | ["dependencies","missing-data"] | build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-state-extension | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-state-extension | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-state-extension | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-state-extension | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | aopalliance:aopalliance | 1.0 / 1.0 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-testcontainers-java | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | ch.qos.logback:logback-classic | 1.3.7 / 1.3.7 |
["optional"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | ch.qos.logback:logback-core | 1.3.7 / 1.3.7 |
["optional","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-testcontainers-java | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-testcontainers-java | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | junit:junit | 3.8.1 / 3.8.1 |
["test"] | Search/recipe_search_java/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
[] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-testcontainers-java | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | org.hamcrest:hamcrest | 2.2 / 2.2 | ["test","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | org.hamcrest:hamcrest | 2.1 / 2.1 | ["test","missing-data"] | test/integration-tests/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["compile","missing-data"] | e2e/pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | org.sonatype.plexus:plexus-build-api | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | POLICY | Dependency uses a non-standard license (non-standard) | ||
github | wiremock | wiremock-testcontainers-java | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | org.sonatype.plexus:plexus-sec-dispatcher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
github | wiremock | wiremock-testcontainers-java | org.tukaani:xz | 1.9 / 1.9 | ["build","missing-data"] | pom.xml | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | gitlab-org | gitlab | @originjs/vite-plugin-commonjs | ^1.0.3 / 1.0.3 |
["devDependencies"] | package.json | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | gitlab-org | gitlab | docutils | ==0.19 / 0.19 |
["packages"] | Pipfile | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | archunit-example | com.tngtech.archunit:archunit | 0.22.0 / 0.22.0 |
["dependencies"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | bean-validation-tdd | jakarta.el:jakarta.el-api | 4.0.0 / 4.0.0 |
["dependencies","missing-data"] | jakarta/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | bean-validation-tdd | org.glassfish:jakarta.el | 4.0.1 / 4.0.1 |
["dependencies"] | jakarta/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | bean-validation-tdd | org.glassfish:jakarta.el | 3.0.3 / 3.0.3 |
["dependencies"] | javax/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | bean-validation-tdd | org.jboss.jdeparser:jdeparser | 2.0.3.Final / 2.0.3.Final |
["dependencies","missing-data"] | jakarta/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | bean-validation-tdd | org.jboss.logging:jboss-logging-processor | 2.2.1.Final / 2.2.1.Final |
["dependencies","missing-data"] | jakarta/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | bean-validation-tdd | org.openjfx:javafx-base | 11.0.2 / 11.0.2 |
["dependencies","missing-data"] | jakarta/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | cucumber-dagger | com.google.errorprone:javac-shaded | 9-dev-r4023-3 / 9-dev-r4023-3 |
["dependencies","missing-data"] | build.gradle.kts | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | cucumber-dagger | org.checkerframework:checker-compat-qual | 2.5.5 / 2.5.5 |
["dependencies","missing-data"] | app/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | cucumber-dagger | org.sonatype.plexus:plexus-cipher | 1.7 / 1.7 | ["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | cucumber-dagger | org.sonatype.plexus:plexus-sec-dispatcher | 1.4 / 1.4 | ["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | aopalliance:aopalliance | 1.0 / 1.0 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | eventbrite-mf2 | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | com.sun.xml.bind:jaxb-osgi | 2.2.10 / 2.2.10 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | javax.activation:javax.activation-api | 1.2.0 / 1.2.0 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | eventbrite-mf2 | javax.activation:javax.activation-api | 1.2.0 / 1.2.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | eventbrite-mf2 | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["provided"] | cucumber-cdi2/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | eventbrite-mf2 | javax.xml.bind:jaxb-api | 2.2.12 / 2.2.12 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | org.hamcrest:hamcrest | 2.1 / 2.1 | ["test","missing-data"] | test/integration-tests/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | eventbrite-mf2 | org.hamcrest:hamcrest-core | 2.1 / 2.1 | ["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | org.hamcrest:hamcrest-library | 2.1 / 2.1 | ["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | org.hamcrest:hamcrest-library | 1.3 / 1.3 | ["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | org.ow2.asm:asm | 5.0.4 / 5.0.4 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | org.sonatype.plexus:plexus-build-api | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | eventbrite-mf2 | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | eventbrite-mf2 | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | eventbrite-mf2 | org.tukaani:xz | 1.8 / 1.8 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | aopalliance:aopalliance | 1.0 / 1.0 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fapi-conformance-suite | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | ch.qos.logback:logback-classic | 1.1.7 / 1.1.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | ch.qos.logback:logback-core | 1.1.7 / 1.1.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | com.sun.activation:javax.activation | 1.2.0 / 1.2.0 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fapi-conformance-suite | com.sun.activation:javax.activation | 1.2.0 / 1.2.0 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | com.sun.xml.bind:jaxb-core | 2.3.0.1 / 2.3.0.1 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | com.sun.xml.bind:jaxb-impl | 2.3.0.1 / 2.3.0.1 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | commons-httpclient:commons-httpclient | 3.1 / 3.1 | ["build","missing-data"] | Search/recipe_search_java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | javax.xml.bind:jaxb-api | 2.3.0 / 2.3.0 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | junit:junit | 4.8.2 / 4.8.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.70 / 1.70 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fapi-conformance-suite | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.codehaus.woodstox:stax2-api | 3.1.4 / 3.1.4 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.eclipse.persistence:javax.persistence | 2.1.1 / 2.1.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fapi-conformance-suite | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.ow2.asm:asm | 5.0.4 / 5.0.4 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.ow2.asm:asm | 6.0 / 6.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.ow2.asm:asm-analysis | 6.0 / 6.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.ow2.asm:asm-commons | 6.0 / 6.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.ow2.asm:asm-tree | 6.0 / 6.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.ow2.asm:asm-util | 6.0 / 6.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fapi-conformance-suite | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fapi-conformance-suite | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | org.w3c.css:sac | 1.3 / 1.3 | ["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fapi-conformance-suite | xml-apis:xml-apis | 1.4.01 / 1.4.01 |
["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | com.jcraft:jsch | 0.1.38 / 0.1.38 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | commons-httpclient:commons-httpclient | 3.0 / 3.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | de.monochromata.cucumber:reporting-plugin | 1.0.3 / 1.0.3 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | io.cucumber:gherkin-jvm-deps | 1.0.4 / 1.0.4 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fat-cucumber-jar | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | org.jdom:jdom2 | 2.0.6 / 2.0.6 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | org.ow2.asm:asm | 6.0 / 6.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | org.ow2.asm:asm-analysis | 6.0_BETA / 6.0_BETA |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | org.ow2.asm:asm-commons | 6.0 / 6.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | org.ow2.asm:asm-tree | 6.0 / 6.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | org.ow2.asm:asm-util | 6.0_BETA / 6.0_BETA |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fat-cucumber-jar | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-cucumber-jar | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fat-cucumber-jar | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | aopalliance:aopalliance | 1.0 / 1.0 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fat-gatling-jar | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | com.dongxiguo:fastring_2.12 | 1.0.0 / 1.0.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | com.jcraft:jsch | 0.1.27 / 0.1.27 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | com.sun.activation:javax.activation | 1.2.0 / 1.2.0 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fat-gatling-jar | com.sun.activation:javax.activation | 1.2.0 / 1.2.0 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | com.thoughtworks.paranamer:paranamer | 2.8 / 2.8 | ["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | com.typesafe.sbt:compiler-interface | 0.13.15 / 0.13.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | com.typesafe.sbt:incremental-compiler | 0.13.15 / 0.13.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | com.typesafe.sbt:sbt-interface | 0.13.15 / 0.13.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | io.gatling.highcharts:gatling-charts-highcharts | 3.0.0 / 3.0.0 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | jtidy:jtidy | 4aug2000r7-dev / 4aug2000r7-dev |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | junit:junit | 3.8.1 / 3.8.1 |
["test"] | Search/recipe_search_java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | net.alchim31.maven:scala-maven-plugin | 3.4.4 / 3.4.4 |
["build"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.bouncycastle:bcpkix-jdk15on | 1.60 / 1.60 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.bouncycastle:bcprov-jdk15on | 1.60 / 1.60 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.hdrhistogram:HdrHistogram | 2.1.10 / 2.1.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.jdom:jdom2 | 2.0.6 / 2.0.6 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.ow2.asm:asm | 6.0 / 6.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.ow2.asm:asm-analysis | 6.0_BETA / 6.0_BETA |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.ow2.asm:asm-commons | 6.0 / 6.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.ow2.asm:asm-tree | 6.0 / 6.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.ow2.asm:asm-util | 6.0_BETA / 6.0_BETA |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.scala-lang:scala-compiler | 2.10.6 / 2.10.6 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.scala-lang:scala-library | 2.10.6 / 2.10.6 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.scala-lang:scala-reflect | 2.10.6 / 2.10.6 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fat-gatling-jar | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | fat-gatling-jar | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | fat-gatling-jar | org.tukaani:xz | 1.8 / 1.8 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | aopalliance:aopalliance | 1.0 / 1.0 | ["dependencies","missing-data"] | build.gradle.kts | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | com.barchart.udt:barchart-udt-bundle | 2.3.0 / 2.3.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | com.jcraft:jzlib | 1.1.3 / 1.1.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | com.sun.activation:jakarta.activation | 1.2.1 / 1.2.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | jakarta.activation:jakarta.activation-api | 1.2.1 / 1.2.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | jakarta.annotation:jakarta.annotation-api | 1.3.4 / 1.3.4 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | jakarta.el:jakarta.el-api | 3.0.2 / 3.0.2 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | jakarta.ws.rs:jakarta.ws.rs-api | 2.1.5 / 2.1.5 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.2 / 2.3.2 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | javax.activation:javax.activation-api | 1.2.0 / 1.2.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | javax.xml.bind:jaxb-api | 2.3.1 / 2.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.bouncycastle:bcpkix-jdk15on | 1.62 / 1.62 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.bouncycastle:bcprov-jdk15on | 1.62 / 1.62 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.hk2.external:aopalliance-repackaged | 2.5.0 / 2.5.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.hk2.external:jakarta.inject | 2.5.0 / 2.5.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.hk2:hk2-api | 2.5.0 / 2.5.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.hk2:hk2-locator | 2.5.0 / 2.5.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.hk2:hk2-utils | 2.5.0 / 2.5.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.hk2:osgi-resource-locator | 1.0.3 / 1.0.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.jersey.containers:jersey-container-servlet-core | 2.29 / 2.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.jersey.core:jersey-client | 2.29 / 2.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.jersey.core:jersey-common | 2.29 / 2.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.jersey.core:jersey-server | 2.29 / 2.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.jersey.ext:jersey-bean-validation | 2.29 / 2.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.jersey.ext:jersey-entity-filtering | 2.29 / 2.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.jersey.inject:jersey-hk2 | 2.29 / 2.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.jersey.media:jersey-media-jaxb | 2.29 / 2.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish.jersey.media:jersey-media-json-jackson | 2.29 / 2.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | org.glassfish:jakarta.el | 3.0.2 / 3.0.2 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | gradle-download-jars | xpp3:xpp3_min | 1.1.4c / 1.1.4c |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-classic | 1.1.8 / 1.1.8 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-core | 1.1.8 / 1.1.8 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | com.google.code.findbugs:annotations | 3.0.1 / 3.0.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | jakarta.annotation:jakarta.annotation-api | 2.1.1 / 2.1.1 |
["dependencies","missing-data"] | build.gradle.kts | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | jakarta.servlet:jakarta.servlet-api | 6.0.0 / 6.0.0 |
["dependencies"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | jersey-servlet-filter-example | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | javax.ws.rs:javax.ws.rs-api | 2.1 / 2.1 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | javax.ws.rs:javax.ws.rs-api | 2.1 / 2.1 | ["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | junit:junit | 3.8.1 / 3.8.1 |
["test"] | Search/recipe_search_java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.httpcomponents:httpclient | 4.0.2 / 4.0.2 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.httpcomponents:httpcore | 4.0.1 / 4.0.1 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.hk2.external:aopalliance-repackaged | 2.5.0-b42 / 2.5.0-b42 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.hk2.external:aopalliance-repackaged | 2.5.0-b42 / 2.5.0-b42 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.hk2.external:javax.inject | 2.5.0-b42 / 2.5.0-b42 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.hk2.external:javax.inject | 2.5.0-b42 / 2.5.0-b42 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.hk2:hk2-api | 2.5.0-b42 / 2.5.0-b42 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.hk2:hk2-api | 2.5.0-b42 / 2.5.0-b42 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.hk2:hk2-locator | 2.5.0-b42 / 2.5.0-b42 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.hk2:hk2-locator | 2.5.0-b42 / 2.5.0-b42 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.hk2:hk2-utils | 2.5.0-b42 / 2.5.0-b42 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.hk2:hk2-utils | 2.5.0-b42 / 2.5.0-b42 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.hk2:osgi-resource-locator | 1.0.3 / 1.0.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.hk2:osgi-resource-locator | 1.0.1 / 1.0.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.core:jersey-client | 3.1.9 / 3.1.9 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.core:jersey-client | 2.27 / 2.27 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.core:jersey-common | 3.1.9 / 3.1.9 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.core:jersey-common | 2.27 / 2.27 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.core:jersey-server | 3.1.9 / 3.1.9 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.core:jersey-server | 2.27 / 2.27 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.ext:jersey-entity-filtering | 2.27 / 2.27 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.ext:jersey-entity-filtering | 2.27 / 2.27 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.inject:jersey-hk2 | 2.27 / 2.27 |
["dependencies"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.inject:jersey-hk2 | 2.27 / 2.27 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.media:jersey-media-jaxb | 2.27 / 2.27 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.media:jersey-media-json-jackson | 2.27 / 2.27 |
["dependencies"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.glassfish.jersey.media:jersey-media-json-jackson | 2.27 / 2.27 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.ow2.asm:asm | 5.0.2 / 5.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.ow2.asm:asm-analysis | 5.0.2 / 5.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.ow2.asm:asm-commons | 5.0.2 / 5.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.ow2.asm:asm-tree | 5.0.2 / 5.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.ow2.asm:asm-util | 5.0.2 / 5.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.slf4j:log4j-over-slf4j | 1.7.22 / 1.7.22 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.slf4j:log4j-over-slf4j | 1.7.25 / 1.7.25 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.sonatype.plexus:plexus-build-api | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | jersey-servlet-filter-example | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | jersey-servlet-filter-example | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | org.tukaani:xz | 1.8 / 1.8 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jersey-servlet-filter-example | sslext:sslext | 1.2-0 / 1.2-0 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | aopalliance:aopalliance | 1.0 / 1.0 | ["dependencies","missing-data"] | build.gradle.kts | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | com.cloudbees:diff4j | 1.2 / 1.2 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | com.google.code.findbugs:annotations | 3.0.0 / 3.0.0 |
["devDependencies","missing-data"] | buildSrc/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | com.jcraft:jsch | 0.1.54 / 0.1.54 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | com.jcraft:jzlib | 1.1.3-kohsuke-1 / 1.1.3-kohsuke-1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | com.sun.xml.txw2:txw2 | 20110809 / 20110809 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | javax.annotation:javax.annotation-api | 1.2 / 1.2 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | javax.mail:mail | 1.4.4 / 1.4.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | javax.mail:mailapi | 1.4.3 / 1.4.3 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | javax.servlet.jsp.jstl:javax.servlet.jsp.jstl-api | 1.2.1 / 1.2.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | javax.xml.stream:stax-api | 1.0-2 / 1.0-2 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | jfree:jcommon | 1.0.12 / 1.0.12 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | jfree:jfreechart | 1.0.9 / 1.0.9 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | jline:jline | 2.12 / 2.12 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | net.java.sezpoz:sezpoz | 1.13 / 1.13 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | net.sf.kxml:kxml2 | 2.3.0 / 2.3.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.abego.treelayout:org.abego.treelayout.core | 1.0.1 / 1.0.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.eclipse.jgit:org.eclipse.jgit | 4.5.5.201812240535-r / 4.5.5.201812240535-r |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.eclipse.jgit:org.eclipse.jgit.http.apache | 4.5.5.201812240535-r / 4.5.5.201812240535-r |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.eclipse.jgit:org.eclipse.jgit.http.server | 4.5.5.201812240535-r / 4.5.5.201812240535-r |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci:constant-pool-scanner | 1.2 / 1.2 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci:trilead-ssh2 | build-217-jenkins-14 / build-217-jenkins-14 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.jvnet.hudson:jtidy | 4aug2000r7-dev-hudson-1 / 4aug2000r7-dev-hudson-1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.jvnet:tiger-types | 2.2 / 2.2 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.kohsuke.stapler:stapler-adjunct-timeline | 1.5 / 1.5 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.kohsuke:asm5 | 5.0.1 / 5.0.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.kohsuke:asm6 | 6.2 / 6.2 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.kohsuke:libzfs | 0.8 / 0.8 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.ow2.asm:asm | 5.0.3 / 5.0.3 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.ow2.asm:asm-analysis | 5.0.3 / 5.0.3 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.ow2.asm:asm-commons | 5.0.3 / 5.0.3 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.ow2.asm:asm-tree | 5.0.3 / 5.0.3 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.ow2.asm:asm-util | 5.0.3 / 5.0.3 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | org.slf4j:log4j-over-slf4j | 1.7.25 / 1.7.25 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | xmlunit:xmlunit | 1.4 / 1.4 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | job-dsl-example | xpp3:xpp3 | 1.1.4c / 1.1.4c |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | json-schema-mockmvc | com.sun.mail:mailapi | 1.6.2 / 1.6.2 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | json-schema-mockmvc | org.checkerframework:checker-compat-qual | 2.5.5 / 2.5.5 |
["dependencies","missing-data"] | app/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | json-schema-mockmvc | org.hamcrest:hamcrest | 2.1 / 2.1 | ["dependencies","missing-data"] | logstash-core/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | aopalliance:aopalliance | 1.0 / 1.0 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | jwks-ical | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | com.jcraft:jsch | 0.1.55 / 0.1.55 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | com.jcraft:jsch.agentproxy.core | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | com.jcraft:jsch.agentproxy.jsch | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | com.jcraft:jsch.agentproxy.sshagent | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | com.jcraft:jsch.agentproxy.usocket-jna | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | com.jcraft:jzlib | 1.1.1 / 1.1.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | commons-httpclient:commons-httpclient | 3.0 / 3.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | jwks-ical | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | jwks-ical | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | jwks-ical | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | jline:jline | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | junit:junit | 4.11 / 4.11 |
["test"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | me.jvt.jwksical:jwks-ical | 1.2.0 / 1.2.0 |
["parent-root"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | me.jvt.jwksical:jwks-ical-lib | 1.2.0 / 1.2.0 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | net.sf.biweekly:biweekly | 0.6.3 / 0.6.3 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.apache.httpcomponents:httpcore | 4.1.4 / 4.1.4 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.bouncycastle:bcpg-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.bouncycastle:bcpkix-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | jwks-ical | org.checkerframework:checker-compat-qual | 2.0.0 / 2.0.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.eclipse.jgit:org.eclipse.jgit | 3.7.1.201504261725-r / 3.7.1.201504261725-r |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.eclipse.jgit:org.eclipse.jgit.console | 3.7.1.201504261725-r / 3.7.1.201504261725-r |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.glassfish:javax.json | 1.0.4 / 1.0.4 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.hamcrest:hamcrest | 2.2 / 2.2 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | jwks-ical | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.jdom:jdom2 | 2.0.4 / 2.0.4 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.ow2.asm:asm | 5.0.4 / 5.0.4 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | jwks-ical | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | jwks-ical | org.sonatype.plexus:plexus-sec-dispatcher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | org.tukaani:xz | 1.8 / 1.8 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | uk.org.lidalia:lidalia-lang | 1.0.0 / 1.0.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | uk.org.lidalia:lidalia-slf4j-ext | 1.0.0 / 1.0.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | jwks-ical | uk.org.lidalia:slf4j-test | 1.2.0 / 1.2.0 |
["compile"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | commons-httpclient:commons-httpclient | 3.1 / 3.1 | ["build","missing-data"] | Search/recipe_search_java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.jdom:jdom2 | 2.0.6 / 2.0.6 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.ow2.asm:asm | 6.2 / 6.2 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.ow2.asm:asm-analysis | 7.0 / 7.0 | ["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.ow2.asm:asm-commons | 7.0 / 7.0 | ["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.ow2.asm:asm-tree | 7.0 / 7.0 | ["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.ow2.asm:asm-util | 7.0-beta / 7.0-beta |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.reactivestreams:reactive-streams | 1.0.2 / 1.0.2 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | logstash-boot-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies"] | complete/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | logstash-boot-slf4j-test | org.sonatype.plexus:plexus-cipher | 1.7 / 1.7 | ["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | logstash-boot-slf4j-test | org.sonatype.plexus:plexus-sec-dispatcher | 1.4 / 1.4 | ["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | logstash-boot-slf4j-test | uk.org.lidalia:lidalia-lang | 1.0.0 / 1.0.0 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | logstash-boot-slf4j-test | uk.org.lidalia:lidalia-slf4j-ext | 1.0.0 / 1.0.0 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | logstash-boot-slf4j-test | uk.org.lidalia:slf4j-test | 1.2.0 / 1.2.0 |
["dependencies"] | complete/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | logstash-slf4j-test | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | perf-test/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | logstash-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies"] | complete/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | logstash-slf4j-test | uk.org.lidalia:lidalia-lang | 1.0.0 / 1.0.0 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | logstash-slf4j-test | uk.org.lidalia:lidalia-slf4j-ext | 1.0.0 / 1.0.0 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | logstash-slf4j-test | uk.org.lidalia:slf4j-test | 1.2.0 / 1.2.0 |
["dependencies"] | complete/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | aopalliance:aopalliance | 1.0 / 1.0 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | meetup-mf2 | aopalliance:aopalliance | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | ch.qos.logback:logback-classic | 1.2.7 / 1.2.7 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | com.jcraft:jsch | 0.1.55 / 0.1.55 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | com.jcraft:jsch.agentproxy.core | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | com.jcraft:jsch.agentproxy.jsch | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | com.jcraft:jsch.agentproxy.sshagent | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | com.jcraft:jsch.agentproxy.usocket-jna | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | com.jcraft:jzlib | 1.1.1 / 1.1.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | com.sun.xml.bind:jaxb-impl | 2.3.3 / 2.3.3 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | commons-httpclient:commons-httpclient | 3.0 / 3.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | meetup-mf2 | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | meetup-mf2 | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | meetup-mf2 | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | jline:jline | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | junit:junit | 4.11 / 4.11 |
["test"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.antlr:antlr4-runtime | 4.7.2 / 4.7.2 |
["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.apache.httpcomponents:httpcore | 4.1.4 / 4.1.4 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.bouncycastle:bcpg-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.bouncycastle:bcpkix-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.eclipse.jgit:org.eclipse.jgit | 3.7.1.201504261725-r / 3.7.1.201504261725-r |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.eclipse.jgit:org.eclipse.jgit.console | 3.7.1.201504261725-r / 3.7.1.201504261725-r |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.hamcrest:hamcrest | 2.2 / 2.2 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.hamcrest:hamcrest | 2.1 / 2.1 | ["test","missing-data"] | test/integration-tests/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | meetup-mf2 | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.jdom:jdom2 | 2.0.4 / 2.0.4 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.ow2.asm:asm | 6.2 / 6.2 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.sonatype.plexus:plexus-build-api | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | meetup-mf2 | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | meetup-mf2 | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | meetup-mf2 | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | multiple-read-servlet | ch.qos.logback:logback-classic | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | multiple-read-servlet | ch.qos.logback:logback-core | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | multiple-read-servlet | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | multiple-read-servlet | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | multiple-read-servlet | jakarta.servlet:jakarta.servlet-api | 4.0.4 / 4.0.4 |
["dependencies"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | multiple-read-servlet | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | multiple-read-servlet | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | multiple-read-servlet | uk.org.lidalia:lidalia-lang | 1.0.0 / 1.0.0 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | multiple-read-servlet | uk.org.lidalia:lidalia-slf4j-ext | 1.0.0 / 1.0.0 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | multiple-read-servlet | uk.org.lidalia:slf4j-test | 1.2.0 / 1.2.0 |
["dependencies"] | complete/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | ch.qos.logback:logback-classic | 1.1.2 / 1.1.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | ch.qos.logback:logback-core | 1.1.2 / 1.1.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | com.jcraft:jsch | 0.1.55 / 0.1.55 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | com.jcraft:jsch.agentproxy.core | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | com.jcraft:jsch.agentproxy.jsch | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | com.jcraft:jsch.agentproxy.sshagent | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | com.jcraft:jsch.agentproxy.usocket-jna | 0.0.7 / 0.0.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | com.jcraft:jzlib | 1.1.1 / 1.1.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | com.sun.jersey.contribs:jersey-apache-client4 | 1.17.1 / 1.17.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | com.sun.jersey:jersey-client | 1.17.1 / 1.17.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | com.sun.jersey:jersey-core | 1.17.1 / 1.17.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | commons-httpclient:commons-httpclient | 3.0 / 3.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | javax.ws.rs:jsr311-api | 1.1.1 / 1.1.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | jline:jline | 1.0 / 1.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | junit:junit | 4.11 / 4.11 |
["test"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.apache.httpcomponents:httpcore | 4.1.4 / 4.1.4 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.bouncycastle:bcpg-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.bouncycastle:bcpkix-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.eclipse.jgit:org.eclipse.jgit | 3.7.1.201504261725-r / 3.7.1.201504261725-r |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.eclipse.jgit:org.eclipse.jgit.console | 3.7.1.201504261725-r / 3.7.1.201504261725-r |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | querystring-parser | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.jdom:jdom2 | 2.0.4 / 2.0.4 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.sonatype.nexus.maven:nexus-common | 1.6.8 / 1.6.8 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.sonatype.nexus.plugins:nexus-restlet1x-model | 2.14.3-02 / 2.14.3-02 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.sonatype.nexus:nexus-client-core | 2.14.3-02 / 2.14.3-02 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | querystring-parser | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | querystring-parser | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.sonatype.plugins:nexus-staging-maven-plugin | 1.6.8 / 1.6.8 |
["build"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.sonatype.sisu.siesta:siesta-client | 1.7 / 1.7 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.sonatype.sisu.siesta:siesta-common | 1.7 / 1.7 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.sonatype.sisu.siesta:siesta-jackson | 1.7 / 1.7 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | org.tukaani:xz | 1.8 / 1.8 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | xmlpull:xmlpull | 1.1.3.1 / 1.1.3.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | querystring-parser | xpp3:xpp3_min | 1.1.4c / 1.1.4c |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | serverless-wiremock | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | serverless-wiremock | javax.xml.bind:jaxb-api | 2.3.0 / 2.3.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | serverless-wiremock | org.hamcrest:hamcrest | 2.1 / 2.1 | ["dependencies","missing-data"] | logstash-core/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | serverless-wiremock | org.hamcrest:hamcrest-core | 2.1 / 2.1 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | serverless-wiremock | org.ow2.asm:asm | 7.0 / 7.0 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | backport-util-concurrent:backport-util-concurrent | 3.1 / 3.1 | ["compile","missing-data"] | sdk/java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | commons-httpclient:commons-httpclient | 3.1 / 3.1 | ["build","missing-data"] | Search/recipe_search_java/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | slf4j-testing | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | slf4j-testing | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
[] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | slf4j-testing | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | org.hamcrest:hamcrest | 2.2 / 2.2 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | org.hamcrest:hamcrest-core | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | slf4j-testing | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["test","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | org.ow2.asm:asm | 5.0.4 / 5.0.4 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | org.ow2.asm:asm | 6.2 / 6.2 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | slf4j-testing | org.sonatype.plexus:plexus-cipher | 1.4 / 1.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | [] | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) | |
gitlab | jamietanna | slf4j-testing | org.sonatype.plexus:plexus-sec-dispatcher | 1.3 / 1.3 | ["build","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | slf4j-testing | uk.org.lidalia:lidalia-slf4j-ext | 1.0.0 / 1.0.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-boot-http-client-integration-testing | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-boot-http-client-integration-testing | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-boot-http-client-integration-testing | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-boot-onion-architecture-example | com.tngtech.archunit:archunit | 0.22.0 / 0.22.0 |
["dependencies"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-boot-structured-logging | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["dependencies","missing-data"] | logback/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-content-negotiator | ch.qos.logback:logback-classic | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-content-negotiator | ch.qos.logback:logback-core | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-content-negotiator | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-content-negotiator | jakarta.annotation:jakarta.annotation-api | 1.3.5 / 1.3.5 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-content-negotiator | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | spring-content-negotiator | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | starling-take-home-test | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | starling-take-home-test | uk.org.lidalia:lidalia-slf4j-ext | 1.0.0 / 1.0.0 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | uuid | jakarta.el:jakarta.el-api | 4.0.0 / 4.0.0 |
["dependencies","missing-data"] | jakarta/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | uuid | org.glassfish:jakarta.el | 4.0.1 / 4.0.1 |
["dependencies"] | jakarta/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | uuid | org.glassfish:jakarta.el | 3.0.3 / 3.0.3 |
["dependencies"] | javax/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | uuid | org.glassfish:jakarta.el | 3.0.4 / 3.0.4 |
["dependencies"] | uuid-validation-javax/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | uuid | org.jboss.jdeparser:jdeparser | 2.0.3.Final / 2.0.3.Final |
["dependencies","missing-data"] | jakarta/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | uuid | org.jboss.logging:jboss-logging-processor | 2.2.1.Final / 2.2.1.Final |
["dependencies","missing-data"] | jakarta/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | uuid | org.openjfx:javafx-base | 11.0.2 / 11.0.2 |
["dependencies","missing-data"] | jakarta/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | wiremock-gradle | jakarta.activation:jakarta.activation-api | 1.2.2 / 1.2.2 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | wiremock-gradle | jakarta.xml.bind:jakarta.xml.bind-api | 2.3.3 / 2.3.3 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | wiremock-gradle | javax.servlet:javax.servlet-api | 3.1.0 / 3.1.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | wiremock-gradle | org.hamcrest:hamcrest | 2.2 / 2.2 | ["dependencies"] | logstash-core/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | wiremock-gradle | org.hamcrest:hamcrest-core | 2.2 / 2.2 | ["dependencies"] | java/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | www-api | javax.annotation:javax.annotation-api | 1.3.2 / 1.3.2 |
["dependencies"] | java/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | www-api | org.antlr:antlr4-runtime | 4.7.2 / 4.7.2 |
["dependencies","missing-data"] | examples/java/buildSrc/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | www-api | org.bouncycastle:bcpkix-jdk15on | 1.69 / 1.69 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | www-api | org.bouncycastle:bcpkix-jdk15on | 1.64 / 1.64 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-ext-jdk15on | 1.69 / 1.69 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-jdk15on | 1.69 / 1.69 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-jdk15on | 1.64 / 1.64 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | www-api | org.bouncycastle:bcutil-jdk15on | 1.69 / 1.69 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | www-api | org.checkerframework:checker-compat-qual | 2.5.5 / 2.5.5 |
["dependencies","missing-data"] | app/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | www-api | org.hamcrest:hamcrest | 2.1 / 2.1 | ["dependencies","missing-data"] | logstash-core/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | www-api | org.hamcrest:hamcrest-core | 1.3 / 1.3 | ["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | jamietanna | www-api | uk.org.lidalia:lidalia-slf4j-ext | 1.0.0 / 1.0.0 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | Jamie Tanna | POLICY | Dependency uses a non-standard license (non-standard) |
gitlab | technottingham | Hack24-API | hapi | ^16.1.1 / 16.8.4 |
["dependencies"] | package.json | POLICY | Dependency uses a non-standard license (non-standard) | |
github | IndiePass | indiepass-android | com.google.guava:guava | 28.2-android / 28.2-android |
["dependencies","missing-data"] | app/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | IndiePass | indiepass-android | com.google.guava:guava | 28.2-android / 28.2-android |
["dependencies","missing-data"] | app/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | IndiePass | indiepass-android | com.google.protobuf:protobuf-java | 3.22.3 / 3.22.3 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 | |
github | IndiePass | indiepass-android | commons-io:commons-io | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | IndiePass | indiepass-android | io.netty:netty-codec-http | 4.1.93.Final / 4.1.93.Final |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v | |
github | IndiePass | indiepass-android | io.netty:netty-codec-http2 | 4.1.93.Final / 4.1.93.Final |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p | |
github | IndiePass | indiepass-android | io.netty:netty-common | 4.1.93.Final / 4.1.93.Final |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv | |
github | IndiePass | indiepass-android | io.netty:netty-handler | 4.1.93.Final / 4.1.93.Final |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6mjq-h674-j845 | |
github | IndiePass | indiepass-android | org.apache.commons:commons-compress | 1.21 / 1.21 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | IndiePass | indiepass-android | org.apache.commons:commons-compress | 1.21 / 1.21 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | IndiePass | indiepass-android | org.bouncycastle:bcprov-jdk18on | 1.77 / 1.77 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4h8f-2wvx-gg5w | |
github | IndiePass | indiepass-android | org.bouncycastle:bcprov-jdk18on | 1.77 / 1.77 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv | |
github | IndiePass | indiepass-android | org.bouncycastle:bcprov-jdk18on | 1.77 / 1.77 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-m44j-cfrm-g8qc | |
github | IndiePass | indiepass-android | org.bouncycastle:bcprov-jdk18on | 1.77 / 1.77 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-v435-xc8x-wvr9 | |
github | IndiePass | indiepass-android | org.jsoup:jsoup | 1.12.2 / 1.12.2 |
["dependencies","missing-data"] | app/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gp7f-rwcx-9369 | |
github | IndiePass | indiepass-android | org.jsoup:jsoup | 1.12.2 / 1.12.2 |
["dependencies","missing-data"] | app/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-m72m-mhq2-9p6c | |
github | IndiePass | indiepass-site | vite | ^5.0 / 5.4.2 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-64vr-g452-qvp3 | |
github | IndiePass | indiepass-site | vite | ^5.0 / 5.4.2 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-9cwx-2883-4wfx | |
github | PaddleHQ | go-aws-ssm | github.com/aws/aws-sdk-go | v1.48.15 / v1.48.15 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | PaddleHQ | go-aws-ssm | github.com/aws/aws-sdk-go | v1.48.15 / v1.48.15 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | PaddleHQ | paddle-nextjs-starter-kit | next | ^14.2.5 / 14.2.5 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-7gfc-8cq8-jh5f | |
github | PaddleHQ | paddle-nextjs-starter-kit | next | ^14.2.5 / 14.2.5 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-g77x-44xx-532m | |
github | PaddleHQ | paddle-nextjs-starter-kit | next | ^14.2.5 / 14.2.5 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-gp8f-8m3g-qvj9 | |
github | PaddleHQ | python-aws-ssm | black | ^23.11.0 / 23.11.0 |
["dev-dependencies"] | pyproject.toml | SECURITY | Package is vulnerable to CVE GHSA-fj7x-q9j7-g6q6 | |
github | PaddleHQ | python-aws-ssm | black | ^23.11.0 / 23.11.0 |
["dev-dependencies"] | pyproject.toml | SECURITY | Package is vulnerable to CVE PYSEC-2024-48 | |
github | alphagov | pay-connector | ch.qos.logback:logback-classic | 1.2.12 / 1.2.12 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
github | alphagov | pay-connector | ch.qos.logback:logback-core | 1.2.12 / 1.2.12 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
github | alphagov | pay-connector | ch.qos.logback:logback-core | 1.2.12 / 1.2.12 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-gm62-rw4g-vrc4 |
github | alphagov | pay-connector | ch.qos.logback:logback-core | 1.2.12 / 1.2.12 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
github | alphagov | pay-connector | ch.qos.logback:logback-core | 1.2.12 / 1.2.12 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
github | alphagov | pay-connector | ch.qos.logback:logback-core | 1.3.14 / 1.3.14 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
github | alphagov | pay-connector | ch.qos.logback:logback-core | 1.3.14 / 1.3.14 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
github | alphagov | pay-connector | com.google.code.gson:gson | 2.8.6 / 2.8.6 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
github | alphagov | pay-connector | com.google.guava:guava | 31.1-jre / 31.1-jre |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
github | alphagov | pay-connector | com.google.guava:guava | 31.1-jre / 31.1-jre |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
github | alphagov | pay-connector | com.google.protobuf:protobuf-java | 3.25.3 / 3.25.3 |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 |
github | alphagov | pay-connector | commons-io:commons-io | 2.11.0 / 2.11.0 |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
github | alphagov | pay-connector | commons-io:commons-io | 2.5 / 2.5 | ["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
github | alphagov | pay-connector | commons-io:commons-io | 2.5 / 2.5 | ["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
github | alphagov | pay-connector | io.github.classgraph:classgraph | 4.8.25 / 4.8.25 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-v2xm-76pq-phcf |
github | alphagov | pay-connector | io.netty:netty-codec | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-9vjp-v76f-g363 |
github | alphagov | pay-connector | io.netty:netty-codec | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-grg4-wf29-r9vv |
github | alphagov | pay-connector | io.netty:netty-codec-http | 4.1.100.Final / 4.1.100.Final |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v |
github | alphagov | pay-connector | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-269q-hmxg-m83q |
github | alphagov | pay-connector | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v |
github | alphagov | pay-connector | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2 |
github | alphagov | pay-connector | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm |
github | alphagov | pay-connector | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq |
github | alphagov | pay-connector | io.netty:netty-codec-http2 | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-f256-j965-7f32 |
github | alphagov | pay-connector | io.netty:netty-codec-http2 | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-wm47-8v5p-wjpj |
github | alphagov | pay-connector | io.netty:netty-codec-http2 | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p |
github | alphagov | pay-connector | io.netty:netty-common | 4.1.100.Final / 4.1.100.Final |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv |
github | alphagov | pay-connector | io.netty:netty-common | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv |
github | alphagov | pay-connector | io.netty:netty-handler | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-6mjq-h674-j845 |
github | alphagov | pay-connector | io.netty:netty-handler | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-mm9x-g8pc-w292 |
github | alphagov | pay-connector | io.netty:netty-handler | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-p2v9-g2qv-p635 |
github | alphagov | pay-connector | org.apache.commons:commons-compress | 1.24.0 / 1.24.0 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 |
github | alphagov | pay-connector | org.apache.commons:commons-compress | 1.24.0 / 1.24.0 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
github | alphagov | pay-connector | org.apache.httpcomponents:httpclient | 4.5.5 / 4.5.5 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
github | alphagov | pay-connector | org.codehaus.groovy:groovy | 3.0.1 / 3.0.1 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r |
github | alphagov | pay-connector | org.eclipse.jetty:jetty-http | 10.0.24 / 10.0.24 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh |
github | alphagov | pay-connector | org.eclipse.jetty:jetty-http | 10.0.24 / 10.0.24 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh |
github | alphagov | pay-connector | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 |
github | alphagov | pay-connector | org.jetbrains.kotlin:kotlin-stdlib | 1.3.71 / 1.3.71 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w |
github | alphagov | pay-connector | org.jetbrains.kotlin:kotlin-stdlib | 1.3.71 / 1.3.71 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq |
github | alphagov | pay-connector | org.json:json | 20180813 / 20180813 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-3vqj-43w4-2q58 |
github | alphagov | pay-connector | org.json:json | 20180813 / 20180813 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7 |
github | alphagov | pay-connector | org.json:json | 20160212 / 20160212 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-3vqj-43w4-2q58 |
github | alphagov | pay-connector | org.json:json | 20160212 / 20160212 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7 |
github | alphagov | pay-connector | org.xmlunit:xmlunit-core | 2.9.1 / 2.9.1 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 |
github | alphagov | pay-connector | xerces:xercesImpl | 2.12.0 / 2.12.0 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-h65f-jvqw-m9fj |
github | alphagov | pay-connector | xerces:xercesImpl | 2.12.0 / 2.12.0 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-w4jq-qh47-hvjq |
github | alphagov | pay-publicapi | ch.qos.logback:logback-core | 1.3.14 / 1.3.14 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
github | alphagov | pay-publicapi | ch.qos.logback:logback-core | 1.3.14 / 1.3.14 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
github | alphagov | pay-publicapi | ch.qos.logback:logback-core | 1.3.14 / 1.3.14 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
github | alphagov | pay-publicapi | ch.qos.logback:logback-core | 1.3.14 / 1.3.14 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
github | alphagov | pay-publicapi | com.fasterxml.jackson.core:jackson-databind | 2.10.0 / 2.10.0 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
github | alphagov | pay-publicapi | com.fasterxml.jackson.core:jackson-databind | 2.10.0 / 2.10.0 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
github | alphagov | pay-publicapi | com.fasterxml.jackson.core:jackson-databind | 2.10.0 / 2.10.0 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
github | alphagov | pay-publicapi | com.fasterxml.jackson.core:jackson-databind | 2.10.0 / 2.10.0 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
github | alphagov | pay-publicapi | com.fasterxml.jackson.core:jackson-databind | 2.10.0 / 2.10.0 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
github | alphagov | pay-publicapi | com.google.guava:guava | 31.1-jre / 31.1-jre |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
github | alphagov | pay-publicapi | com.google.guava:guava | 31.1-jre / 31.1-jre |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
github | alphagov | pay-publicapi | com.google.protobuf:protobuf-java | 3.25.3 / 3.25.3 |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 |
github | alphagov | pay-publicapi | com.google.protobuf:protobuf-java | 3.25.3 / 3.25.3 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 |
github | alphagov | pay-publicapi | commons-io:commons-io | 2.11.0 / 2.11.0 |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
github | alphagov | pay-publicapi | io.github.classgraph:classgraph | 4.8.25 / 4.8.25 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-v2xm-76pq-phcf |
github | alphagov | pay-publicapi | io.netty:netty-codec | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-9vjp-v76f-g363 |
github | alphagov | pay-publicapi | io.netty:netty-codec | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-grg4-wf29-r9vv |
github | alphagov | pay-publicapi | io.netty:netty-codec-http | 4.1.100.Final / 4.1.100.Final |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v |
github | alphagov | pay-publicapi | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-269q-hmxg-m83q |
github | alphagov | pay-publicapi | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v |
github | alphagov | pay-publicapi | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2 |
github | alphagov | pay-publicapi | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm |
github | alphagov | pay-publicapi | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq |
github | alphagov | pay-publicapi | io.netty:netty-codec-http2 | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-f256-j965-7f32 |
github | alphagov | pay-publicapi | io.netty:netty-codec-http2 | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-wm47-8v5p-wjpj |
github | alphagov | pay-publicapi | io.netty:netty-codec-http2 | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p |
github | alphagov | pay-publicapi | io.netty:netty-common | 4.1.100.Final / 4.1.100.Final |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv |
github | alphagov | pay-publicapi | io.netty:netty-common | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv |
github | alphagov | pay-publicapi | io.netty:netty-handler | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-6mjq-h674-j845 |
github | alphagov | pay-publicapi | io.netty:netty-handler | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-mm9x-g8pc-w292 |
github | alphagov | pay-publicapi | io.netty:netty-handler | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-p2v9-g2qv-p635 |
github | alphagov | pay-publicapi | org.apache.commons:commons-compress | 1.24.0 / 1.24.0 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 |
github | alphagov | pay-publicapi | org.apache.commons:commons-compress | 1.24.0 / 1.24.0 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
github | alphagov | pay-publicapi | org.apache.httpcomponents:httpclient | 4.5.5 / 4.5.5 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
github | alphagov | pay-publicapi | org.codehaus.groovy:groovy | 3.0.1 / 3.0.1 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r |
github | alphagov | pay-publicapi | org.eclipse.jetty:jetty-http | 10.0.24 / 10.0.24 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh |
github | alphagov | pay-publicapi | org.eclipse.jetty:jetty-http | 10.0.24 / 10.0.24 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh |
github | alphagov | pay-publicapi | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 |
github | alphagov | pay-publicapi | org.jetbrains.kotlin:kotlin-stdlib | 1.3.71 / 1.3.71 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w |
github | alphagov | pay-publicapi | org.jetbrains.kotlin:kotlin-stdlib | 1.3.71 / 1.3.71 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq |
github | alphagov | pay-publicapi | org.json:json | 20180813 / 20180813 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-3vqj-43w4-2q58 |
github | alphagov | pay-publicapi | org.json:json | 20180813 / 20180813 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7 |
github | alphagov | pay-publicapi | org.json:json | 20160212 / 20160212 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-3vqj-43w4-2q58 |
github | alphagov | pay-publicapi | org.json:json | 20160212 / 20160212 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7 |
github | alphagov | pay-selfservice | passport | 0.5.x / 0.5.3 |
["dependencies"] | package.json | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-v923-w3x8-wh69 |
github | alphagov | pay-webhooks | ch.qos.logback:logback-core | 1.3.14 / 1.3.14 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
github | alphagov | pay-webhooks | ch.qos.logback:logback-core | 1.3.14 / 1.3.14 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
github | alphagov | pay-webhooks | com.google.code.gson:gson | 2.8.6 / 2.8.6 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
github | alphagov | pay-webhooks | com.google.guava:guava | 31.1-jre / 31.1-jre |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
github | alphagov | pay-webhooks | com.google.guava:guava | 31.1-jre / 31.1-jre |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
github | alphagov | pay-webhooks | com.google.protobuf:protobuf-java | 3.25.3 / 3.25.3 |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 |
github | alphagov | pay-webhooks | com.google.protobuf:protobuf-java | 3.25.3 / 3.25.3 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 |
github | alphagov | pay-webhooks | commons-io:commons-io | 2.11.0 / 2.11.0 |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
github | alphagov | pay-webhooks | commons-io:commons-io | 2.5 / 2.5 | ["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
github | alphagov | pay-webhooks | commons-io:commons-io | 2.5 / 2.5 | ["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
github | alphagov | pay-webhooks | io.github.classgraph:classgraph | 4.8.25 / 4.8.25 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-v2xm-76pq-phcf |
github | alphagov | pay-webhooks | io.netty:netty-codec | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-9vjp-v76f-g363 |
github | alphagov | pay-webhooks | io.netty:netty-codec | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-grg4-wf29-r9vv |
github | alphagov | pay-webhooks | io.netty:netty-codec-http | 4.1.100.Final / 4.1.100.Final |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v |
github | alphagov | pay-webhooks | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-269q-hmxg-m83q |
github | alphagov | pay-webhooks | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v |
github | alphagov | pay-webhooks | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2 |
github | alphagov | pay-webhooks | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm |
github | alphagov | pay-webhooks | io.netty:netty-codec-http | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq |
github | alphagov | pay-webhooks | io.netty:netty-codec-http2 | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-f256-j965-7f32 |
github | alphagov | pay-webhooks | io.netty:netty-codec-http2 | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-wm47-8v5p-wjpj |
github | alphagov | pay-webhooks | io.netty:netty-codec-http2 | 4.1.37.Final / 4.1.37.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p |
github | alphagov | pay-webhooks | io.netty:netty-common | 4.1.100.Final / 4.1.100.Final |
["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv |
github | alphagov | pay-webhooks | io.netty:netty-common | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv |
github | alphagov | pay-webhooks | io.netty:netty-handler | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-6mjq-h674-j845 |
github | alphagov | pay-webhooks | io.netty:netty-handler | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-mm9x-g8pc-w292 |
github | alphagov | pay-webhooks | io.netty:netty-handler | 4.1.30.Final / 4.1.30.Final |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-p2v9-g2qv-p635 |
github | alphagov | pay-webhooks | org.apache.commons:commons-compress | 1.24.0 / 1.24.0 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 |
github | alphagov | pay-webhooks | org.apache.commons:commons-compress | 1.24.0 / 1.24.0 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
github | alphagov | pay-webhooks | org.apache.httpcomponents:httpclient | 4.5.5 / 4.5.5 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
github | alphagov | pay-webhooks | org.codehaus.groovy:groovy | 3.0.1 / 3.0.1 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r |
github | alphagov | pay-webhooks | org.eclipse.jetty:jetty-http | 10.0.24 / 10.0.24 |
["compile","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh |
github | alphagov | pay-webhooks | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 |
github | alphagov | pay-webhooks | org.jetbrains.kotlin:kotlin-stdlib | 1.3.71 / 1.3.71 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w |
github | alphagov | pay-webhooks | org.jetbrains.kotlin:kotlin-stdlib | 1.3.71 / 1.3.71 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq |
github | alphagov | pay-webhooks | org.json:json | 20160212 / 20160212 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-3vqj-43w4-2q58 |
github | alphagov | pay-webhooks | org.json:json | 20160212 / 20160212 |
["test","missing-data"] | pom.xml | GDS Pay | SECURITY | Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7 |
github | clever | microplane | golang.org/x/crypto | v0.19.0 / v0.19.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | clever | microplane | golang.org/x/crypto | v0.19.0 / v0.19.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | cli | cli | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | cli | cli | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | cli | cli | golang.org/x/net | v0.31.0 / v0.31.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | cli | cli | golang.org/x/net | v0.31.0 / v0.31.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | cli | go-gh | golang.org/x/net | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m | |
github | cli | go-gh | golang.org/x/net | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | cli | go-gh | golang.org/x/net | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2687 | |
github | cli | go-gh | golang.org/x/net | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | cloud-custodian | cloud-custodian | github.com/aws/aws-sdk-go | v1.34.0 / v1.34.0 |
["require"] | tools/omnissm/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | cloud-custodian | cloud-custodian | github.com/aws/aws-sdk-go | v1.34.0 / v1.34.0 |
["require"] | tools/omnissm/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | cloud-custodian | cloud-custodian | github.com/docker/docker | v24.0.9+incompatible / v24.0.9+incompatible |
["require"] | tools/cask/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3005 | |
github | cloud-custodian | cloud-custodian | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | tools/cask/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | cloud-custodian | cloud-custodian | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | tools/cask/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | cloud-custodian | cloud-custodian | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | tools/omnissm/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | cloud-custodian | cloud-custodian | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | tools/omnissm/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | cloud-custodian | cloud-custodian | jinja2 | ^3.0 / 3.1.4 |
["dependencies"] | tools/c7n_mailer/pyproject.toml | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 | |
github | cloud-custodian | cloud-custodian | jinja2 | ^3.0 / 3.1.4 |
["dependencies"] | tools/c7n_mailer/pyproject.toml | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h | |
github | cloud-custodian | cloud-custodian | jinja2 | ==3.1.4 / 3.1.4 |
[] | tools/c7n_salactus/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 | |
github | cloud-custodian | cloud-custodian | jinja2 | ==3.1.4 / 3.1.4 |
[] | tools/c7n_salactus/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h | |
github | cloud-custodian | cloud-custodian | jinja2 | >=2.11.3 / 3.1.4 |
[] | tools/sandbox/c7n_autodoc/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 | |
github | cloud-custodian | cloud-custodian | jinja2 | >=2.11.3 / 3.1.4 |
[] | tools/sandbox/c7n_autodoc/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h | |
github | cloud-custodian | cloud-custodian | jinja2 | >=2.11.3 / 3.1.4 |
[] | tools/sandbox/c7n_autodoc/setup.py | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 | |
github | cloud-custodian | cloud-custodian | jinja2 | >=2.11.3 / 3.1.4 |
[] | tools/sandbox/c7n_autodoc/setup.py | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h | |
github | co-cddo | federated-api-model | ch.qos.logback:logback-classic | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
github | co-cddo | federated-api-model | ch.qos.logback:logback-core | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
github | co-cddo | federated-api-model | ch.qos.logback:logback-core | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
github | co-cddo | federated-api-model | ch.qos.logback:logback-core | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
github | co-cddo | federated-api-model | com.fasterxml.jackson.core:jackson-databind | 2.13.2 / 2.13.2 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
github | co-cddo | federated-api-model | com.fasterxml.jackson.core:jackson-databind | 2.13.2 / 2.13.2 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
github | co-cddo | federated-api-model | com.fasterxml.jackson.core:jackson-databind | 2.13.2 / 2.13.2 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
github | co-cddo | federated-api-model | com.google.code.gson:gson | 2.8.6 / 2.8.6 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
github | co-cddo | federated-api-model | com.google.guava:guava | 28.2-android / 28.2-android |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
github | co-cddo | federated-api-model | com.google.guava:guava | 28.2-android / 28.2-android |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
github | co-cddo | federated-api-model | com.squareup.okio:okio-jvm | 3.0.0 / 3.0.0 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-w33c-445m-f8w7 |
github | co-cddo | federated-api-model | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
github | co-cddo | federated-api-model | junit:junit | 4.13 / 4.13 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
github | co-cddo | federated-api-model | org.apache.commons:commons-compress | 1.21 / 1.21 |
["dependencies","missing-data"] | examples/java/buildSrc/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 |
github | co-cddo | federated-api-model | org.apache.commons:commons-compress | 1.21 / 1.21 |
["dependencies","missing-data"] | examples/java/buildSrc/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
github | co-cddo | federated-api-model | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-7w75-32cg-r6g2 |
github | co-cddo | federated-api-model | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-fccv-jmmp-qg76 |
github | co-cddo | federated-api-model | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-g8pj-r55q-5c2v |
github | co-cddo | federated-api-model | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c |
github | co-cddo | federated-api-model | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-p22x-g9px-3945 |
github | co-cddo | federated-api-model | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-q3mw-pvr8-9ggc |
github | co-cddo | federated-api-model | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
github | co-cddo | federated-api-model | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-r6j3-px5g-cq3x |
github | co-cddo | federated-api-model | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-rq2w-37h9-vg94 |
github | co-cddo | federated-api-model | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-wm9w-rjj3-j356 |
github | co-cddo | federated-api-model | org.apache.tomcat.embed:tomcat-embed-websocket | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-v682-8vv8-vpwr |
github | co-cddo | federated-api-model | org.codehaus.groovy:groovy | 2.5.4 / 2.5.4 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r |
github | co-cddo | federated-api-model | org.eclipse.jgit:org.eclipse.jgit | 5.13.1.202206130422-r / 5.13.1.202206130422-r |
["dependencies","missing-data"] | examples/java/buildSrc/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-3p86-9955-h393 |
github | co-cddo | federated-api-model | org.springframework.boot:spring-boot-autoconfigure | 2.6.3 / 2.6.3 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-xf96-w227-r7c4 |
github | co-cddo | federated-api-model | org.springframework.boot:spring-boot-starter-web | 2.6.3 / 2.6.3 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
github | co-cddo | federated-api-model | org.springframework:spring-beans | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
github | co-cddo | federated-api-model | org.springframework:spring-beans | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 |
github | co-cddo | federated-api-model | org.springframework:spring-beans | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
github | co-cddo | federated-api-model | org.springframework:spring-context | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph |
github | co-cddo | federated-api-model | org.springframework:spring-context | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 |
github | co-cddo | federated-api-model | org.springframework:spring-context | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
github | co-cddo | federated-api-model | org.springframework:spring-core | 5.3.23 / 5.3.23 |
["dependencies","missing-data"] | examples/java/buildSrc/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
github | co-cddo | federated-api-model | org.springframework:spring-core | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
github | co-cddo | federated-api-model | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-558x-2xjg-6232 |
github | co-cddo | federated-api-model | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-564r-hj7v-mcr5 |
github | co-cddo | federated-api-model | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-9cmq-m9j5-mvww |
github | co-cddo | federated-api-model | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
github | co-cddo | federated-api-model | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8 |
github | co-cddo | federated-api-model | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-2rmj-mq67-h97g |
github | co-cddo | federated-api-model | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5 |
github | co-cddo | federated-api-model | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp |
github | co-cddo | federated-api-model | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h |
github | co-cddo | federated-api-model | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j |
github | co-cddo | federated-api-model | org.springframework:spring-webmvc | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
github | co-cddo | federated-api-model | org.springframework:spring-webmvc | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-cx7f-g6mp-7hqm |
github | co-cddo | federated-api-model | org.springframework:spring-webmvc | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-g5vr-rgqm-vf78 |
github | co-cddo | federated-api-model | org.springframework:spring-webmvc | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-w3c8-7r8f-9jp8 |
github | co-cddo | federated-api-model | org.yaml:snakeyaml | 1.27 / 1.27 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
github | co-cddo | federated-api-model | org.yaml:snakeyaml | 1.27 / 1.27 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
github | co-cddo | federated-api-model | org.yaml:snakeyaml | 1.27 / 1.27 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
github | co-cddo | federated-api-model | org.yaml:snakeyaml | 1.27 / 1.27 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
github | co-cddo | federated-api-model | org.yaml:snakeyaml | 1.27 / 1.27 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
github | co-cddo | federated-api-model | org.yaml:snakeyaml | 1.27 / 1.27 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
github | co-cddo | federated-api-model | org.yaml:snakeyaml | 1.27 / 1.27 |
["dependencies","missing-data"] | examples/java/spring-boot/build.gradle | CDDO | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
github | cucumber | cucumber-jvm | com.fasterxml.jackson.core:jackson-databind | 2.10.4 / 2.10.4 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq | |
github | cucumber | cucumber-jvm | com.fasterxml.jackson.core:jackson-databind | 2.10.4 / 2.10.4 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w | |
github | cucumber | cucumber-jvm | com.fasterxml.jackson.core:jackson-databind | 2.10.4 / 2.10.4 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 | |
github | cucumber | cucumber-jvm | com.fasterxml.jackson.core:jackson-databind | 2.10.4 / 2.10.4 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff | |
github | cucumber | cucumber-jvm | com.fasterxml.jackson.core:jackson-databind | 2.10.4 / 2.10.4 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | cucumber-archetype/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | cucumber-archetype/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 13.0.1 / 13.0.1 |
["test","missing-data"] | cucumber-deltaspike/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 13.0.1 / 13.0.1 |
["test","missing-data"] | cucumber-deltaspike/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 13.0.1 / 13.0.1 |
["test","missing-data"] | cucumber-deltaspike/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["provided","missing-data"] | cucumber-guice/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["provided","missing-data"] | cucumber-guice/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | cucumber-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | cucumber-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | cucumber-java8/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | cucumber-java8/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | cucumber-kotlin-java8/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | cucumber-kotlin-java8/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 16.0.1 / 16.0.1 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 16.0.1 / 16.0.1 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | cucumber | cucumber-jvm | com.google.guava:guava | 16.0.1 / 16.0.1 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j | |
github | cucumber | cucumber-jvm | commons-beanutils:commons-beanutils | 1.7.0 / 1.7.0 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6phf-73q6-gh87 | |
github | cucumber | cucumber-jvm | commons-io:commons-io | 2.11.0 / 2.11.0 |
["build","missing-data"] | cucumber-archetype/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | cucumber | cucumber-jvm | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | cucumber-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | cucumber | cucumber-jvm | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | cucumber-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv | |
github | cucumber | cucumber-jvm | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | cucumber-java8/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | cucumber | cucumber-jvm | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | cucumber-java8/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv | |
github | cucumber | cucumber-jvm | commons-io:commons-io | 2.6 / 2.6 | ["build","missing-data"] | cucumber-kotlin-java8/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | cucumber | cucumber-jvm | commons-io:commons-io | 2.6 / 2.6 | ["build","missing-data"] | cucumber-kotlin-java8/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv | |
github | cucumber | cucumber-jvm | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | cucumber | cucumber-jvm | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv | |
github | cucumber | cucumber-jvm | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm | |
github | cucumber | cucumber-jvm | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38 | |
github | cucumber | cucumber-jvm | log4j:log4j | 1.2.17 / 1.2.17 |
["provided","missing-data"] | cucumber-jakarta-openejb/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2qrg-x229-3v8q | |
github | cucumber | cucumber-jvm | log4j:log4j | 1.2.17 / 1.2.17 |
["provided","missing-data"] | cucumber-jakarta-openejb/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-65fg-84f6-3jq3 | |
github | cucumber | cucumber-jvm | log4j:log4j | 1.2.17 / 1.2.17 |
["provided","missing-data"] | cucumber-jakarta-openejb/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m | |
github | cucumber | cucumber-jvm | log4j:log4j | 1.2.17 / 1.2.17 |
["provided","missing-data"] | cucumber-jakarta-openejb/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fp5r-v3w9-4333 | |
github | cucumber | cucumber-jvm | log4j:log4j | 1.2.17 / 1.2.17 |
["provided","missing-data"] | cucumber-jakarta-openejb/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj | |
github | cucumber | cucumber-jvm | log4j:log4j | 1.2.17 / 1.2.17 |
["provided","missing-data"] | cucumber-openejb/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2qrg-x229-3v8q | |
github | cucumber | cucumber-jvm | log4j:log4j | 1.2.17 / 1.2.17 |
["provided","missing-data"] | cucumber-openejb/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-65fg-84f6-3jq3 | |
github | cucumber | cucumber-jvm | log4j:log4j | 1.2.17 / 1.2.17 |
["provided","missing-data"] | cucumber-openejb/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m | |
github | cucumber | cucumber-jvm | log4j:log4j | 1.2.17 / 1.2.17 |
["provided","missing-data"] | cucumber-openejb/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fp5r-v3w9-4333 | |
github | cucumber | cucumber-jvm | log4j:log4j | 1.2.17 / 1.2.17 |
["provided","missing-data"] | cucumber-openejb/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj | |
github | cucumber | cucumber-jvm | org.apache.ant:ant | 1.9.4 / 1.9.4 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4p6w-m9wc-c9c9 | |
github | cucumber | cucumber-jvm | org.apache.ant:ant | 1.9.4 / 1.9.4 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5v34-g2px-j4fw | |
github | cucumber | cucumber-jvm | org.apache.ant:ant | 1.9.4 / 1.9.4 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q5r4-cfpx-h6fh | |
github | cucumber | cucumber-jvm | org.apache.maven.shared:maven-shared-utils | 3.2.1 / 3.2.1 |
["build","missing-data"] | cucumber-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q | |
github | cucumber | cucumber-jvm | org.apache.maven.shared:maven-shared-utils | 3.2.1 / 3.2.1 |
["build","missing-data"] | cucumber-java8/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q | |
github | cucumber | cucumber-jvm | org.apache.maven.shared:maven-shared-utils | 3.2.0 / 3.2.0 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q | |
github | cucumber | cucumber-jvm | org.apache.maven:maven-core | 3.6.3 / 3.6.3 |
["build","missing-data"] | cucumber-archetype/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | cucumber | cucumber-jvm | org.apache.maven:maven-core | 3.6.3 / 3.6.3 |
["build","missing-data"] | cucumber-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | cucumber | cucumber-jvm | org.apache.maven:maven-core | 3.6.3 / 3.6.3 |
["build","missing-data"] | cucumber-java8/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | cucumber | cucumber-jvm | org.apache.maven:maven-core | 3.2.5 / 3.2.5 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | cucumber | cucumber-jvm | org.apache.velocity:velocity | 1.7 / 1.7 | ["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m | |
github | cucumber | cucumber-jvm | org.apache.velocity:velocity-tools | 2.0 / 2.0 | ["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fh63-4r66-jc7v | |
github | cucumber | cucumber-jvm | org.codehaus.groovy:groovy-all | 2.4.9 / 2.4.9 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r | |
github | cucumber | cucumber-jvm | org.codehaus.plexus:plexus-utils | 2.0.4 / 2.0.4 |
["test","missing-data"] | cucumber-deltaspike/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3 | |
github | cucumber | cucumber-jvm | org.codehaus.plexus:plexus-utils | 2.0.4 / 2.0.4 |
["test","missing-data"] | cucumber-deltaspike/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g6ph-x5wf-g337 | |
github | cucumber | cucumber-jvm | org.codehaus.plexus:plexus-utils | 2.0.4 / 2.0.4 |
["test","missing-data"] | cucumber-deltaspike/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh | |
github | cucumber | cucumber-jvm | org.slf4j:slf4j-ext | 1.7.2 / 1.7.2 |
["test","missing-data"] | cucumber-deltaspike/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-w77p-8cfg-2x43 | |
github | cucumber | cucumber-jvm | org.testng:testng | 7.5 / 7.5 | ["provided","missing-data"] | cucumber-jakarta-openejb/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rc2q-x9mf-w3vf | |
github | dagger | dagger | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-29wx-vh33-7x7r | |
github | dagger | dagger | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3250 | |
github | dagger | dagger | github.com/vektah/gqlparser/v2 | v2.5.9 / v2.5.9 |
["indirect"] | core/integration/testdata/modules/go/broken/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2hmf-46v7-v6fx | |
github | dagger | dagger | github.com/vektah/gqlparser/v2 | v2.5.9 / v2.5.9 |
["indirect"] | core/integration/testdata/modules/go/broken/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2920 | |
github | dagger | dagger | github.com/vektah/gqlparser/v2 | v2.5.6 / v2.5.6 |
["indirect"] | core/integration/testdata/modules/go/namespacing/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2hmf-46v7-v6fx | |
github | dagger | dagger | github.com/vektah/gqlparser/v2 | v2.5.6 / v2.5.6 |
["indirect"] | core/integration/testdata/modules/go/namespacing/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2920 | |
github | dagger | dagger | github.com/vektah/gqlparser/v2 | v2.5.6 / v2.5.6 |
["indirect"] | core/integration/testdata/modules/go/namespacing/sub1/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2hmf-46v7-v6fx | |
github | dagger | dagger | github.com/vektah/gqlparser/v2 | v2.5.6 / v2.5.6 |
["indirect"] | core/integration/testdata/modules/go/namespacing/sub1/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2920 | |
github | dagger | dagger | github.com/vektah/gqlparser/v2 | v2.5.6 / v2.5.6 |
["indirect"] | core/integration/testdata/modules/go/namespacing/sub2/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2hmf-46v7-v6fx | |
github | dagger | dagger | github.com/vektah/gqlparser/v2 | v2.5.6 / v2.5.6 |
["indirect"] | core/integration/testdata/modules/go/namespacing/sub2/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2920 | |
github | dagger | dagger | github.com/vektah/gqlparser/v2 | v2.5.6 / v2.5.6 |
["require"] | docs/current_docs/api/snippets/constructors/go/simple/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2hmf-46v7-v6fx | |
github | dagger | dagger | github.com/vektah/gqlparser/v2 | v2.5.6 / v2.5.6 |
["require"] | docs/current_docs/api/snippets/constructors/go/simple/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2920 | |
github | dagger | dagger | github.com/vektah/gqlparser/v2 | v2.5.11 / v2.5.11 |
["require"] | docs/current_docs/api/snippets/documentation/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2hmf-46v7-v6fx | |
github | dagger | dagger | github.com/vektah/gqlparser/v2 | v2.5.11 / v2.5.11 |
["require"] | docs/current_docs/api/snippets/documentation/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2920 | |
github | dagger | dagger | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | dagger | dagger | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | dagger | dagger | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["indirect"] | modules/alpine/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | dagger | dagger | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["indirect"] | modules/alpine/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | dagger | dagger | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["indirect"] | modules/gha/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | dagger | dagger | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["indirect"] | modules/gha/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | .dagger/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | .dagger/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | .github/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | .github/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | cmd/dagger/.dagger/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | cmd/dagger/.dagger/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | core/integration/testdata/modules/go/basic/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | core/integration/testdata/modules/go/basic/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | core/integration/testdata/modules/go/ifaces/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | core/integration/testdata/modules/go/ifaces/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | core/integration/testdata/modules/go/ifaces/impl/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | core/integration/testdata/modules/go/ifaces/impl/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | core/integration/testdata/modules/go/ifaces/test/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | core/integration/testdata/modules/go/ifaces/test/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | dagql/idtui/viztest/broken/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | dagql/idtui/viztest/broken/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | dagql/idtui/viztest/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | dagql/idtui/viztest/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/chaining/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/chaining/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/constructors/go/default-object/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/constructors/go/default-object/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/custom-types/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/custom-types/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/debugging/go/terminal-container/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/debugging/go/terminal-container/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/debugging/go/terminal-directory-1/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/debugging/go/terminal-directory-1/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/debugging/go/terminal-directory-2/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/debugging/go/terminal-directory-2/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/dependencies/chaining/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/dependencies/chaining/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.20.0 / v0.20.0 |
["indirect"] | docs/current_docs/api/snippets/documentation/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m | |
github | dagger | dagger | golang.org/x/net | v0.20.0 / v0.20.0 |
["indirect"] | docs/current_docs/api/snippets/documentation/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.20.0 / v0.20.0 |
["indirect"] | docs/current_docs/api/snippets/documentation/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2687 | |
github | dagger | dagger | golang.org/x/net | v0.20.0 / v0.20.0 |
["indirect"] | docs/current_docs/api/snippets/documentation/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/enums/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/enums/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/fs-filters/post-call/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/fs-filters/post-call/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/fs-filters/pre-call/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/fs-filters/pre-call/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/arguments-container/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/arguments-container/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/arguments-context-dir-file/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/arguments-context-dir-file/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/arguments-directory/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/arguments-directory/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/arguments-string/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/arguments-string/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/functions-complex/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/functions-complex/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/return-values-chaining/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/return-values-chaining/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/return-values-container/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/return-values-container/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/return-values-directory/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/return-values-directory/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/return-values-file/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/return-values-file/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/return-values-string/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/functions/return-values-string/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/interfaces/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/interfaces/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/secrets/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/secrets/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/bind-services/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/bind-services/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/create-interdependent-services/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/create-interdependent-services/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/expose-dagger-services-to-host/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/expose-dagger-services-to-host/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/expose-host-services-to-dagger/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/expose-host-services-to-dagger/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/persist-service-state/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/persist-service-state/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/service-lifecycle-1/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/service-lifecycle-1/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/service-lifecycle-2/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/service-lifecycle-2/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/service-lifecycle-3/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/service-lifecycle-3/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/start-stop-services/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/start-stop-services/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/test-against-db-service/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/services/test-against-db-service/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/state-functions/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/api/snippets/state-functions/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/cache/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/cache/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/dockerfile-context/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/dockerfile-context/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/dockerfile/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/dockerfile/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/matrix-build/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/matrix-build/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/multi-arch-cc/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/multi-arch-cc/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/multi-arch/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/multi-arch/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/multi-stage-build/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/multi-stage-build/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/oci/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/builds/oci/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/cache-dependencies/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/cache-dependencies/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/continue-after-errors/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/continue-after-errors/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/copy-dir-runtime/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/copy-dir-runtime/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/copy-dir/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/copy-dir/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/copy-file/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/copy-file/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/copy-filter-dir-post/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/copy-filter-dir-post/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | docs/current_docs/cookbook/snippets/copy-filter-dir-pre/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | docs/current_docs/cookbook/snippets/copy-filter-dir-pre/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/copy-modify-dir/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/copy-modify-dir/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/execute-concurrently/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/execute-concurrently/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/export-container/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/export-container/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/export-file-dir/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/export-file-dir/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/handle-errors/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/handle-errors/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/publish-image/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/publish-image/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/secret-dockerfile/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/secret-dockerfile/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/secret-file/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/secret-file/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/secret-variable/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/secret-variable/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/set-env-var/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/set-env-var/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/set-env-vars/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/set-env-vars/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/tag-publish-image/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/cookbook/snippets/tag-publish-image/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/debugging-1/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/debugging-1/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/debugging-2/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/debugging-2/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/programmable-pipelines-1/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/programmable-pipelines-1/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/programmable-pipelines-2/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/programmable-pipelines-2/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/secrets/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/secrets/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/services-1/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/services-1/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/services-2/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/features/snippets/services-2/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/integrations/snippets/google-cloud-run/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/integrations/snippets/google-cloud-run/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/integrations/snippets/java/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/integrations/snippets/java/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/integrations/snippets/php/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/integrations/snippets/php/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/build/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/build/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/chain/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/chain/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/daggerize/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/daggerize/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/env/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/env/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/publish/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/publish/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/simplify/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/simplify/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/test/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | docs/current_docs/quickstart/snippets/test/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | modules/alpine/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | modules/alpine/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/compatcheck/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/compatcheck/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | modules/daggerverse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | modules/daggerverse/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/dirdiff/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/dirdiff/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | modules/gha/examples/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | modules/gha/examples/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | modules/gha/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | modules/gha/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | modules/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | modules/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/golangci/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/golangci/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/graphql/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/graphql/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/markdown/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/markdown/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/ps-analyzer/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/ps-analyzer/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.27.0 / v0.27.0 |
["indirect"] | modules/ruff/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.27.0 / v0.27.0 |
["indirect"] | modules/ruff/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/shellcheck/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | modules/shellcheck/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | modules/wolfi/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | modules/wolfi/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | releaser/.dagger/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | releaser/.dagger/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | sdk/dotnet/dev/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | sdk/dotnet/dev/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | sdk/elixir/runtime/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | sdk/elixir/runtime/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | sdk/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | sdk/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | sdk/php/runtime/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | sdk/php/runtime/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | sdk/python/runtime/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | sdk/python/runtime/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | sdk/typescript/runtime/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | sdk/typescript/runtime/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | version/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | dagger | dagger | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | version/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | core/integration/testdata/modules/go/basic/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | core/integration/testdata/modules/go/basic/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | core/integration/testdata/modules/go/ifaces/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | core/integration/testdata/modules/go/ifaces/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | core/integration/testdata/modules/go/ifaces/impl/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | core/integration/testdata/modules/go/ifaces/impl/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | core/integration/testdata/modules/go/ifaces/test/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | core/integration/testdata/modules/go/ifaces/test/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | dagql/idtui/viztest/broken/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | dagql/idtui/viztest/broken/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/chaining/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/chaining/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/constructors/go/default-object/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/constructors/go/default-object/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/custom-types/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/custom-types/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/debugging/go/terminal-container/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/debugging/go/terminal-container/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/debugging/go/terminal-directory-1/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/debugging/go/terminal-directory-1/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/debugging/go/terminal-directory-2/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/debugging/go/terminal-directory-2/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/dependencies/chaining/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/dependencies/chaining/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/enums/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/enums/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/fs-filters/post-call/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/fs-filters/post-call/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/fs-filters/pre-call/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/fs-filters/pre-call/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/arguments-container/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/arguments-container/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/arguments-context-dir-file/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/arguments-context-dir-file/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/arguments-directory/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/arguments-directory/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/arguments-string/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/arguments-string/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/functions-complex/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/functions-complex/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/return-values-chaining/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/return-values-chaining/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/return-values-container/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/return-values-container/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/return-values-directory/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/return-values-directory/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/return-values-file/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/return-values-file/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/return-values-string/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/functions/return-values-string/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/interfaces/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/interfaces/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/secrets/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/secrets/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/bind-services/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/bind-services/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/create-interdependent-services/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/create-interdependent-services/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/expose-dagger-services-to-host/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/expose-dagger-services-to-host/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/expose-host-services-to-dagger/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/expose-host-services-to-dagger/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/persist-service-state/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/persist-service-state/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/service-lifecycle-1/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/service-lifecycle-1/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/service-lifecycle-2/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/service-lifecycle-2/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/service-lifecycle-3/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/service-lifecycle-3/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/start-stop-services/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/start-stop-services/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/test-against-db-service/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/services/test-against-db-service/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/state-functions/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/api/snippets/state-functions/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/cache/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/cache/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/dockerfile-context/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/dockerfile-context/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/dockerfile/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/dockerfile/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/matrix-build/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/matrix-build/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/multi-arch-cc/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/multi-arch-cc/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/multi-arch/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/multi-arch/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/multi-stage-build/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/multi-stage-build/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/oci/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/builds/oci/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/cache-dependencies/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/cache-dependencies/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/continue-after-errors/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/continue-after-errors/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/copy-dir-runtime/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/copy-dir-runtime/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/copy-dir/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/copy-dir/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/copy-file/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/copy-file/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/copy-filter-dir-post/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/copy-filter-dir-post/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/copy-modify-dir/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/copy-modify-dir/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/execute-concurrently/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/execute-concurrently/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/export-container/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/export-container/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/export-file-dir/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/export-file-dir/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/handle-errors/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/handle-errors/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/publish-image/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/publish-image/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/secret-dockerfile/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/secret-dockerfile/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/secret-file/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/secret-file/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/secret-variable/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/secret-variable/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/set-env-var/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/set-env-var/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/set-env-vars/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/set-env-vars/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/tag-publish-image/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/cookbook/snippets/tag-publish-image/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/debugging-1/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/debugging-1/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/debugging-2/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/debugging-2/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/programmable-pipelines-1/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/programmable-pipelines-1/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/programmable-pipelines-2/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/programmable-pipelines-2/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/secrets/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/secrets/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/services-1/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/services-1/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/services-2/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/features/snippets/services-2/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/integrations/snippets/google-cloud-run/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/integrations/snippets/google-cloud-run/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/integrations/snippets/java/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/integrations/snippets/java/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/integrations/snippets/php/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/integrations/snippets/php/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/build/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/build/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/chain/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/chain/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/daggerize/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/daggerize/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/env/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/env/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/publish/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/publish/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/simplify/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/simplify/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/test/go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | docs/current_docs/quickstart/snippets/test/go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/compatcheck/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/compatcheck/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/dirdiff/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/dirdiff/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/golangci/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/golangci/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/graphql/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/graphql/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/markdown/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/markdown/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/ps-analyzer/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/ps-analyzer/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/shellcheck/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | modules/shellcheck/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | sdk/elixir/runtime/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | sdk/elixir/runtime/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | sdk/typescript/runtime/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | dagger | dagger | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["require"] | sdk/typescript/runtime/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | dagger | dagger | io.netty:netty-codec-http | 4.1.107.Final / 4.1.107.Final |
["compile","missing-data"] | sdk/java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v | |
github | dagger | dagger | io.netty:netty-common | 4.1.107.Final / 4.1.107.Final |
["compile","missing-data"] | sdk/java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv | |
github | dagger | dagger | org.apache.maven:maven-core | 3.6.3 / 3.6.3 |
["build","missing-data"] | sdk/java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | dagger | dagger | org.eclipse.parsson:parsson | 1.1.0 / 1.1.0 |
["compile","missing-data"] | sdk/java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2rwm-xv5j-777p | |
github | dagger | dagger | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | sdk/java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 | |
github | digitalocean | sample-laravel | axios | ^0.21 / 0.21.1 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-cph5-m8f7-6c5x | |
github | digitalocean | sample-laravel | axios | ^0.21 / 0.21.1 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx | |
github | elastic | beats | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-29wx-vh33-7x7r |
github | elastic | beats | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-3250 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-1229 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-1249 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-1314 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-1678 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-1695 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-281 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-308 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-333 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-347 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-349 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-520 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-541 |
github | elastic | beats | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-581 |
github | elastic | beats | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
github | elastic | beats | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
github | elastic | beats | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
github | elastic | beats | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
github | elastic | beats | jinja2 | ==3.1.4 / 3.1.4 |
[] | libbeat/tests/system/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 |
github | elastic | beats | jinja2 | ==3.1.4 / 3.1.4 |
[] | libbeat/tests/system/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h |
github | elastic | beats | py | ==1.11.0 / 1.11.0 |
[] | libbeat/tests/system/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-w596-4wvx-j9j6 |
github | elastic | beats | py | ==1.11.0 / 1.11.0 |
[] | libbeat/tests/system/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2022-42969 |
github | elastic | cloudbeat | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2022-0635 |
github | elastic | cloudbeat | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2022-0646 |
github | elastic | cloudbeat | github.com/elastic/beats/v7 | v7.0.0-alpha2.0.20241130135937-ec2f4a8e70a3 / v7.0.0-alpha2.0.20241130135937-ec2f4a8e70a3 |
["require"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2023-2413 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-1229 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-1249 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-1314 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-1678 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-1695 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-281 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-308 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-333 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-347 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-349 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-520 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-541 |
github | elastic | cloudbeat | github.com/google/flatbuffers | v24.3.25+incompatible / v24.3.25+incompatible |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE OSV-2021-581 |
github | elastic | cloudbeat | github.com/lestrrat-go/jwx | v1.2.27 / v1.2.27 |
["replace"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-hj3v-m684-v259 |
github | elastic | cloudbeat | github.com/lestrrat-go/jwx | v1.2.27 / v1.2.27 |
["replace"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-pvcr-v8j8-j5q3 |
github | elastic | cloudbeat | github.com/lestrrat-go/jwx | v1.2.27 / v1.2.27 |
["replace"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-2454 |
github | elastic | cloudbeat | github.com/lestrrat-go/jwx | v1.2.27 / v1.2.27 |
["replace"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-2632 |
github | elastic | cloudbeat | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
github | elastic | cloudbeat | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
github | elastic | cloudbeat | golang.org/x/crypto | v0.21.0 / v0.21.0 |
["indirect"] | scripts/update_assets_md/go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
github | elastic | cloudbeat | golang.org/x/crypto | v0.21.0 / v0.21.0 |
["indirect"] | scripts/update_assets_md/go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
github | elastic | cloudbeat | golang.org/x/net | v0.31.0 / v0.31.0 |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
github | elastic | cloudbeat | golang.org/x/net | v0.31.0 / v0.31.0 |
["indirect"] | go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
github | elastic | cloudbeat | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | scripts/update_assets_md/go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
github | elastic | cloudbeat | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | scripts/update_assets_md/go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
github | elastic | cloudbeat | jinja2 | ^3.1.4 / 3.1.4 |
["dependencies"] | security-policies/pyproject.toml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 |
github | elastic | cloudbeat | jinja2 | ^3.1.4 / 3.1.4 |
["dependencies"] | security-policies/pyproject.toml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h |
github | elastic | cloudbeat | jinja2 | ^3.1.4 / 3.1.4 |
["dependencies"] | tests/pyproject.toml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 |
github | elastic | cloudbeat | jinja2 | ^3.1.4 / 3.1.4 |
["dependencies"] | tests/pyproject.toml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h |
github | elastic | eui | moment | ^2.27.0 / 2.27.0 |
["devDependencies"] | packages/eui/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-8hfj-j24r-96c4 |
github | elastic | eui | moment | ^2.27.0 / 2.27.0 |
["devDependencies"] | packages/eui/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g |
github | elastic | eui | moment-timezone | ^0.5.31 / 0.5.31 |
["devDependencies"] | packages/eui/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-56x4-j7p9-fcf9 |
github | elastic | eui | moment-timezone | ^0.5.31 / 0.5.31 |
["devDependencies"] | packages/eui/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v78c-4p63-2j6c |
github | elastic | eui | postcss | ^8.4.19 / 8.4.19 |
["devDependencies"] | packages/eui/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j |
github | elastic | eui | shelljs | ^0.8.4 / 0.8.4 |
["devDependencies"] | packages/eui/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-4rq4-32rv-6wp6 |
github | elastic | eui | shelljs | ^0.8.4 / 0.8.4 |
["devDependencies"] | packages/eui/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-64g7-mvw6-v9qj |
github | elastic | eui | webpack | ^5.74.0 / 5.74.0 |
["devDependencies"] | packages/eui/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-4vvj-4cpr-p986 |
github | elastic | eui | webpack | ^5.74.0 / 5.74.0 |
["devDependencies"] | packages/eui/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-hc6q-2mpp-qw7j |
github | elastic | examples | bleach | ==3.1.0 / 3.1.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-m6xf-fq7q-8743 |
github | elastic | examples | bleach | ==3.1.0 / 3.1.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-q65m-pv3f-wr5r |
github | elastic | examples | bleach | ==3.1.0 / 3.1.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-vqhp-cxgc-6wmm |
github | elastic | examples | bleach | ==3.1.0 / 3.1.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-vv2x-vrpj-qqpq |
github | elastic | examples | bleach | ==3.1.0 / 3.1.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-27 |
github | elastic | examples | bleach | ==3.1.0 / 3.1.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-28 |
github | elastic | examples | bleach | ==3.1.0 / 3.1.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-340 |
github | elastic | examples | bleach | ==3.1.0 / 3.1.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-865 |
github | elastic | examples | certifi | ==2017.7.27.1 / 2017.7.27.1 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-xqr8-7jwr-rhp7 |
github | elastic | examples | certifi | ==2017.7.27.1 / 2017.7.27.1 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-135 |
github | elastic | examples | certifi | ==2019.11.28 / 2019.11.28 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-43fp-rhv2-5gv8 |
github | elastic | examples | certifi | ==2019.11.28 / 2019.11.28 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-xqr8-7jwr-rhp7 |
github | elastic | examples | certifi | ==2019.11.28 / 2019.11.28 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2022-42986 |
github | elastic | examples | certifi | ==2019.11.28 / 2019.11.28 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-135 |
github | elastic | examples | com.fasterxml.jackson.dataformat:jackson-dataformat-cbor | 2.8.10 / 2.8.10 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-xmc8-26q4-qjhx |
github | elastic | examples | com.google.code.gson:gson | 2.1 / 2.1 | ["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
github | elastic | examples | commons-httpclient:commons-httpclient | 3.1 / 3.1 | ["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf |
github | elastic | examples | cryptography | ==2.2.2 / 2.2.2 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-3ww4-gg4f-jr7f |
github | elastic | examples | cryptography | ==2.2.2 / 2.2.2 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-5cpq-8wj7-hf2v |
github | elastic | examples | cryptography | ==2.2.2 / 2.2.2 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9v9h-cgj8-h64p |
github | elastic | examples | cryptography | ==2.2.2 / 2.2.2 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-fcf9-3qw3-gxmj |
github | elastic | examples | cryptography | ==2.2.2 / 2.2.2 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-hggm-jpg3-v476 |
github | elastic | examples | cryptography | ==2.2.2 / 2.2.2 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jm77-qphf-c4w8 |
github | elastic | examples | cryptography | ==2.2.2 / 2.2.2 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-w7pp-m8wf-vj6r |
github | elastic | examples | cryptography | ==2.2.2 / 2.2.2 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-x4qr-2fvf-3mr5 |
github | elastic | examples | cryptography | ==2.2.2 / 2.2.2 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2018-52 |
github | elastic | examples | cryptography | ==2.2.2 / 2.2.2 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-62 |
github | elastic | examples | dash | ==1.8.0 / 1.8.0 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-547x-748v-vp6p |
github | elastic | examples | dash | ==1.8.0 / 1.8.0 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2024-35 |
github | elastic | examples | dash-core-components | ==1.7.0 / 1.7.0 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-547x-748v-vp6p |
github | elastic | examples | idna | ==2.1 / 2.1 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jjg7-2v4v-x38h |
github | elastic | examples | idna | ==2.1 / 2.1 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2024-60 |
github | elastic | examples | idna | ==2.8 / 2.8 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jjg7-2v4v-x38h |
github | elastic | examples | idna | ==2.8 / 2.8 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2024-60 |
github | elastic | examples | io.netty:netty-codec | 4.1.16.Final / 4.1.16.Final |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9vjp-v76f-g363 |
github | elastic | examples | io.netty:netty-codec | 4.1.16.Final / 4.1.16.Final |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-grg4-wf29-r9vv |
github | elastic | examples | io.netty:netty-codec-http | 4.1.16.Final / 4.1.16.Final |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-269q-hmxg-m83q |
github | elastic | examples | io.netty:netty-codec-http | 4.1.16.Final / 4.1.16.Final |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v |
github | elastic | examples | io.netty:netty-codec-http | 4.1.16.Final / 4.1.16.Final |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2 |
github | elastic | examples | io.netty:netty-codec-http | 4.1.16.Final / 4.1.16.Final |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm |
github | elastic | examples | io.netty:netty-codec-http | 4.1.16.Final / 4.1.16.Final |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq |
github | elastic | examples | io.netty:netty-common | 4.1.16.Final / 4.1.16.Final |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv |
github | elastic | examples | io.netty:netty-handler | 4.1.16.Final / 4.1.16.Final |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-6mjq-h674-j845 |
github | elastic | examples | io.netty:netty-handler | 4.1.16.Final / 4.1.16.Final |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mm9x-g8pc-w292 |
github | elastic | examples | io.netty:netty-handler | 4.1.16.Final / 4.1.16.Final |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-p2v9-g2qv-p635 |
github | elastic | examples | ipython | ==7.10.1 / 7.10.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-29gw-9793-fvw7 |
github | elastic | examples | ipython | ==7.10.1 / 7.10.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-pq7m-3gw7-gq5x |
github | elastic | examples | ipython | ==7.10.1 / 7.10.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2022-12 |
github | elastic | examples | jinja2 | ==2.10.3 / 2.10.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g3rq-g295-4j3m |
github | elastic | examples | jinja2 | ==2.10.3 / 2.10.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 |
github | elastic | examples | jinja2 | ==2.10.3 / 2.10.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-h5c8-rqwp-cp95 |
github | elastic | examples | jinja2 | ==2.10.3 / 2.10.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-h75v-3vvj-5mfj |
github | elastic | examples | jinja2 | ==2.10.3 / 2.10.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h |
github | elastic | examples | jinja2 | ==2.10.3 / 2.10.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-66 |
github | elastic | examples | jupyter-core | ==4.6.1 / 4.6.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-m678-f26j-3hrp |
github | elastic | examples | jupyter-core | ==4.6.1 / 4.6.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2022-42974 |
github | elastic | examples | jupyterlab | ==1.1.* / 1.1.5 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-44cc-43rp-5947 |
github | elastic | examples | jupyterlab | ==1.1.* / 1.1.5 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-4952-p58q-6crx |
github | elastic | examples | jupyterlab | ==1.1.* / 1.1.5 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9q39-rmj3-p4r2 |
github | elastic | examples | jupyterlab | ==1.1.* / 1.1.5 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-130 |
github | elastic | examples | jupyterlab | ==2.1.* / 2.1.5 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-44cc-43rp-5947 |
github | elastic | examples | jupyterlab | ==2.1.* / 2.1.5 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-4952-p58q-6crx |
github | elastic | examples | jupyterlab | ==2.1.* / 2.1.5 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9q39-rmj3-p4r2 |
github | elastic | examples | jupyterlab | ==2.1.* / 2.1.5 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-130 |
github | elastic | examples | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-2qrg-x229-3v8q |
github | elastic | examples | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-65fg-84f6-3jq3 |
github | elastic | examples | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m |
github | elastic | examples | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-fp5r-v3w9-4333 |
github | elastic | examples | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj |
github | elastic | examples | lxml | ==3.6.4 / 3.6.4 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-55x5-fj6c-h6m8 |
github | elastic | examples | lxml | ==3.6.4 / 3.6.4 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jq4v-f5q6-mjqq |
github | elastic | examples | lxml | ==3.6.4 / 3.6.4 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-pgww-xf46-h92r |
github | elastic | examples | lxml | ==3.6.4 / 3.6.4 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wrxv-2j5q-m38w |
github | elastic | examples | lxml | ==3.6.4 / 3.6.4 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-xp26-p53h-6h2p |
github | elastic | examples | lxml | ==3.6.4 / 3.6.4 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2018-12 |
github | elastic | examples | lxml | ==3.6.4 / 3.6.4 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-62 |
github | elastic | examples | lxml | ==3.6.4 / 3.6.4 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-19 |
github | elastic | examples | lxml | ==3.6.4 / 3.6.4 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2022-230 |
github | elastic | examples | nbconvert | ==5.6.1 / 5.6.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9jmq-rx5f-8jwq |
github | elastic | examples | nbconvert | ==5.6.1 / 5.6.1 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2022-249 |
github | elastic | examples | notebook | ==6.0.2 / 6.0.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-4952-p58q-6crx |
github | elastic | examples | notebook | ==6.0.2 / 6.0.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-c7vm-f5p4-8fqh |
github | elastic | examples | notebook | ==6.0.2 / 6.0.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-hwvq-6gjx-j797 |
github | elastic | examples | notebook | ==6.0.2 / 6.0.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-m87f-39q9-6f55 |
github | elastic | examples | notebook | ==6.0.2 / 6.0.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v7vq-3x77-87vg |
github | elastic | examples | notebook | ==6.0.2 / 6.0.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-215 |
github | elastic | examples | notebook | ==6.0.2 / 6.0.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2022-180 |
github | elastic | examples | notebook | ==6.0.2 / 6.0.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2022-212 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-5545-2q6w-2gh6 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-6p56-wp2h-9hxr |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9fq2-x9r6-wfmf |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-f7c7-j99h-c22f |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-fpfv-jqm9-f5jm |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-frgw-fgh6-9g52 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2017-1 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-108 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-856 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-857 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-5545-2q6w-2gh6 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-6p56-wp2h-9hxr |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9fq2-x9r6-wfmf |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-f7c7-j99h-c22f |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-fpfv-jqm9-f5jm |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-frgw-fgh6-9g52 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2017-1 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-108 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-856 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-857 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-5545-2q6w-2gh6 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-6p56-wp2h-9hxr |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9fq2-x9r6-wfmf |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-f7c7-j99h-c22f |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-fpfv-jqm9-f5jm |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-frgw-fgh6-9g52 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2017-1 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-108 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-856 |
github | elastic | examples | numpy | ==1.11.2 / 1.11.2 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-857 |
github | elastic | examples | numpy | ==1.19.5 / 1.19.5 |
[] | Machine Learning/Class Assigment Objectives/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-6p56-wp2h-9hxr |
github | elastic | examples | numpy | ==1.19.5 / 1.19.5 |
[] | Machine Learning/Class Assigment Objectives/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-fpfv-jqm9-f5jm |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-5545-2q6w-2gh6 |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-6p56-wp2h-9hxr |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-f7c7-j99h-c22f |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-fpfv-jqm9-f5jm |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-856 |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-857 |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Regression Loss Functions/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-5545-2q6w-2gh6 |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Regression Loss Functions/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-6p56-wp2h-9hxr |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Regression Loss Functions/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-f7c7-j99h-c22f |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Regression Loss Functions/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-fpfv-jqm9-f5jm |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Regression Loss Functions/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-856 |
github | elastic | examples | numpy | ==1.18.1 / 1.18.1 |
[] | Machine Learning/Regression Loss Functions/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-857 |
github | elastic | examples | org.apache.httpcomponents:httpclient | 4.5.2 / 4.5.2 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
github | elastic | examples | org.apache.logging.log4j:log4j-core | 2.9.1 / 2.9.1 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-7rjr-3q55-vv33 |
github | elastic | examples | org.apache.logging.log4j:log4j-core | 2.9.1 / 2.9.1 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-8489-44mv-ggj8 |
github | elastic | examples | org.apache.logging.log4j:log4j-core | 2.9.1 / 2.9.1 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jfh8-c2jp-5v3q |
github | elastic | examples | org.apache.logging.log4j:log4j-core | 2.9.1 / 2.9.1 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-p6xc-xr62-6r2g |
github | elastic | examples | org.apache.logging.log4j:log4j-core | 2.9.1 / 2.9.1 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-vwqq-5vrc-xw9h |
github | elastic | examples | org.apache.maven.shared:maven-shared-utils | 0.7 / 0.7 | ["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
github | elastic | examples | org.apache.maven:maven-core | 2.2.1 / 2.2.1 |
["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
github | elastic | examples | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3 |
github | elastic | examples | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g6ph-x5wf-g337 |
github | elastic | examples | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh |
github | elastic | examples | org.eclipse.jetty:jetty-http | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q |
github | elastic | examples | org.eclipse.jetty:jetty-http | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-hmr7-m48g-48f6 |
github | elastic | examples | org.eclipse.jetty:jetty-http | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-26vr-8j45-3r4w |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-6x9x-8qw9-9pp6 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-7vx9-xjhr-rw6h |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-84q7-p226-4x5w |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9rgv-h7x4-qw8g |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-p26g-97m4-6q7c |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-r28m-g6j9-r2h5 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-vgg8-72f2-qm23 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wfcc-pff6-rgc5 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-xc67-hjx6-cgg6 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-26vr-8j45-3r4w |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-6x9x-8qw9-9pp6 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-7vx9-xjhr-rw6h |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-84q7-p226-4x5w |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9rgv-h7x4-qw8g |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-p26g-97m4-6q7c |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-r28m-g6j9-r2h5 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-vgg8-72f2-qm23 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wfcc-pff6-rgc5 |
github | elastic | examples | org.eclipse.jetty:jetty-server | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-xc67-hjx6-cgg6 |
github | elastic | examples | org.eclipse.jetty:jetty-webapp | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g3wg-6mcf-8jj6 |
github | elastic | examples | org.eclipse.jetty:jetty-webapp | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g3wg-6mcf-8jj6 |
github | elastic | examples | org.eclipse.jetty:jetty-xml | 9.2.11.v20150529 / 9.2.11.v20150529 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-2cqf-6xv9-f22w |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-2hjr-vmf3-xwvp |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-3393-hvrj-w7v3 |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-5v8f-xx9m-wj44 |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-62ww-4p3p-7fhj |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-c77j-p484-h84m |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-cqgv-256r-m9r8 |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-fj32-6v7m-57pg |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g9fw-9x87-rmrj |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-hr65-qq6p-87r4 |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jqm6-m3j3-8gg9 |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mjpc-qx7h-r8c9 |
github | elastic | examples | org.elasticsearch:elasticsearch | 6.2.3 / 6.2.3 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-r9fv-qpm9-rj4g |
github | elastic | examples | org.yaml:snakeyaml | 1.17 / 1.17 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
github | elastic | examples | org.yaml:snakeyaml | 1.17 / 1.17 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
github | elastic | examples | org.yaml:snakeyaml | 1.17 / 1.17 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
github | elastic | examples | org.yaml:snakeyaml | 1.17 / 1.17 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
github | elastic | examples | org.yaml:snakeyaml | 1.17 / 1.17 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
github | elastic | examples | org.yaml:snakeyaml | 1.17 / 1.17 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
github | elastic | examples | org.yaml:snakeyaml | 1.17 / 1.17 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-rvwf-54qp-4r6v |
github | elastic | examples | org.yaml:snakeyaml | 1.17 / 1.17 |
["compile","missing-data"] | Search/recipe_search_java/pom.xml | Elastic | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
github | elastic | examples | pandas | ==0.19.0 / 0.19.0 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-73 |
github | elastic | examples | pandas | ==0.19.0 / 0.19.0 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-73 |
github | elastic | examples | pandas | ==0.19.0 / 0.19.0 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-73 |
github | elastic | examples | pandas | ==0.25.3 / 0.25.3 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-73 |
github | elastic | examples | pip | ==20.* / 20.3.4 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-5xp3-jfq3-5q8x |
github | elastic | examples | pip | ==20.* / 20.3.4 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mq26-g339-26xf |
github | elastic | examples | pip | ==20.* / 20.3.4 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-437 |
github | elastic | examples | pip | ==20.* / 20.3.4 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-228 |
github | elastic | examples | pip | ==20.* / 20.3.4 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-5xp3-jfq3-5q8x |
github | elastic | examples | pip | ==20.* / 20.3.4 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mq26-g339-26xf |
github | elastic | examples | pip | ==20.* / 20.3.4 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-437 |
github | elastic | examples | pip | ==20.* / 20.3.4 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-228 |
github | elastic | examples | protobuf | ==3.1.0.post1 / 3.1.0.post1 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-77rm-9x9h-xj3g |
github | elastic | examples | protobuf | ==3.1.0.post1 / 3.1.0.post1 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-8gq9-2x98-w8hf |
github | elastic | examples | protobuf | ==3.1.0.post1 / 3.1.0.post1 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jwvw-v7c5-m82h |
github | elastic | examples | protobuf | ==3.1.0.post1 / 3.1.0.post1 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2017-65 |
github | elastic | examples | protobuf | ==3.1.0.post1 / 3.1.0.post1 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2022-48 |
github | elastic | examples | pygments | ==2.5.2 / 2.5.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9w8r-397f-prfh |
github | elastic | examples | pygments | ==2.5.2 / 2.5.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mrwq-x4v8-fh7p |
github | elastic | examples | pygments | ==2.5.2 / 2.5.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-pq64-v7f5-gqh8 |
github | elastic | examples | pygments | ==2.5.2 / 2.5.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-140 |
github | elastic | examples | pygments | ==2.5.2 / 2.5.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-141 |
github | elastic | examples | pygments | ==2.5.2 / 2.5.2 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-117 |
github | elastic | examples | request | * / 2.88.2 | ["dependencies"] | Exploring Public Datasets/nhl/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-p8p7-x288-28g6 |
github | elastic | examples | requests | ==2.12.1 / 2.12.1 |
[] | Graph/apache_logs_security_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9wx4-h78v-vm56 |
github | elastic | examples | requests | ==2.12.1 / 2.12.1 |
[] | Graph/apache_logs_security_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-j8r2-6x86-q33q |
github | elastic | examples | requests | ==2.12.1 / 2.12.1 |
[] | Graph/apache_logs_security_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-x84v-xcm2-53pg |
github | elastic | examples | requests | ==2.12.1 / 2.12.1 |
[] | Graph/apache_logs_security_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2018-28 |
github | elastic | examples | requests | ==2.12.1 / 2.12.1 |
[] | Graph/apache_logs_security_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-74 |
github | elastic | examples | requests | ==2.12.1 / 2.12.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9wx4-h78v-vm56 |
github | elastic | examples | requests | ==2.12.1 / 2.12.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-j8r2-6x86-q33q |
github | elastic | examples | requests | ==2.12.1 / 2.12.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-x84v-xcm2-53pg |
github | elastic | examples | requests | ==2.12.1 / 2.12.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2018-28 |
github | elastic | examples | requests | ==2.12.1 / 2.12.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-74 |
github | elastic | examples | requests | ==2.22.0 / 2.22.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9wx4-h78v-vm56 |
github | elastic | examples | requests | ==2.22.0 / 2.22.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-j8r2-6x86-q33q |
github | elastic | examples | requests | ==2.22.0 / 2.22.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-74 |
github | elastic | examples | requests | ==2.25.1 / 2.25.1 |
[] | Machine Learning/Class Assigment Objectives/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9wx4-h78v-vm56 |
github | elastic | examples | requests | ==2.25.1 / 2.25.1 |
[] | Machine Learning/Class Assigment Objectives/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-j8r2-6x86-q33q |
github | elastic | examples | requests | ==2.25.1 / 2.25.1 |
[] | Machine Learning/Class Assigment Objectives/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-74 |
github | elastic | examples | requests | ==2.22.0 / 2.22.0 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9wx4-h78v-vm56 |
github | elastic | examples | requests | ==2.22.0 / 2.22.0 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-j8r2-6x86-q33q |
github | elastic | examples | requests | ==2.22.0 / 2.22.0 |
[] | Machine Learning/Feature Importance/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-74 |
github | elastic | examples | requests | ==2.24.* / 2.24.0 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-9wx4-h78v-vm56 |
github | elastic | examples | requests | ==2.24.* / 2.24.0 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-j8r2-6x86-q33q |
github | elastic | examples | requests | ==2.24.* / 2.24.0 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-74 |
github | elastic | examples | scikit-learn | ==0.24.1 / 0.24.1 |
[] | Machine Learning/Class Assigment Objectives/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jw8x-6495-233v |
github | elastic | examples | scikit-learn | ==0.24.1 / 0.24.1 |
[] | Machine Learning/Class Assigment Objectives/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jxfp-4rvq-9h9m |
github | elastic | examples | scikit-learn | ==0.24.1 / 0.24.1 |
[] | Machine Learning/Class Assigment Objectives/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2024-110 |
github | elastic | examples | scikit-learn | ==0.23.* / 0.23.2 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jw8x-6495-233v |
github | elastic | examples | scikit-learn | ==0.23.* / 0.23.2 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jxfp-4rvq-9h9m |
github | elastic | examples | scikit-learn | ==0.23.* / 0.23.2 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-108 |
github | elastic | examples | scikit-learn | ==0.23.* / 0.23.2 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2024-110 |
github | elastic | examples | scikit-learn | ==0.22.2 / 0.22.2 |
[] | Machine Learning/Regression Loss Functions/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jjw5-xxj6-pcv5 |
github | elastic | examples | scikit-learn | ==0.22.2 / 0.22.2 |
[] | Machine Learning/Regression Loss Functions/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jw8x-6495-233v |
github | elastic | examples | scikit-learn | ==0.22.2 / 0.22.2 |
[] | Machine Learning/Regression Loss Functions/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-107 |
github | elastic | examples | scikit-learn | ==0.22.2 / 0.22.2 |
[] | Machine Learning/Regression Loss Functions/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-108 |
github | elastic | examples | scikit-learn | ==0.22.2 / 0.22.2 |
[] | Machine Learning/Regression Loss Functions/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2024-110 |
github | elastic | examples | tornado | ==6.0.3 / 6.0.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-753j-mpmx-qq6g |
github | elastic | examples | tornado | ==6.0.3 / 6.0.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-8w49-h785-mj3c |
github | elastic | examples | tornado | ==6.0.3 / 6.0.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-hj3f-6gcp-jg8j |
github | elastic | examples | tornado | ==6.0.3 / 6.0.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-qppv-j76h-2rpx |
github | elastic | examples | tornado | ==6.0.3 / 6.0.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-w235-7p84-xx57 |
github | elastic | examples | tornado | ==6.0.3 / 6.0.3 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-75 |
github | elastic | examples | tqdm | ==4.38.* / 4.38.0 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g7vv-2v7x-gj9p |
github | elastic | examples | tqdm | ==4.38.* / 4.38.0 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g7vv-2v7x-gj9p |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-34jh-p97f-mpxf |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mh33-7rrq-662w |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v845-jxx5-vc9f |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-www2-v7xj-xrc6 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2018-32 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-132 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-133 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-148 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-108 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-192 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-207 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Alerting/Sample Watches/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-212 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-34jh-p97f-mpxf |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mh33-7rrq-662w |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v4w5-p2hg-8fh6 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v845-jxx5-vc9f |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-www2-v7xj-xrc6 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2017-98 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2018-32 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-132 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-133 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-148 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-108 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-192 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-207 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/cdc_nutrition_exercise_patterns/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-212 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-34jh-p97f-mpxf |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mh33-7rrq-662w |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v845-jxx5-vc9f |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-www2-v7xj-xrc6 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2018-32 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-132 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-133 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-148 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-108 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-192 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-207 |
github | elastic | examples | urllib3 | ==1.22 / 1.22 |
[] | Exploring Public Datasets/donorschoose/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-212 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-34jh-p97f-mpxf |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mh33-7rrq-662w |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v4w5-p2hg-8fh6 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v845-jxx5-vc9f |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-www2-v7xj-xrc6 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2017-98 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2018-32 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-132 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-133 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-148 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-108 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-192 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-207 |
github | elastic | examples | urllib3 | ==1.18 / 1.18 |
[] | Exploring Public Datasets/nyc_restaurants/scripts/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-212 |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-34jh-p97f-mpxf |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4 |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8 |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mh33-7rrq-662w |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v845-jxx5-vc9f |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24 |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-www2-v7xj-xrc6 |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2018-32 |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-132 |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-133 |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-148 |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-108 |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-192 |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-207 |
github | elastic | examples | urllib3 | ==1.19.1 / 1.19.1 |
[] | Graph/movie_recommendations/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-212 |
github | elastic | examples | urllib3 | ==1.25.7 / 1.25.7 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-34jh-p97f-mpxf |
github | elastic | examples | urllib3 | ==1.25.7 / 1.25.7 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4 |
github | elastic | examples | urllib3 | ==1.25.7 / 1.25.7 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-hmv2-79q8-fv6g |
github | elastic | examples | urllib3 | ==1.25.7 / 1.25.7 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-q2q7-5pp4-w6pg |
github | elastic | examples | urllib3 | ==1.25.7 / 1.25.7 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v845-jxx5-vc9f |
github | elastic | examples | urllib3 | ==1.25.7 / 1.25.7 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24 |
github | elastic | examples | urllib3 | ==1.25.7 / 1.25.7 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-148 |
github | elastic | examples | urllib3 | ==1.25.7 / 1.25.7 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-149 |
github | elastic | examples | urllib3 | ==1.25.7 / 1.25.7 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-108 |
github | elastic | examples | urllib3 | ==1.25.7 / 1.25.7 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-192 |
github | elastic | examples | urllib3 | ==1.25.7 / 1.25.7 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-212 |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-34jh-p97f-mpxf |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4 |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8 |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mh33-7rrq-662w |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v845-jxx5-vc9f |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24 |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-www2-v7xj-xrc6 |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2018-32 |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-132 |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-133 |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-148 |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-108 |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-192 |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-207 |
github | elastic | examples | urllib3 | ==1.21 / 1.21 |
[] | Miscellaneous/custom_tile_maps/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-212 |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-34jh-p97f-mpxf |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-g4mx-q9vg-27p4 |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-gwvm-45gx-3cf8 |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mh33-7rrq-662w |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-r64q-w8jr-g9qp |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v845-jxx5-vc9f |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wqvq-5m8c-6g24 |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-www2-v7xj-xrc6 |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2018-32 |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-132 |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2019-133 |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2020-148 |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2021-108 |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-192 |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-207 |
github | elastic | examples | urllib3 | ==1.21.1 / 1.21.1 |
[] | Security Analytics/auditd_analysis/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2023-212 |
github | elastic | examples | wheel | ==0.33.* / 0.33.6 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-qwmp-2cf2-g9g6 |
github | elastic | examples | wheel | ==0.33.* / 0.33.6 |
[] | Machine Learning/Online Search Relevance Metrics/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2022-43017 |
github | elastic | examples | wheel | ==0.35.* / 0.35.1 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-qwmp-2cf2-g9g6 |
github | elastic | examples | wheel | ==0.35.* / 0.35.1 |
[] | Machine Learning/Query Optimization/requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE PYSEC-2022-43017 |
github | elastic | examples | zipp | ==0.6.0 / 0.6.0 |
[] | Machine Learning/Analytics Jupyter Notebooks/ml-analytics-classification-requirements.txt | Elastic | SECURITY | Package is vulnerable to CVE GHSA-jfmj-5v4g-7637 |
github | elastic | go-elasticsearch | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["require"] | _examples/instrumentation/go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
github | elastic | go-elasticsearch | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["require"] | _examples/instrumentation/go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
github | elastic | go-elasticsearch | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["require"] | _examples/xkcdsearch/go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
github | elastic | go-elasticsearch | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["require"] | _examples/xkcdsearch/go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
github | elastic | go-elasticsearch | golang.org/x/crypto | v0.19.0 / v0.19.0 |
["require"] | internal/build/go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
github | elastic | go-elasticsearch | golang.org/x/crypto | v0.19.0 / v0.19.0 |
["require"] | internal/build/go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
github | elastic | go-elasticsearch | golang.org/x/crypto | v0.24.0 / v0.24.0 |
["indirect"] | internal/testing/go.mod | Elastic | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
github | elastic | go-elasticsearch | golang.org/x/crypto | v0.24.0 / v0.24.0 |
["indirect"] | internal/testing/go.mod | Elastic | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
github | elastic | kibana | moment | ^2.24.0 / 2.24.0 |
["peerDependencies"] | packages/kbn-datemath/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-8hfj-j24r-96c4 |
github | elastic | kibana | moment | ^2.24.0 / 2.24.0 |
["peerDependencies"] | packages/kbn-datemath/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g |
github | elastic | kibana | yarn | ^1.21.1 / 1.21.1 |
["engines"] | x-pack/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-5xf4-f2fq-f69j |
github | elastic | kibana | yarn | ^1.21.1 / 1.21.1 |
["engines"] | x-pack/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-8mfc-v7wv-p62g |
github | elastic | kibana | yarn | ^1.21.1 / 1.21.1 |
["engines"] | x-pack/package.json | Elastic | SECURITY | Package is vulnerable to CVE GHSA-mpwj-fcr6-x34c |
github | elastic | logstash | org.apache.httpcomponents:httpclient | 4.5.2 / 4.5.2 |
["dependencies","missing-data"] | tools/benchmark-cli/build.gradle | Elastic | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
github | golangci | golangci-lint | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | pkg/golinters/ginkgolinter/testdata/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | golangci | golangci-lint | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | pkg/golinters/ginkgolinter/testdata/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | golangci | golangci-lint | golang.org/x/net | v0.31.0 / v0.31.0 |
["indirect"] | pkg/golinters/protogetter/testdata/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | golangci | golangci-lint | golang.org/x/net | v0.31.0 / v0.31.0 |
["indirect"] | pkg/golinters/protogetter/testdata/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | go-github | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["require"] | example/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | ||
github | go-github | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["require"] | example/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | ||
github | go-github | golang.org/x/net | v0.27.0 / v0.27.0 |
["indirect"] | example/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | ||
github | go-github | golang.org/x/net | v0.27.0 / v0.27.0 |
["indirect"] | example/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | ||
github | go-github | golang.org/x/net | v0.31.0 / v0.31.0 |
["require"] | scrape/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | ||
github | go-github | golang.org/x/net | v0.31.0 / v0.31.0 |
["require"] | scrape/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | ||
github | govuk-one-login | authentication-api | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | govuk-one-login | authentication-api | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | govuk-one-login | authentication-api | com.google.protobuf:protobuf-java | 3.25.3 / 3.25.3 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 | |
github | govuk-one-login | authentication-api | com.nimbusds:nimbus-jose-jwt | 9.30.2 / 9.30.2 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w | |
github | govuk-one-login | authentication-api | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | govuk-one-login | authentication-api | io.netty:netty-codec-http | 4.1.100.Final / 4.1.100.Final |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v | |
github | govuk-one-login | authentication-api | io.netty:netty-common | 4.1.108.Final / 4.1.108.Final |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv | |
github | govuk-one-login | authentication-api | org.eclipse.jetty:jetty-http | 11.0.18 / 11.0.18 |
["dependencies","missing-data"] | orchestration-shared-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | govuk-one-login | authentication-api | org.eclipse.jetty:jetty-http | 11.0.18 / 11.0.18 |
["dependencies","missing-data"] | shared-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | govuk-one-login | authentication-api | org.eclipse.jetty:jetty-server | 11.0.18 / 11.0.18 |
["dependencies"] | orchestration-shared-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | govuk-one-login | authentication-api | org.eclipse.jetty:jetty-server | 11.0.18 / 11.0.18 |
["dependencies"] | shared-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | govuk-one-login | ipv-core-back | com.fasterxml.jackson.core:jackson-databind | 2.10.4 / 2.10.4 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq | |
github | govuk-one-login | ipv-core-back | com.fasterxml.jackson.core:jackson-databind | 2.10.4 / 2.10.4 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w | |
github | govuk-one-login | ipv-core-back | com.fasterxml.jackson.core:jackson-databind | 2.10.4 / 2.10.4 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 | |
github | govuk-one-login | ipv-core-back | com.fasterxml.jackson.core:jackson-databind | 2.10.4 / 2.10.4 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff | |
github | govuk-one-login | ipv-core-back | com.fasterxml.jackson.core:jackson-databind | 2.10.4 / 2.10.4 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 | |
github | govuk-one-login | ipv-core-back | com.google.code.gson:gson | 2.8.1 / 2.8.1 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 | |
github | govuk-one-login | ipv-core-back | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | govuk-one-login | ipv-core-back | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | govuk-one-login | ipv-core-back | com.google.protobuf:protobuf-java | 3.22.3 / 3.22.3 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 | |
github | govuk-one-login | ipv-core-back | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | govuk-one-login | ipv-core-back | io.netty:netty-codec-http | 4.1.87.Final / 4.1.87.Final |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v | |
github | govuk-one-login | ipv-core-back | io.netty:netty-codec-http2 | 4.1.87.Final / 4.1.87.Final |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p | |
github | govuk-one-login | ipv-core-back | io.netty:netty-common | 4.1.104.Final / 4.1.104.Final |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv | |
github | govuk-one-login | ipv-core-back | org.apache.commons:commons-compress | 1.21 / 1.21 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | govuk-one-login | ipv-core-back | org.apache.commons:commons-compress | 1.21 / 1.21 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | govuk-one-login | ipv-core-back | org.eclipse.jetty:jetty-http | 11.0.23 / 11.0.23 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | govuk-one-login | ipv-core-back | org.eclipse.jetty:jetty-server | 11.0.23 / 11.0.23 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | govuk-one-login | ipv-core-back | org.json:json | 20230618 / 20230618 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7 | |
github | govuk-one-login | ipv-core-back | software.amazon.ion:ion-java | 1.0.2 / 1.0.2 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-264p-99wq-f4j6 | |
github | govuk-one-login | ipv-cri-f2f-api | axios | ^0.27.2 / 0.27.2 |
["dependencies"] | f2f-ipv-stub/package.json | SECURITY | Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx | |
github | govuk-one-login | ipv-cri-f2f-api | body-parser | ^1.20.2 / 1.20.2 |
["dependencies"] | src/package.json | SECURITY | Package is vulnerable to CVE GHSA-qwcr-r2fm-qrc7 | |
github | govuk-one-login | ipv-cri-f2f-api | express | ^4.18.2 / 4.18.2 |
["dependencies"] | src/package.json | SECURITY | Package is vulnerable to CVE GHSA-qw6h-vgh9-j6wx | |
github | govuk-one-login | ipv-cri-f2f-api | express | ^4.18.2 / 4.18.2 |
["dependencies"] | src/package.json | SECURITY | Package is vulnerable to CVE GHSA-rv95-896h-c2vc | |
github | gravitational | teleport | github.com/aws/aws-sdk-go | v1.47.4 / v1.47.4 |
["require"] | examples/teleport-usage/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | gravitational | teleport | github.com/aws/aws-sdk-go | v1.47.4 / v1.47.4 |
["require"] | examples/teleport-usage/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | gravitational | teleport | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | gravitational | teleport | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | gravitational | teleport | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["indirect"] | integrations/event-handler/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | gravitational | teleport | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["indirect"] | integrations/event-handler/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | gravitational | teleport | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["indirect"] | integrations/terraform/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | gravitational | teleport | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["indirect"] | integrations/terraform/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-1229 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-1249 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-1314 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-1678 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-1695 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-281 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-308 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-333 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-347 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-349 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-520 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-541 | |
github | gravitational | teleport | github.com/google/flatbuffers | v24.3.7+incompatible / v24.3.7+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-581 | |
github | gravitational | teleport | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["require"] | api/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | gravitational | teleport | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["require"] | api/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | gravitational | teleport | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | assets/backport/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | gravitational | teleport | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | assets/backport/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | gravitational | teleport | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["indirect"] | build.assets/tooling/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | gravitational | teleport | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["indirect"] | build.assets/tooling/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | gravitational | teleport | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | examples/access-plugin-minimal/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | gravitational | teleport | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | examples/access-plugin-minimal/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | gravitational | teleport | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | examples/api-sync-roles/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | gravitational | teleport | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | examples/api-sync-roles/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | gravitational | teleport | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | examples/desktop-registration/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | gravitational | teleport | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | examples/desktop-registration/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | gravitational | teleport | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | examples/go-client/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | gravitational | teleport | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | examples/go-client/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | gravitational | teleport | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | examples/service-discovery-api-client/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | gravitational | teleport | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | examples/service-discovery-api-client/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | gravitational | teleport | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | gravitational | teleport | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | gravitational | teleport | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["indirect"] | integrations/event-handler/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | gravitational | teleport | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["indirect"] | integrations/event-handler/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | gravitational | teleport | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["indirect"] | integrations/terraform/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | gravitational | teleport | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["indirect"] | integrations/terraform/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | gravitational | teleport | golang.org/x/net | v0.31.0 / v0.31.0 |
["require"] | api/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | gravitational | teleport | golang.org/x/net | v0.31.0 / v0.31.0 |
["require"] | api/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | gravitational | teleport | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | assets/backport/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | gravitational | teleport | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | assets/backport/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | gravitational | teleport | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | build.assets/tooling/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | gravitational | teleport | golang.org/x/net | v0.26.0 / v0.26.0 |
["indirect"] | build.assets/tooling/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | gravitational | teleport | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | examples/access-plugin-minimal/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | gravitational | teleport | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | examples/access-plugin-minimal/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | gravitational | teleport | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | examples/api-sync-roles/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | gravitational | teleport | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | examples/api-sync-roles/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | gravitational | teleport | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | examples/desktop-registration/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | gravitational | teleport | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | examples/desktop-registration/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | gravitational | teleport | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | examples/go-client/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | gravitational | teleport | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | examples/go-client/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | gravitational | teleport | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | examples/service-discovery-api-client/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | gravitational | teleport | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | examples/service-discovery-api-client/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | gravitational | teleport | golang.org/x/net | v0.31.0 / v0.31.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | gravitational | teleport | golang.org/x/net | v0.31.0 / v0.31.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | gravitational | teleport | golang.org/x/net | v0.31.0 / v0.31.0 |
["require"] | integrations/event-handler/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | gravitational | teleport | golang.org/x/net | v0.31.0 / v0.31.0 |
["require"] | integrations/event-handler/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | gravitational | teleport | golang.org/x/net | v0.31.0 / v0.31.0 |
["indirect"] | integrations/terraform/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | gravitational | teleport | golang.org/x/net | v0.31.0 / v0.31.0 |
["indirect"] | integrations/terraform/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | gravitational | teleport | pnpm | 9.8.0 / 9.8.0 |
["packageManager"] | docs/check-redirects/package.json | SECURITY | Package is vulnerable to CVE GHSA-vm32-9rqf-rh3r | |
github | gravitational | teleport | pnpm | 9.9.0 / 9.9.0 |
["packageManager"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-vm32-9rqf-rh3r | |
github | gravitational | teleport | rsa | 0.9.6 / 0.9.6 |
["dependencies"] | lib/srv/desktop/rdp/rdpclient/Cargo.toml | SECURITY | Package is vulnerable to CVE GHSA-4grx-2x9w-596c | |
github | gravitational | teleport | rsa | 0.9.6 / 0.9.6 |
["dependencies"] | lib/srv/desktop/rdp/rdpclient/Cargo.toml | SECURITY | Package is vulnerable to CVE GHSA-c38w-74pg-36hr | |
github | gravitational | teleport | rsa | 0.9.6 / 0.9.6 |
["dependencies"] | lib/srv/desktop/rdp/rdpclient/Cargo.toml | SECURITY | Package is vulnerable to CVE RUSTSEC-2023-0071 | |
github | hashicorp | consul | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | hashicorp | consul | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | hashicorp | consul | github.com/containerd/containerd | v1.7.3 / v1.7.3 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GHSA-7ww5-4wqc-m92c | |
github | hashicorp | consul | github.com/containerd/containerd | v1.7.3 / v1.7.3 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2412 | |
github | hashicorp | consul | github.com/containerd/containerd | v1.7.3 / v1.7.3 |
["indirect"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GHSA-7ww5-4wqc-m92c | |
github | hashicorp | consul | github.com/containerd/containerd | v1.7.3 / v1.7.3 |
["indirect"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2412 | |
github | hashicorp | consul | github.com/docker/docker | v24.0.5+incompatible / v24.0.5+incompatible |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GHSA-jq35-85cj-fj4p | |
github | hashicorp | consul | github.com/docker/docker | v24.0.5+incompatible / v24.0.5+incompatible |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xw73-rw38-6vjc | |
github | hashicorp | consul | github.com/docker/docker | v24.0.5+incompatible / v24.0.5+incompatible |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2512 | |
github | hashicorp | consul | github.com/docker/docker | v24.0.5+incompatible / v24.0.5+incompatible |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3005 | |
github | hashicorp | consul | github.com/docker/docker | v24.0.5+incompatible / v24.0.5+incompatible |
["require"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GHSA-jq35-85cj-fj4p | |
github | hashicorp | consul | github.com/docker/docker | v24.0.5+incompatible / v24.0.5+incompatible |
["require"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xw73-rw38-6vjc | |
github | hashicorp | consul | github.com/docker/docker | v24.0.5+incompatible / v24.0.5+incompatible |
["require"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2512 | |
github | hashicorp | consul | github.com/docker/docker | v24.0.5+incompatible / v24.0.5+incompatible |
["require"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3005 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GHSA-5c4w-8hhh-3c3h | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GHSA-99wr-c2px-grmh | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GHSA-c57c-7hrj-6q6v | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GHSA-chgm-7r52-whjj | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GHSA-hr3v-8cp3-68rf | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GHSA-m69r-9g56-7mv8 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GHSA-q6h7-4qgw-2j9p | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0615 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-1029 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GO-2023-1827 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2683 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3241 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3242 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.11.4 / v1.11.4 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3243 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.16.1 / v1.16.1 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GHSA-5c4w-8hhh-3c3h | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.16.1 / v1.16.1 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GHSA-99wr-c2px-grmh | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.16.1 / v1.16.1 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GHSA-chgm-7r52-whjj | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.16.1 / v1.16.1 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3241 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.16.1 / v1.16.1 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3242 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.16.1 / v1.16.1 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3243 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.18.1 / v1.18.1 |
["require"] | test/integration/connect/envoy/test-sds-server/go.mod | SECURITY | Package is vulnerable to CVE GHSA-5c4w-8hhh-3c3h | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.18.1 / v1.18.1 |
["require"] | test/integration/connect/envoy/test-sds-server/go.mod | SECURITY | Package is vulnerable to CVE GHSA-99wr-c2px-grmh | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.18.1 / v1.18.1 |
["require"] | test/integration/connect/envoy/test-sds-server/go.mod | SECURITY | Package is vulnerable to CVE GHSA-chgm-7r52-whjj | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.18.1 / v1.18.1 |
["require"] | test/integration/connect/envoy/test-sds-server/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3241 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.18.1 / v1.18.1 |
["require"] | test/integration/connect/envoy/test-sds-server/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3242 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.18.1 / v1.18.1 |
["require"] | test/integration/connect/envoy/test-sds-server/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3243 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.16.1 / v1.16.1 |
["require"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GHSA-5c4w-8hhh-3c3h | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.16.1 / v1.16.1 |
["require"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GHSA-99wr-c2px-grmh | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.16.1 / v1.16.1 |
["require"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GHSA-chgm-7r52-whjj | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.16.1 / v1.16.1 |
["require"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3241 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.16.1 / v1.16.1 |
["require"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3242 | |
github | hashicorp | consul | github.com/hashicorp/consul | v1.16.1 / v1.16.1 |
["require"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3243 | |
github | hashicorp | consul | github.com/opencontainers/runc | v1.1.8 / v1.1.8 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GHSA-jfvp-7x6p-h2pv | |
github | hashicorp | consul | github.com/opencontainers/runc | v1.1.8 / v1.1.8 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7r-f8xq-vfvv | |
github | hashicorp | consul | github.com/opencontainers/runc | v1.1.8 / v1.1.8 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2491 | |
github | hashicorp | consul | github.com/opencontainers/runc | v1.1.8 / v1.1.8 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3110 | |
github | hashicorp | consul | github.com/opencontainers/runc | v1.1.8 / v1.1.8 |
["indirect"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GHSA-jfvp-7x6p-h2pv | |
github | hashicorp | consul | github.com/opencontainers/runc | v1.1.8 / v1.1.8 |
["indirect"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7r-f8xq-vfvv | |
github | hashicorp | consul | github.com/opencontainers/runc | v1.1.8 / v1.1.8 |
["indirect"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2491 | |
github | hashicorp | consul | github.com/opencontainers/runc | v1.1.8 / v1.1.8 |
["indirect"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3110 | |
github | hashicorp | consul | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | consul | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | consul | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | consul | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | consul | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | consul | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | consul | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["require"] | testing/deployer/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | consul | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["require"] | testing/deployer/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | api/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | api/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | proto-public/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | proto-public/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["require"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["require"] | test-integ/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | test/integration/connect/envoy/test-sds-server/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | test/integration/connect/envoy/test-sds-server/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | test/integration/consul-container/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | testing/deployer/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | testing/deployer/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | troubleshoot/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | consul | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | troubleshoot/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | consul | google.golang.org/protobuf | v1.28.1 / v1.28.1 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/consul/go.mod | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 | |
github | hashicorp | consul | google.golang.org/protobuf | v1.28.1 / v1.28.1 |
["require"] | internal/tools/proto-gen-rpc-glue/e2e/consul/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2611 | |
github | hashicorp | consul | next | ^12.3.1 / 12.3.1 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-7gfc-8cq8-jh5f | |
github | hashicorp | consul | next | ^12.3.1 / 12.3.1 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-c59h-r6p8-q9wc | |
github | hashicorp | consul | next | ^12.3.1 / 12.3.1 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-g77x-44xx-532m | |
github | hashicorp | consul | webpack | ^5.74.0 / 5.92.1 |
["devDependencies"] | ui/packages/consul-ui/package.json | SECURITY | Package is vulnerable to CVE GHSA-4vvj-4cpr-p986 | |
github | hashicorp | nomad | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | hashicorp | nomad | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | hashicorp | nomad | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | nomad | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | nomad | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | nomad | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | nomad | next | 14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-7gfc-8cq8-jh5f | |
github | hashicorp | nomad | next | 14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g | |
github | hashicorp | nomad | next | 14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-g77x-44xx-532m | |
github | hashicorp | nomad | next | 14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-gp8f-8m3g-qvj9 | |
github | hashicorp | nomad | webpack | ^5.86.0 / 5.91.0 |
["devDependencies"] | ui/package.json | SECURITY | Package is vulnerable to CVE GHSA-4vvj-4cpr-p986 | |
github | hashicorp | packer | github.com/aws/aws-sdk-go | v1.44.114 / v1.44.114 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | hashicorp | packer | github.com/aws/aws-sdk-go | v1.44.114 / v1.44.114 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | hashicorp | packer | github.com/aws/aws-sdk-go | v1.45.6 / v1.45.6 |
["indirect"] | packer_test/common/plugin_tester/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | hashicorp | packer | github.com/aws/aws-sdk-go | v1.45.6 / v1.45.6 |
["indirect"] | packer_test/common/plugin_tester/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | hashicorp | packer | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | packer | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | packer | golang.org/x/crypto | v0.21.0 / v0.21.0 |
["indirect"] | packer_test/common/plugin_tester/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | packer | golang.org/x/crypto | v0.21.0 / v0.21.0 |
["indirect"] | packer_test/common/plugin_tester/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | packer | golang.org/x/net | v0.25.0 / v0.25.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | packer | golang.org/x/net | v0.25.0 / v0.25.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | packer | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | packer_test/common/plugin_tester/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | packer | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | packer_test/common/plugin_tester/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | packer | next | ^14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-7gfc-8cq8-jh5f | |
github | hashicorp | packer | next | ^14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g | |
github | hashicorp | packer | next | ^14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-g77x-44xx-532m | |
github | hashicorp | packer | next | ^14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-gp8f-8m3g-qvj9 | |
github | hashicorp | terraform | github.com/aws/aws-sdk-go | v1.44.122 / v1.44.122 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | hashicorp | terraform | github.com/aws/aws-sdk-go | v1.44.122 / v1.44.122 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | hashicorp | terraform | github.com/cli/go-gh | v1.2.1 / v1.2.1 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-55v3-xh23-96gh | |
github | hashicorp | terraform | github.com/cli/go-gh | v1.2.1 / v1.2.1 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3295 | |
github | hashicorp | terraform | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | terraform | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | terraform | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["indirect"] | internal/backend/remote-state/azure/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | terraform | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["indirect"] | internal/backend/remote-state/azure/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | terraform | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["indirect"] | internal/backend/remote-state/gcs/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | terraform | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["indirect"] | internal/backend/remote-state/gcs/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | terraform | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["indirect"] | internal/backend/remote-state/kubernetes/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | terraform | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["indirect"] | internal/backend/remote-state/kubernetes/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/azure/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/azure/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/consul/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/consul/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/cos/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/cos/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/gcs/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/gcs/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/kubernetes/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/kubernetes/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/oss/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/oss/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/pg/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/pg/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/s3/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/backend/remote-state/s3/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/legacy/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | terraform | golang.org/x/net | v0.29.0 / v0.29.0 |
["indirect"] | internal/legacy/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | terraform | next | ^14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-7gfc-8cq8-jh5f | |
github | hashicorp | terraform | next | ^14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g | |
github | hashicorp | terraform | next | ^14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-g77x-44xx-532m | |
github | hashicorp | terraform | next | ^14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-gp8f-8m3g-qvj9 | |
github | hashicorp | vagrant | github.com/aws/aws-sdk-go | v1.44.279 / v1.44.279 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | hashicorp | vagrant | github.com/aws/aws-sdk-go | v1.44.279 / v1.44.279 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | hashicorp | vagrant | github.com/cloudflare/circl | v1.3.3 / v1.3.3 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-9763-4f94-gfch | |
github | hashicorp | vagrant | github.com/cloudflare/circl | v1.3.3 / v1.3.3 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2453 | |
github | hashicorp | vagrant | github.com/go-git/go-git/v5 | v5.7.0 / v5.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-449p-3h89-pw88 | |
github | hashicorp | vagrant | github.com/go-git/go-git/v5 | v5.7.0 / v5.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-mw99-9chc-xw7r | |
github | hashicorp | vagrant | github.com/go-git/go-git/v5 | v5.7.0 / v5.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2456 | |
github | hashicorp | vagrant | github.com/go-git/go-git/v5 | v5.7.0 / v5.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2466 | |
github | hashicorp | vagrant | github.com/hashicorp/go-getter | v1.7.1 / v1.7.1 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-q64h-39hv-4cf7 | |
github | hashicorp | vagrant | github.com/hashicorp/go-getter | v1.7.1 / v1.7.1 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-xfhp-jf8p-mh5w | |
github | hashicorp | vagrant | github.com/hashicorp/go-getter | v1.7.1 / v1.7.1 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2800 | |
github | hashicorp | vagrant | github.com/hashicorp/go-getter | v1.7.1 / v1.7.1 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2948 | |
github | hashicorp | vagrant | github.com/hashicorp/go-retryablehttp | v0.7.4 / v0.7.4 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v6v8-xj6m-xwqh | |
github | hashicorp | vagrant | github.com/hashicorp/go-retryablehttp | v0.7.4 / v0.7.4 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2947 | |
github | hashicorp | vagrant | github.com/rs/cors | v1.9.0 / v1.9.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-mh55-gqvf-xfwm | |
github | hashicorp | vagrant | github.com/rs/cors | v1.9.0 / v1.9.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2883 | |
github | hashicorp | vagrant | golang.org/x/crypto | v0.9.0 / v0.9.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 | |
github | hashicorp | vagrant | golang.org/x/crypto | v0.9.0 / v0.9.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | vagrant | golang.org/x/crypto | v0.9.0 / v0.9.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2402 | |
github | hashicorp | vagrant | golang.org/x/crypto | v0.9.0 / v0.9.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | vagrant | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 | |
github | hashicorp | vagrant | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 | |
github | hashicorp | vagrant | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m | |
github | hashicorp | vagrant | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | hashicorp | vagrant | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vagrant | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-1988 | |
github | hashicorp | vagrant | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2102 | |
github | hashicorp | vagrant | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2687 | |
github | hashicorp | vagrant | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vagrant | google.golang.org/grpc | v1.56.2 / v1.56.2 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-m425-mq94-257g | |
github | hashicorp | vagrant | google.golang.org/grpc | v1.56.2 / v1.56.2 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | hashicorp | vagrant | google.golang.org/grpc | v1.56.2 / v1.56.2 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2153 | |
github | hashicorp | vagrant | google.golang.org/protobuf | v1.30.0 / v1.30.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 | |
github | hashicorp | vagrant | google.golang.org/protobuf | v1.30.0 / v1.30.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2611 | |
github | hashicorp | vagrant | next | ^12.3.1 / 12.3.1 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-7gfc-8cq8-jh5f | |
github | hashicorp | vagrant | next | ^12.3.1 / 12.3.1 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-c59h-r6p8-q9wc | |
github | hashicorp | vagrant | next | ^12.3.1 / 12.3.1 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-g77x-44xx-532m | |
github | hashicorp | vault | github.com/aws/aws-sdk-go | v1.49.22 / v1.49.22 |
["require"] | api/auth/aws/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | hashicorp | vault | github.com/aws/aws-sdk-go | v1.49.22 / v1.49.22 |
["require"] | api/auth/aws/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | hashicorp | vault | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | hashicorp | vault | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-1229 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-1249 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-1314 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-1678 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-1695 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-281 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-308 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-333 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-347 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-349 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-520 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-541 | |
github | hashicorp | vault | github.com/google/flatbuffers | v23.5.26+incompatible / v23.5.26+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE OSV-2021-581 | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/approle/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/approle/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/aws/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/aws/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/azure/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/azure/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/gcp/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/gcp/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/kubernetes/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/kubernetes/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/ldap/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/ldap/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/userpass/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/auth/userpass/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | vault | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | api/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | vault | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | vault | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | vault | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["require"] | sdk/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | hashicorp | vault | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["require"] | sdk/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/approle/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/approle/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/aws/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/aws/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/azure/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/azure/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/gcp/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/gcp/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/kubernetes/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/kubernetes/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/ldap/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/ldap/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/userpass/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | api/auth/userpass/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["require"] | api/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["require"] | api/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vault | golang.org/x/net | v0.31.0 / v0.31.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vault | golang.org/x/net | v0.31.0 / v0.31.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vault | golang.org/x/net | v0.29.0 / v0.29.0 |
["require"] | sdk/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vault | golang.org/x/net | v0.29.0 / v0.29.0 |
["require"] | sdk/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vault | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | tools/pipeline/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vault | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | tools/pipeline/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | vault/hcp_link/proto/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | hashicorp | vault | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | vault/hcp_link/proto/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | hashicorp | vault | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["indirect"] | api/auth/gcp/go.mod | SECURITY | Package is vulnerable to CVE GHSA-xr7q-jx4m-x55m | |
github | hashicorp | vault | google.golang.org/grpc | v1.64.0 / v1.64.0 |
["indirect"] | api/auth/gcp/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2978 | |
github | hashicorp | vault | next | ^14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-7gfc-8cq8-jh5f | |
github | hashicorp | vault | next | ^14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g | |
github | hashicorp | vault | next | ^14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-g77x-44xx-532m | |
github | hashicorp | vault | next | ^14.0.4 / 14.0.4 |
["devDependencies"] | website/package.json | SECURITY | Package is vulnerable to CVE GHSA-gp8f-8m3g-qvj9 | |
github | incident-io | catalog-importer | github.com/hashicorp/go-retryablehttp | v0.7.2 / v0.7.2 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v6v8-xj6m-xwqh | |
github | incident-io | catalog-importer | github.com/hashicorp/go-retryablehttp | v0.7.2 / v0.7.2 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2947 | |
github | incident-io | catalog-importer | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | incident-io | catalog-importer | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | incident-io | catalog-importer | golang.org/x/net | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m | |
github | incident-io | catalog-importer | golang.org/x/net | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | incident-io | catalog-importer | golang.org/x/net | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2687 | |
github | incident-io | catalog-importer | golang.org/x/net | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | incident-io | catalog-importer | google.golang.org/protobuf | v1.28.1 / v1.28.1 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 | |
github | incident-io | catalog-importer | google.golang.org/protobuf | v1.28.1 / v1.28.1 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2611 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-69cg-p879-7622 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-83g2-8m93-v3w7 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2021-0238 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0288 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0969 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-1144 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-1571 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-1988 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2102 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2687 | |
github | incident-io | golang-client-mocking | golang.org/x/net | v0.0.0-20210428140749-89ef3d95e781 / v0.0.0-20210428140749-89ef3d95e781 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | incident-io | golang-client-mocking | golang.org/x/sys | v0.0.0-20210510120138-977fb7262007 / v0.0.0-20210510120138-977fb7262007 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-p782-xgp4-8hr8 | |
github | incident-io | golang-client-mocking | golang.org/x/sys | v0.0.0-20210510120138-977fb7262007 / v0.0.0-20210510120138-977fb7262007 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0493 | |
github | incident-io | golang-client-mocking | golang.org/x/text | v0.3.6 / v0.3.6 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-69ch-w2m2-3vjp | |
github | incident-io | golang-client-mocking | golang.org/x/text | v0.3.6 / v0.3.6 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-ppp9-7jff-5vj2 | |
github | incident-io | golang-client-mocking | golang.org/x/text | v0.3.6 / v0.3.6 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2021-0113 | |
github | incident-io | golang-client-mocking | golang.org/x/text | v0.3.6 / v0.3.6 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-1059 | |
github | incident-io | nextjs-cache-repro | next | 13.4.3 / 13.4.3 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-77r5-gw3j-2mpf | |
github | incident-io | nextjs-cache-repro | next | 13.4.3 / 13.4.3 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-7gfc-8cq8-jh5f | |
github | incident-io | nextjs-cache-repro | next | 13.4.3 / 13.4.3 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-c59h-r6p8-q9wc | |
github | incident-io | nextjs-cache-repro | next | 13.4.3 / 13.4.3 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-fq54-2j52-jc42 | |
github | incident-io | nextjs-cache-repro | next | 13.4.3 / 13.4.3 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-fr5h-rqp8-mj6g | |
github | incident-io | nextjs-cache-repro | next | 13.4.3 / 13.4.3 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-g77x-44xx-532m | |
github | incident-io | partial | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-3vm4-22fp-5rfm | |
github | incident-io | partial | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 | |
github | incident-io | partial | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-8c26-wmh5-6g9v | |
github | incident-io | partial | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-gwc9-m7rh-j2ww | |
github | incident-io | partial | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | incident-io | partial | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2021-0227 | |
github | incident-io | partial | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2021-0356 | |
github | incident-io | partial | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0968 | |
github | incident-io | partial | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2402 | |
github | incident-io | partial | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2961 | |
github | incident-io | partial | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-69cg-p879-7622 | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0969 | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-1144 | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-1571 | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-1988 | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2102 | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2687 | |
github | incident-io | partial | golang.org/x/net | v0.0.0-20220425223048-2871e0cb64e4 / v0.0.0-20220425223048-2871e0cb64e4 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | incident-io | partial | golang.org/x/text | v0.3.7 / v0.3.7 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-69ch-w2m2-3vjp | |
github | incident-io | partial | golang.org/x/text | v0.3.7 / v0.3.7 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-1059 | |
github | incident-io | singer-tap | github.com/hashicorp/go-retryablehttp | v0.7.2 / v0.7.2 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v6v8-xj6m-xwqh | |
github | incident-io | singer-tap | github.com/hashicorp/go-retryablehttp | v0.7.2 / v0.7.2 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2947 | |
github | incident-io | singer-tap | golang.org/x/crypto | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 | |
github | incident-io | singer-tap | golang.org/x/crypto | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | incident-io | singer-tap | golang.org/x/crypto | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2402 | |
github | incident-io | singer-tap | golang.org/x/crypto | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | incident-io | singer-tap | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 | |
github | incident-io | singer-tap | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m | |
github | incident-io | singer-tap | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | incident-io | singer-tap | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | incident-io | singer-tap | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2102 | |
github | incident-io | singer-tap | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2687 | |
github | incident-io | singer-tap | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | incident-io | terraform-provider-incident | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | incident-io | terraform-provider-incident | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | incident-io | terraform-provider-incident | golang.org/x/net | v0.19.0 / v0.19.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m | |
github | incident-io | terraform-provider-incident | golang.org/x/net | v0.19.0 / v0.19.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | incident-io | terraform-provider-incident | golang.org/x/net | v0.19.0 / v0.19.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2687 | |
github | incident-io | terraform-provider-incident | golang.org/x/net | v0.19.0 / v0.19.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | incident-io | terraform-provider-incident | google.golang.org/grpc | v1.54.0 / v1.54.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-m425-mq94-257g | |
github | incident-io | terraform-provider-incident | google.golang.org/grpc | v1.54.0 / v1.54.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | incident-io | terraform-provider-incident | google.golang.org/grpc | v1.54.0 / v1.54.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2153 | |
github | incident-io | terraform-provider-incident | google.golang.org/protobuf | v1.31.0 / v1.31.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 | |
github | incident-io | terraform-provider-incident | google.golang.org/protobuf | v1.31.0 / v1.31.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2611 | |
github | jamietanna | actions-testing | github.com/hashicorp/go-retryablehttp | v0.7.5 / v0.7.5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v6v8-xj6m-xwqh |
github | jamietanna | actions-testing | github.com/hashicorp/go-retryablehttp | v0.7.5 / v0.7.5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2947 |
github | jamietanna | actions-testing | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
github | jamietanna | actions-testing | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
github | jamietanna | actions-testing | google.golang.org/protobuf | v1.31.0 / v1.31.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 |
github | jamietanna | actions-testing | google.golang.org/protobuf | v1.31.0 / v1.31.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2611 |
github | jamietanna | oapi-codegen-private | github.com/gin-gonic/gin | v1.8.1 / v1.8.1 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2c4m-59x9-fr2g |
github | jamietanna | oapi-codegen-private | github.com/gin-gonic/gin | v1.8.1 / v1.8.1 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3vp4-m3rf-835h |
github | jamietanna | oapi-codegen-private | github.com/gin-gonic/gin | v1.8.1 / v1.8.1 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1737 |
github | jamietanna | oapi-codegen-private | github.com/lestrrat-go/jwx | v1.2.25 / v1.2.25 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7f9x-gw85-8grf |
github | jamietanna | oapi-codegen-private | github.com/lestrrat-go/jwx | v1.2.25 / v1.2.25 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hj3v-m684-v259 |
github | jamietanna | oapi-codegen-private | github.com/lestrrat-go/jwx | v1.2.25 / v1.2.25 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pvcr-v8j8-j5q3 |
github | jamietanna | oapi-codegen-private | github.com/lestrrat-go/jwx | v1.2.25 / v1.2.25 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rm8v-mxj3-5rmq |
github | jamietanna | oapi-codegen-private | github.com/lestrrat-go/jwx | v1.2.25 / v1.2.25 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1859 |
github | jamietanna | oapi-codegen-private | github.com/lestrrat-go/jwx | v1.2.25 / v1.2.25 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2379 |
github | jamietanna | oapi-codegen-private | github.com/lestrrat-go/jwx | v1.2.25 / v1.2.25 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2454 |
github | jamietanna | oapi-codegen-private | github.com/lestrrat-go/jwx | v1.2.25 / v1.2.25 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2632 |
github | jamietanna | oapi-codegen-private | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 |
github | jamietanna | oapi-codegen-private | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
github | jamietanna | oapi-codegen-private | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2402 |
github | jamietanna | oapi-codegen-private | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1144 |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1571 |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
github | jamietanna | oapi-codegen-private | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
github | jamietanna | oapi-codegen-private | google.golang.org/protobuf | v1.28.1 / v1.28.1 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 |
github | jamietanna | oapi-codegen-private | google.golang.org/protobuf | v1.28.1 / v1.28.1 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2611 |
github | jamietanna | renovate-501-maven | junit:junit | 4.11 / 4.11 |
["test"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
github | jamietanna | renovate-iss-oapi | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 |
github | jamietanna | renovate-iss-oapi | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
github | jamietanna | renovate-iss-oapi | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2402 |
github | jamietanna | renovate-iss-oapi | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fxg5-wq6x-vr4w |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1144 |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1495 |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1571 |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
github | jamietanna | renovate-iss-oapi | golang.org/x/net | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
github | jamietanna | renovate-repro-local-onboarding | github.com/hashicorp/go-retryablehttp | v0.7.4 / v0.7.4 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v6v8-xj6m-xwqh |
github | jamietanna | renovate-repro-local-onboarding | github.com/hashicorp/go-retryablehttp | v0.7.4 / v0.7.4 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2947 |
github | jamietanna | renovate-repro-local-onboarding | github.com/jackc/pgx/v5 | v5.4.3 / v5.4.3 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqpg-rq76-99pq |
github | jamietanna | renovate-repro-local-onboarding | github.com/jackc/pgx/v5 | v5.4.3 / v5.4.3 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mrww-27vc-gghv |
github | jamietanna | renovate-repro-local-onboarding | github.com/jackc/pgx/v5 | v5.4.3 / v5.4.3 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2567 |
github | jamietanna | renovate-repro-local-onboarding | github.com/jackc/pgx/v5 | v5.4.3 / v5.4.3 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2606 |
github | jamietanna | renovate-repro-local-onboarding | golang.org/x/crypto | v0.12.0 / v0.12.0 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 |
github | jamietanna | renovate-repro-local-onboarding | golang.org/x/crypto | v0.12.0 / v0.12.0 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
github | jamietanna | renovate-repro-local-onboarding | golang.org/x/crypto | v0.12.0 / v0.12.0 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2402 |
github | jamietanna | renovate-repro-local-onboarding | golang.org/x/crypto | v0.12.0 / v0.12.0 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
github | jamietanna | renovate-repro-local-onboarding | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
github | jamietanna | renovate-repro-local-onboarding | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
github | jamietanna | renovate-repro-local-onboarding | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
github | jamietanna | renovate-repro-local-onboarding | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
github | jamietanna | renovate-repro-local-onboarding | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
github | jamietanna | renovate-repro-local-onboarding | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
github | jamietanna | renovate-repro-local-onboarding | golang.org/x/net | v0.14.0 / v0.14.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
github | jamietanna | renovate-repro-local-onboarding | google.golang.org/grpc | v1.57.0 / v1.57.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m425-mq94-257g |
github | jamietanna | renovate-repro-local-onboarding | google.golang.org/grpc | v1.57.0 / v1.57.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
github | jamietanna | renovate-repro-local-onboarding | google.golang.org/grpc | v1.57.0 / v1.57.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2153 |
github | jamietanna | renovate-repro-local-onboarding | google.golang.org/protobuf | v1.31.0 / v1.31.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 |
github | jamietanna | renovate-repro-local-onboarding | google.golang.org/protobuf | v1.31.0 / v1.31.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2611 |
github | jamietanna | renovate-repro-maven-gradle-deptypes | com.google.protobuf:protobuf-java | 3.11.4 / 3.11.4 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gg5-vx3j-xwc7 |
github | jamietanna | renovate-repro-maven-gradle-deptypes | com.google.protobuf:protobuf-java | 3.11.4 / 3.11.4 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 |
github | jamietanna | renovate-repro-maven-gradle-deptypes | com.google.protobuf:protobuf-java | 3.11.4 / 3.11.4 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-77rm-9x9h-xj3g |
github | jamietanna | renovate-repro-maven-gradle-deptypes | com.google.protobuf:protobuf-java | 3.11.4 / 3.11.4 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5ww-5jh7-63cx |
github | jamietanna | renovate-repro-maven-gradle-deptypes | com.google.protobuf:protobuf-java | 3.11.4 / 3.11.4 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h4h5-3hr4-j3g2 |
github | jamietanna | renovate-repro-maven-gradle-deptypes | com.google.protobuf:protobuf-java | 3.11.4 / 3.11.4 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wrvw-hg22-4m67 |
github | jamietanna | renovate-repro-maven-gradle-deptypes | com.google.protobuf:protobuf-java | 3.11.4 / 3.11.4 |
["runtime","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gg5-vx3j-xwc7 |
github | jamietanna | renovate-repro-maven-gradle-deptypes | com.google.protobuf:protobuf-java | 3.11.4 / 3.11.4 |
["runtime","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 |
github | jamietanna | renovate-repro-maven-gradle-deptypes | com.google.protobuf:protobuf-java | 3.11.4 / 3.11.4 |
["runtime","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-77rm-9x9h-xj3g |
github | jamietanna | renovate-repro-maven-gradle-deptypes | com.google.protobuf:protobuf-java | 3.11.4 / 3.11.4 |
["runtime","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5ww-5jh7-63cx |
github | jamietanna | renovate-repro-maven-gradle-deptypes | com.google.protobuf:protobuf-java | 3.11.4 / 3.11.4 |
["runtime","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h4h5-3hr4-j3g2 |
github | jamietanna | renovate-repro-maven-gradle-deptypes | com.google.protobuf:protobuf-java | 3.11.4 / 3.11.4 |
["runtime","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wrvw-hg22-4m67 |
github | jamietanna | renovate-repro-maven-gradle-deptypes | junit:junit | 4.13 / 4.13 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
github | jamietanna | renovate-repro-maven-gradle-deptypes | junit:junit | 4.12 / 4.12 |
["test"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
github | jamietanna | renovate-repro-maven-gradle-deptypes | mysql:mysql-connector-java | 8.0.28 / 8.0.28 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6vm-37g8-gqvh |
github | jamietanna | renovate-repro-maven-gradle-deptypes | mysql:mysql-connector-java | 8.0.28 / 8.0.28 |
["runtime"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6vm-37g8-gqvh |
github | jamietanna | renovate-repro-maven-gradle-deptypes | org.apache.httpcomponents:httpclient | 4.5.5 / 4.5.5 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
github | jamietanna | tmp-renovate-testing | github.com/docker/distribution | v2.8.1+incompatible / v2.8.1+incompatible |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hqxw-f8mx-cpmw |
github | jenkinsci | job-dsl-plugin | bootstrap | 3.4.1 / 3.4.1 |
["dependencies"] | job-dsl-plugin/package.json | SECURITY | Package is vulnerable to CVE GHSA-9mvj-f7w8-pvh2 | |
github | jenkinsci | job-dsl-plugin | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | .mvn/extensions.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | jenkinsci | job-dsl-plugin | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | .mvn/extensions.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | jenkinsci | job-dsl-plugin | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | job-dsl-core/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | jenkinsci | job-dsl-plugin | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | job-dsl-core/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | jenkinsci | job-dsl-plugin | com.google.guava:guava | 11.0.1 / 11.0.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | jenkinsci | job-dsl-plugin | com.google.guava:guava | 11.0.1 / 11.0.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | jenkinsci | job-dsl-plugin | com.google.guava:guava | 11.0.1 / 11.0.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j | |
github | jenkinsci | job-dsl-plugin | com.google.guava:guava | 11.0.1 / 11.0.1 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | jenkinsci | job-dsl-plugin | com.google.guava:guava | 11.0.1 / 11.0.1 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | jenkinsci | job-dsl-plugin | com.google.guava:guava | 11.0.1 / 11.0.1 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j | |
github | jenkinsci | job-dsl-plugin | com.google.protobuf:protobuf-java | 3.11.1 / 3.11.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4gg5-vx3j-xwc7 | |
github | jenkinsci | job-dsl-plugin | com.google.protobuf:protobuf-java | 3.11.1 / 3.11.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 | |
github | jenkinsci | job-dsl-plugin | com.google.protobuf:protobuf-java | 3.11.1 / 3.11.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-77rm-9x9h-xj3g | |
github | jenkinsci | job-dsl-plugin | com.google.protobuf:protobuf-java | 3.11.1 / 3.11.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g5ww-5jh7-63cx | |
github | jenkinsci | job-dsl-plugin | com.google.protobuf:protobuf-java | 3.11.1 / 3.11.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-h4h5-3hr4-j3g2 | |
github | jenkinsci | job-dsl-plugin | com.google.protobuf:protobuf-java | 3.11.1 / 3.11.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-wrvw-hg22-4m67 | |
github | jenkinsci | job-dsl-plugin | com.jayway.jsonpath:json-path | 2.4.0 / 2.4.0 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 | |
github | jenkinsci | job-dsl-plugin | com.thoughtworks.xstream:xstream | 1.4.19 / 1.4.19 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f8cc-g7j8-xxpm | |
github | jenkinsci | job-dsl-plugin | com.thoughtworks.xstream:xstream | 1.4.19 / 1.4.19 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hfq9-hggm-c56q | |
github | jenkinsci | job-dsl-plugin | com.thoughtworks.xstream:xstream | 1.4.19 / 1.4.19 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-j563-grx4-pjpv | |
github | jenkinsci | job-dsl-plugin | commons-beanutils:commons-beanutils | 1.9.3 / 1.9.3 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6phf-73q6-gh87 | |
github | jenkinsci | job-dsl-plugin | commons-beanutils:commons-beanutils | 1.9.3 / 1.9.3 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-p66x-2cv9-qq3v | |
github | jenkinsci | job-dsl-plugin | commons-fileupload:commons-fileupload | 1.3.1-jenkins-2 / 1.3.1-jenkins-2 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7x9j-7223-rg5m | |
github | jenkinsci | job-dsl-plugin | commons-fileupload:commons-fileupload | 1.3.1-jenkins-2 / 1.3.1-jenkins-2 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fvm3-cfvj-gxqq | |
github | jenkinsci | job-dsl-plugin | commons-fileupload:commons-fileupload | 1.3.1-jenkins-2 / 1.3.1-jenkins-2 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c | |
github | jenkinsci | job-dsl-plugin | commons-fileupload:commons-fileupload | 1.4 / 1.4 | ["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c | |
github | jenkinsci | job-dsl-plugin | commons-httpclient:commons-httpclient | 3.1-jenkins-2 / 3.1-jenkins-2 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf | |
github | jenkinsci | job-dsl-plugin | commons-httpclient:commons-httpclient | 3.1-jenkins-3 / 3.1-jenkins-3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf | |
github | jenkinsci | job-dsl-plugin | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | .mvn/extensions.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | jenkinsci | job-dsl-plugin | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | .mvn/extensions.xml | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv | |
github | jenkinsci | job-dsl-plugin | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | job-dsl-core/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | jenkinsci | job-dsl-plugin | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | job-dsl-core/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv | |
github | jenkinsci | job-dsl-plugin | commons-io:commons-io | 2.8.0 / 2.8.0 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | jenkinsci | job-dsl-plugin | commons-io:commons-io | 2.11.0 / 2.11.0 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | jenkinsci | job-dsl-plugin | dom4j:dom4j | 1.6.1 / 1.6.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm | |
github | jenkinsci | job-dsl-plugin | dom4j:dom4j | 1.6.1 / 1.6.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38 | |
github | jenkinsci | job-dsl-plugin | junit:junit | 4.12 / 4.12 |
["compile","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp | |
github | jenkinsci | job-dsl-plugin | log4j:log4j | 1.2.17 / 1.2.17 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2qrg-x229-3v8q | |
github | jenkinsci | job-dsl-plugin | log4j:log4j | 1.2.17 / 1.2.17 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-65fg-84f6-3jq3 | |
github | jenkinsci | job-dsl-plugin | log4j:log4j | 1.2.17 / 1.2.17 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m | |
github | jenkinsci | job-dsl-plugin | log4j:log4j | 1.2.17 / 1.2.17 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fp5r-v3w9-4333 | |
github | jenkinsci | job-dsl-plugin | log4j:log4j | 1.2.17 / 1.2.17 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj | |
github | jenkinsci | job-dsl-plugin | net.minidev:json-smart | 2.3 / 2.3 | ["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 | |
github | jenkinsci | job-dsl-plugin | net.minidev:json-smart | 2.3 / 2.3 | ["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-v528-7hrm-frqp | |
github | jenkinsci | job-dsl-plugin | org.acegisecurity:acegi-security | 1.0.7 / 1.0.7 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3295-h9qx-r82x | |
github | jenkinsci | job-dsl-plugin | org.apache.ant:ant | 1.10.9 / 1.10.9 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5v34-g2px-j4fw | |
github | jenkinsci | job-dsl-plugin | org.apache.ant:ant | 1.10.9 / 1.10.9 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q5r4-cfpx-h6fh | |
github | jenkinsci | job-dsl-plugin | org.apache.ant:ant | 1.9.4 / 1.9.4 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4p6w-m9wc-c9c9 | |
github | jenkinsci | job-dsl-plugin | org.apache.ant:ant | 1.9.4 / 1.9.4 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5v34-g2px-j4fw | |
github | jenkinsci | job-dsl-plugin | org.apache.ant:ant | 1.9.4 / 1.9.4 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q5r4-cfpx-h6fh | |
github | jenkinsci | job-dsl-plugin | org.apache.commons:commons-compress | 1.19 / 1.19 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | jenkinsci | job-dsl-plugin | org.apache.commons:commons-compress | 1.19 / 1.19 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7hfm-57qf-j43q | |
github | jenkinsci | job-dsl-plugin | org.apache.commons:commons-compress | 1.19 / 1.19 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-crv7-7245-f45f | |
github | jenkinsci | job-dsl-plugin | org.apache.commons:commons-compress | 1.19 / 1.19 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mc84-pj99-q6hh | |
github | jenkinsci | job-dsl-plugin | org.apache.commons:commons-compress | 1.19 / 1.19 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34 | |
github | jenkinsci | job-dsl-plugin | org.apache.commons:commons-compress | 1.21 / 1.21 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | jenkinsci | job-dsl-plugin | org.apache.commons:commons-compress | 1.21 / 1.21 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | jenkinsci | job-dsl-plugin | org.apache.maven.shared:maven-shared-utils | 3.2.1 / 3.2.1 |
["build","missing-data"] | .mvn/extensions.xml | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q | |
github | jenkinsci | job-dsl-plugin | org.apache.maven.shared:maven-shared-utils | 3.2.1 / 3.2.1 |
["build","missing-data"] | job-dsl-core/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q | |
github | jenkinsci | job-dsl-plugin | org.apache.maven:maven-core | 3.6.3 / 3.6.3 |
["build","missing-data"] | job-dsl-core/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | jenkinsci | job-dsl-plugin | org.codehaus.groovy:groovy | 2.4.17 / 2.4.17 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r | |
github | jenkinsci | job-dsl-plugin | org.codehaus.groovy:groovy-all | 2.4.12 / 2.4.12 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r | |
github | jenkinsci | job-dsl-plugin | org.codehaus.groovy:groovy-all | 2.4.12 / 2.4.12 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r | |
github | jenkinsci | job-dsl-plugin | org.codehaus.groovy:groovy-all | 2.4.15 / 2.4.15 |
["compile","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-279f-qwgh-h5mp | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2c79-h2h5-g3fw | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-34wx-x2w9-vqm3 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3q84-vrvx-rfvf | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4625-q52w-39cx | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g38-hrm4-rg94 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4pw5-r58h-fv24 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4wr9-2xc6-jmg5 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-53ph-2r2x-vqw8 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-55wp-3pq4-w8p9 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-584m-7r4m-8j6v | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-58xm-mxjf-254g | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5j46-5hwq-gwh7 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-69vw-3pcm-84rw | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6f9g-cxwr-q5jr | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6q4g-84f3-mw74 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7f84-p6r5-jr6q | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7qf3-c2q8-69m3 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8pv9-qh96-9hc6 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8xg4-xq2v-v6j7 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-929w-q433-4h9x | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-97c3-w9cr-6qc2 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-98fp-r22g-wpj7 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-98gq-6hxg-52r6 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-9grj-j43m-mjqr | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-c5r9-rx53-q3gf | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cj6r-8pxj-5jv6 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cv2w-q8c3-xjv7 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cvvm-4cr9-r436 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cxqw-vjcr-gp5g | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f585-9fw3-rj2m | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f9qj-77q2-h5c5 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-frgr-c5f2-8qhh | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-h76p-mc68-jv3p | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-h856-ffvv-xvr4 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hf9h-vv4m-2f33 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hq87-h4jg-vxfw | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-j3cq-h6vh-gx7f | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-j664-qhh4-hpf8 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-m9hr-259f-2v23 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mj7q-cmf3-mg7h | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-p92q-7fhh-mq35 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pgj6-jmj5-wqfx | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pj95-ph4q-4qm4 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pvwx-3jx5-24r2 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pxgq-gqr9-5gwx | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q4wp-8c99-69pw | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qv64-w99c-qcr9 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qv6f-rcv6-6q3x | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qxp6-27gw-99cj | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rrgp-c2w8-6vg6 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-vpjm-58cw-r8q5 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-w2hv-rcqr-2h7r | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.263.1 / 2.263.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-wv63-gwr9-5c55 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-279f-qwgh-h5mp | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-53ph-2r2x-vqw8 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-55wp-3pq4-w8p9 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-584m-7r4m-8j6v | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5j46-5hwq-gwh7 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-69vw-3pcm-84rw | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6f9g-cxwr-q5jr | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7f84-p6r5-jr6q | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8pv9-qh96-9hc6 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-98fp-r22g-wpj7 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-9grj-j43m-mjqr | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cj6r-8pxj-5jv6 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f9qj-77q2-h5c5 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-frgr-c5f2-8qhh | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-h76p-mc68-jv3p | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-h856-ffvv-xvr4 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hf9h-vv4m-2f33 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hq87-h4jg-vxfw | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-j664-qhh4-hpf8 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pj95-ph4q-4qm4 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qv64-w99c-qcr9 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:jenkins-core | 2.319.3 / 2.319.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rrgp-c2w8-6vg6 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:remoting | 4.5 / 4.5 | ["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-h856-ffvv-xvr4 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.main:remoting | 4.11.2 / 4.11.2 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-h856-ffvv-xvr4 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins.workflow:workflow-support | 3.5 / 3.5 | ["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-64r9-x74q-wxmh | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:cloudbees-folder | 6.16 / 6.16 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-22c3-whjv-hrfm | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:cloudbees-folder | 6.16 / 6.16 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-36hq-v2fc-rpqp | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:cloudbees-folder | 6.16 / 6.16 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4vqp-pcm3-73xp | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:config-file-provider | 3.7.0 / 3.7.0 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2959-fj73-hm8p | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:config-file-provider | 3.7.0 / 3.7.0 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3m3f-2323-64m7 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:config-file-provider | 3.7.0 / 3.7.0 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-998m-f2x3-jjq4 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:config-file-provider | 3.7.0 / 3.7.0 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pv2g-vm98-vjxf | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:config-file-provider | 3.7.0 / 3.7.0 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q7xg-hh3q-hc68 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:credentials | 2.6.1 / 2.6.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-62jv-j4w7-5hh8 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:credentials | 2.6.1 / 2.6.1 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rvg5-f5fj-mxvg | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:credentials | 2.1.4 / 2.1.4 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-62jv-j4w7-5hh8 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:credentials | 2.1.4 / 2.1.4 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cwcf-5m5w-mq2w | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:credentials | 2.1.4 / 2.1.4 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gchq-9r68-6jwv | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:credentials | 2.1.4 / 2.1.4 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rvg5-f5fj-mxvg | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:credentials | 2.1.4 / 2.1.4 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-xm94-9jw8-p6hw | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:mailer | 1.34 / 1.34 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-558x-h7rg-997v | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:mailer | 1.34 / 1.34 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-85rq-hp8x-ghjq | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.75 / 1.75 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-27rf-8mjp-r363 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.75 / 1.75 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2g4q-9vm9-9fw4 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.75 / 1.75 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-76qj-9gwh-pvv3 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.75 / 1.75 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7vr5-72w7-q6jc | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.75 / 1.75 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f6mq-6fx5-w2ch | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.75 / 1.75 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fv42-mx39-6fpw | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.75 / 1.75 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-jv82-75fh-23r7 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.75 / 1.75 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qwgx-mrv5-87j8 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.75 / 1.75 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-v63g-v339-2673 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-27rf-8mjp-r363 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2g4q-9vm9-9fw4 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-62pm-mgrh-7p69 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-72gx-qq2m-6xr2 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-76q7-r3g4-wvm4 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-76qj-9gwh-pvv3 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7vr5-72w7-q6jc | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-9fp8-64xf-w957 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-ccr8-4xr7-cgj3 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f6mq-6fx5-w2ch | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fv42-mx39-6fpw | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hvmx-5hv4-f235 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-jv82-75fh-23r7 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-m26f-w3h5-62fj | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-p56j-x44h-g66j | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q87g-7mp5-765q | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qvhf-3567-pc4v | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qvmf-36h5-3f5v | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qwgx-mrv5-87j8 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-v63g-v339-2673 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:script-security | 1.56 / 1.56 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-x25x-j4w4-7m59 | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:ssh-credentials | 1.13 / 1.13 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cwcf-5m5w-mq2w | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:structs | 1.23 / 1.23 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-xfx3-cr74-x3cv | |
github | jenkinsci | job-dsl-plugin | org.jenkins-ci.plugins:structs | 1.14 / 1.14 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-xfx3-cr74-x3cv | |
github | jenkinsci | job-dsl-plugin | org.json:json | 20180813 / 20180813 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3vqj-43w4-2q58 | |
github | jenkinsci | job-dsl-plugin | org.json:json | 20180813 / 20180813 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7 | |
github | jenkinsci | job-dsl-plugin | org.springframework.security:spring-security-core | 5.5.3 / 5.5.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f3jh-qvm4-mg39 | |
github | jenkinsci | job-dsl-plugin | org.springframework.security:spring-security-core | 5.5.3 / 5.5.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hh32-7344-cg2f | |
github | jenkinsci | job-dsl-plugin | org.springframework.security:spring-security-core | 5.5.3 / 5.5.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-wx54-3278-m5g4 | |
github | jenkinsci | job-dsl-plugin | org.springframework.security:spring-security-web | 5.5.3 / 5.5.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-c4q5-6c82-3qpw | |
github | jenkinsci | job-dsl-plugin | org.springframework.security:spring-security-web | 5.5.3 / 5.5.3 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hh32-7344-cg2f | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-beans | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-beans | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-beans | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-beans | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-beans | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-beans | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-context | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-context | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-context | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-context | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-context | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-context | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3rmv-2pg5-xvqj | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4487-x383-qpph | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8crv-49fr-2h6j | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g8hw-794c-4j9g | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-p5hg-3xm3-gcjg | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pgf9-h69p-pcgf | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rcpf-vj53-7h2m | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-wjjr-h4wh-w6vv | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-core | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6gf2-pvqw-37ph | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-core | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-expression | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-558x-2xjg-6232 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-expression | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-564r-hj7v-mcr5 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-expression | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-9cmq-m9j5-mvww | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-expression | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-expression | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-jdbc | 1.2.9 / 1.2.9 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2rmj-mq67-h97g | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6v7w-535j-rq5m | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g6hf-f9cq-q7w7 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-web | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2rmj-mq67-h97g | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-web | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-web | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-web | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-web | 5.3.11 / 5.3.11 |
["test","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-webmvc | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2m8h-fgr8-2q9w | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-webmvc | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-webmvc | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8cmm-qj8g-fcp6 | |
github | jenkinsci | job-dsl-plugin | org.springframework:spring-webmvc | 2.5.6.SEC03 / 2.5.6.SEC03 |
["optional","missing-data"] | job-dsl-plugin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g5vr-rgqm-vf78 | |
github | kubernetes | kubernetes | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-29wx-vh33-7x7r | |
github | kubernetes | kubernetes | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3250 | |
github | kubernetes | kubernetes | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | staging/src/k8s.io/apiextensions-apiserver/go.mod | SECURITY | Package is vulnerable to CVE GHSA-29wx-vh33-7x7r | |
github | kubernetes | kubernetes | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | staging/src/k8s.io/apiextensions-apiserver/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3250 | |
github | kubernetes | kubernetes | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | staging/src/k8s.io/apiserver/go.mod | SECURITY | Package is vulnerable to CVE GHSA-29wx-vh33-7x7r | |
github | kubernetes | kubernetes | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | staging/src/k8s.io/apiserver/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3250 | |
github | kubernetes | kubernetes | go.opentelemetry.io/contrib/instrumentation/github.com/emicklei/go-restful/otelrestful | v0.42.0 / v0.42.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-rcjv-mgp8-qvmr | |
github | kubernetes | kubernetes | go.opentelemetry.io/contrib/instrumentation/github.com/emicklei/go-restful/otelrestful | v0.42.0 / v0.42.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2113 | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/apiextensions-apiserver/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/apiextensions-apiserver/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["require"] | staging/src/k8s.io/apiserver/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["require"] | staging/src/k8s.io/apiserver/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/cloud-provider/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/cloud-provider/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/cluster-bootstrap/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/cluster-bootstrap/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/controller-manager/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/controller-manager/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/kube-aggregator/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/kube-aggregator/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/pod-security-admission/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/pod-security-admission/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/sample-apiserver/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | kubernetes | kubernetes | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | staging/src/k8s.io/sample-apiserver/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/api/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/api/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/apiextensions-apiserver/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/apiextensions-apiserver/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | staging/src/k8s.io/apimachinery/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | staging/src/k8s.io/apimachinery/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | staging/src/k8s.io/apiserver/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | staging/src/k8s.io/apiserver/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/cli-runtime/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/cli-runtime/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | staging/src/k8s.io/client-go/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | staging/src/k8s.io/client-go/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/cloud-provider/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/cloud-provider/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/cluster-bootstrap/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/cluster-bootstrap/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/code-generator/examples/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/code-generator/examples/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/component-base/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/component-base/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/component-helpers/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/component-helpers/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/controller-manager/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/controller-manager/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/cri-api/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/cri-api/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/cri-client/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/cri-client/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/csi-translation-lib/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/csi-translation-lib/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/dynamic-resource-allocation/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/dynamic-resource-allocation/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/endpointslice/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/endpointslice/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/externaljwt/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/externaljwt/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kms/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kms/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kms/internal/plugins/_mock/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kms/internal/plugins/_mock/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | staging/src/k8s.io/kube-aggregator/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | staging/src/k8s.io/kube-aggregator/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kube-controller-manager/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kube-controller-manager/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kube-proxy/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kube-proxy/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kube-scheduler/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kube-scheduler/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kubectl/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kubectl/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kubelet/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/kubelet/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/metrics/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/metrics/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/pod-security-admission/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/pod-security-admission/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/sample-apiserver/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/sample-apiserver/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/sample-cli-plugin/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/sample-cli-plugin/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/sample-controller/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | kubernetes | kubernetes | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | staging/src/k8s.io/sample-controller/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | kubernetes | kubernetes | google.golang.org/grpc | v1.49.0 / v1.49.0 |
["go_repository"] | vendor/cel.dev/expr/WORKSPACE | SECURITY | Package is vulnerable to CVE GHSA-m425-mq94-257g | |
github | kubernetes | kubernetes | google.golang.org/grpc | v1.49.0 / v1.49.0 |
["go_repository"] | vendor/cel.dev/expr/WORKSPACE | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | kubernetes | kubernetes | google.golang.org/grpc | v1.49.0 / v1.49.0 |
["go_repository"] | vendor/cel.dev/expr/WORKSPACE | SECURITY | Package is vulnerable to CVE GO-2023-2153 | |
github | kubernetes | kubernetes | gopkg.in/square/go-jose.v2 | v2.6.0 / v2.6.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-c5q2-7r4c-mv6g | |
github | kubernetes | kubernetes | gopkg.in/square/go-jose.v2 | v2.6.0 / v2.6.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2631 | |
github | kubernetes | kubernetes | gopkg.in/square/go-jose.v2 | v2.6.0 / v2.6.0 |
["require"] | staging/src/k8s.io/apiserver/go.mod | SECURITY | Package is vulnerable to CVE GHSA-c5q2-7r4c-mv6g | |
github | kubernetes | kubernetes | gopkg.in/square/go-jose.v2 | v2.6.0 / v2.6.0 |
["require"] | staging/src/k8s.io/apiserver/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2631 | |
github | kubernetes | kubernetes | gopkg.in/square/go-jose.v2 | v2.6.0 / v2.6.0 |
["require"] | staging/src/k8s.io/cluster-bootstrap/go.mod | SECURITY | Package is vulnerable to CVE GHSA-c5q2-7r4c-mv6g | |
github | kubernetes | kubernetes | gopkg.in/square/go-jose.v2 | v2.6.0 / v2.6.0 |
["require"] | staging/src/k8s.io/cluster-bootstrap/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2631 | |
github | monzo | egress-operator | github.com/caddyserver/caddy | v1.0.4 / v1.0.4 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2927-hv3p-f3vp | |
github | monzo | egress-operator | github.com/coredns/coredns | v1.6.5 / v1.6.5 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GHSA-ch7v-37xg-75ph | |
github | monzo | egress-operator | github.com/coredns/coredns | v1.6.5 / v1.6.5 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GHSA-gv9j-4w24-q7vx | |
github | monzo | egress-operator | github.com/coredns/coredns | v1.6.5 / v1.6.5 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GHSA-h828-v5pv-33qx | |
github | monzo | egress-operator | github.com/coredns/coredns | v1.6.5 / v1.6.5 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GHSA-h92q-fgpp-qhrq | |
github | monzo | egress-operator | github.com/coredns/coredns | v1.6.5 / v1.6.5 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GHSA-hfmw-7g3m-gj6q | |
github | monzo | egress-operator | github.com/coredns/coredns | v1.6.5 / v1.6.5 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GHSA-m9w6-wp3h-vq8g | |
github | monzo | egress-operator | github.com/coredns/coredns | v1.6.5 / v1.6.5 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0368 | |
github | monzo | egress-operator | github.com/coredns/coredns | v1.6.5 / v1.6.5 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2785 | |
github | monzo | egress-operator | github.com/coredns/coredns | v1.6.5 / v1.6.5 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3130 | |
github | monzo | egress-operator | github.com/coredns/coredns | v1.6.5 / v1.6.5 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3134 | |
github | monzo | egress-operator | golang.org/x/net | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 | |
github | monzo | egress-operator | golang.org/x/net | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 | |
github | monzo | egress-operator | golang.org/x/net | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m | |
github | monzo | egress-operator | golang.org/x/net | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | monzo | egress-operator | golang.org/x/net | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | monzo | egress-operator | golang.org/x/net | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-1988 | |
github | monzo | egress-operator | golang.org/x/net | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2102 | |
github | monzo | egress-operator | golang.org/x/net | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2687 | |
github | monzo | egress-operator | golang.org/x/net | v0.12.0 / v0.12.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | monzo | egress-operator | google.golang.org/protobuf | v1.30.0 / v1.30.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 | |
github | monzo | egress-operator | google.golang.org/protobuf | v1.30.0 / v1.30.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2611 | |
github | monzo | egress-operator | k8s.io/apimachinery | v0.0.0-20190612205821-1799e75a0719 / v0.0.0-20190612205821-1799e75a0719 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GHSA-33c5-9fx5-fvjm | |
github | monzo | egress-operator | k8s.io/apimachinery | v0.0.0-20190612205821-1799e75a0719 / v0.0.0-20190612205821-1799e75a0719 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GHSA-74fp-r6jw-h4mp | |
github | monzo | egress-operator | k8s.io/apimachinery | v0.0.0-20190612205821-1799e75a0719 / v0.0.0-20190612205821-1799e75a0719 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0965 | |
github | monzo | egress-operator | k8s.io/apimachinery | v0.0.0-20190612205821-1799e75a0719 / v0.0.0-20190612205821-1799e75a0719 |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2748 | |
github | monzo | egress-operator | k8s.io/client-go | v0.0.0-20190620085101-78d2af792bab / v0.0.0-20190620085101-78d2af792bab |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GHSA-8cfg-vx93-jvxw | |
github | monzo | egress-operator | k8s.io/client-go | v0.0.0-20190620085101-78d2af792bab / v0.0.0-20190620085101-78d2af792bab |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GHSA-jmrx-5g74-6v2f | |
github | monzo | egress-operator | k8s.io/client-go | v0.0.0-20190620085101-78d2af792bab / v0.0.0-20190620085101-78d2af792bab |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GO-2021-0064 | |
github | monzo | egress-operator | k8s.io/client-go | v0.0.0-20190620085101-78d2af792bab / v0.0.0-20190620085101-78d2af792bab |
["require"] | coredns-plugin/go.mod | SECURITY | Package is vulnerable to CVE GO-2021-0065 | |
github | monzo | response | black | ==19.3b0 / 19.3b0 |
[] | requirements-dev.txt | SECURITY | Package is vulnerable to CVE GHSA-fj7x-q9j7-g6q6 | |
github | monzo | response | black | ==19.3b0 / 19.3b0 |
[] | requirements-dev.txt | SECURITY | Package is vulnerable to CVE PYSEC-2024-48 | |
github | monzo | response | bleach | ==3.1.4 / 3.1.4 |
[] | setup.py | SECURITY | Package is vulnerable to CVE GHSA-vv2x-vrpj-qqpq | |
github | monzo | response | bleach | ==3.1.4 / 3.1.4 |
[] | setup.py | SECURITY | Package is vulnerable to CVE PYSEC-2021-865 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-2gwj-7jmv-h26r | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-53qw-q765-4fww | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-68w8-qjq3-2gfm | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-6cw3-g6wv-c2xv | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-8c5j-9r9f-c6w8 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-8x94-hmjh-97hq | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-95rw-fx8r-36v6 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-jrh2-hc4r-7jwx | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-p99v-5w3c-jqq9 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-qm57-vhq3-3fwf | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-rrqc-c2jx-6jgv | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-v6rh-hp5x-86rv | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-w24h-v9qh-8gxj | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE PYSEC-2021-439 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE PYSEC-2021-8 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE PYSEC-2021-98 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE PYSEC-2021-99 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE PYSEC-2022-1 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE PYSEC-2022-19 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE PYSEC-2022-190 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE PYSEC-2022-191 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE PYSEC-2022-2 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE PYSEC-2022-20 | |
github | monzo | response | django | ==2.2.21 / 2.2.21 |
[] | demo/requirements.txt | SECURITY | Package is vulnerable to CVE PYSEC-2022-3 | |
github | monzo | response | django | >=2.2.9,<3 / 2.2.28 |
[] | setup.py | SECURITY | Package is vulnerable to CVE GHSA-8x94-hmjh-97hq | |
github | monzo | response | django | >=2.2.9,<3 / 2.2.28 |
[] | setup.py | SECURITY | Package is vulnerable to CVE GHSA-rrqc-c2jx-6jgv | |
github | monzo | terrors | google.golang.org/protobuf | v1.25.0 / v1.25.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 | |
github | monzo | terrors | google.golang.org/protobuf | v1.25.0 / v1.25.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2611 | |
github | monzo | terrors | gopkg.in/yaml.v3 | v3.0.0-20200615113413-eeeca48fe776 / v3.0.0-20200615113413-eeeca48fe776 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-hp87-p4gw-j4gq | |
github | monzo | terrors | gopkg.in/yaml.v3 | v3.0.0-20200615113413-eeeca48fe776 / v3.0.0-20200615113413-eeeca48fe776 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0603 | |
github | monzo | typhon | golang.org/x/net | v0.7.0 / v0.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 | |
github | monzo | typhon | golang.org/x/net | v0.7.0 / v0.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 | |
github | monzo | typhon | golang.org/x/net | v0.7.0 / v0.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m | |
github | monzo | typhon | golang.org/x/net | v0.7.0 / v0.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | monzo | typhon | golang.org/x/net | v0.7.0 / v0.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | monzo | typhon | golang.org/x/net | v0.7.0 / v0.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-1988 | |
github | monzo | typhon | golang.org/x/net | v0.7.0 / v0.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2102 | |
github | monzo | typhon | golang.org/x/net | v0.7.0 / v0.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2687 | |
github | monzo | typhon | golang.org/x/net | v0.7.0 / v0.7.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | monzo | typhon | google.golang.org/protobuf | v1.28.1 / v1.28.1 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 | |
github | monzo | typhon | google.golang.org/protobuf | v1.28.1 / v1.28.1 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2611 | |
github | oapi-codegen | echo-middleware | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | oapi-codegen | echo-middleware | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | oapi-codegen | echo-middleware | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | oapi-codegen | echo-middleware | golang.org/x/net | v0.24.0 / v0.24.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | oapi-codegen | fiber-middleware | github.com/gofiber/fiber/v2 | v2.52.4 / v2.52.4 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-98j2-3j3p-fw2v | |
github | oapi-codegen | fiber-middleware | github.com/gofiber/fiber/v2 | v2.52.4 / v2.52.4 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2959 | |
github | oapi-codegen | gin-middleware | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | oapi-codegen | gin-middleware | golang.org/x/crypto | v0.23.0 / v0.23.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | oapi-codegen | gin-middleware | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | oapi-codegen | gin-middleware | golang.org/x/net | v0.25.0 / v0.25.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | oapi-codegen | iris-middleware | github.com/gomarkdown/markdown | v0.0.0-20230716120725-531d2d74bc12 / v0.0.0-20230716120725-531d2d74bc12 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-m9xq-6h2j-65r2 | |
github | oapi-codegen | iris-middleware | github.com/gomarkdown/markdown | v0.0.0-20230716120725-531d2d74bc12 / v0.0.0-20230716120725-531d2d74bc12 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-xhr3-wf7j-h255 | |
github | oapi-codegen | iris-middleware | github.com/gomarkdown/markdown | v0.0.0-20230716120725-531d2d74bc12 / v0.0.0-20230716120725-531d2d74bc12 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2074 | |
github | oapi-codegen | iris-middleware | github.com/gomarkdown/markdown | v0.0.0-20230716120725-531d2d74bc12 / v0.0.0-20230716120725-531d2d74bc12 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3205 | |
github | oapi-codegen | iris-middleware | golang.org/x/crypto | v0.13.0 / v0.13.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 | |
github | oapi-codegen | iris-middleware | golang.org/x/crypto | v0.13.0 / v0.13.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | oapi-codegen | iris-middleware | golang.org/x/crypto | v0.13.0 / v0.13.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2402 | |
github | oapi-codegen | iris-middleware | golang.org/x/crypto | v0.13.0 / v0.13.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | oapi-codegen | iris-middleware | golang.org/x/net | v0.15.0 / v0.15.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 | |
github | oapi-codegen | iris-middleware | golang.org/x/net | v0.15.0 / v0.15.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m | |
github | oapi-codegen | iris-middleware | golang.org/x/net | v0.15.0 / v0.15.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | oapi-codegen | iris-middleware | golang.org/x/net | v0.15.0 / v0.15.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | oapi-codegen | iris-middleware | golang.org/x/net | v0.15.0 / v0.15.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2023-2102 | |
github | oapi-codegen | iris-middleware | golang.org/x/net | v0.15.0 / v0.15.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2687 | |
github | oapi-codegen | iris-middleware | golang.org/x/net | v0.15.0 / v0.15.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | oapi-codegen | iris-middleware | google.golang.org/protobuf | v1.31.0 / v1.31.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 | |
github | oapi-codegen | iris-middleware | google.golang.org/protobuf | v1.31.0 / v1.31.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2611 | |
github | oapi-codegen | runtime | github.com/gomarkdown/markdown | v0.0.0-20230922112808-5421fefb8386 / v0.0.0-20230922112808-5421fefb8386 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-xhr3-wf7j-h255 | |
github | oapi-codegen | runtime | github.com/gomarkdown/markdown | v0.0.0-20230922112808-5421fefb8386 / v0.0.0-20230922112808-5421fefb8386 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3205 | |
github | oapi-codegen | runtime | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | oapi-codegen | runtime | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | oapi-codegen | runtime | golang.org/x/net | v0.19.0 / v0.19.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m | |
github | oapi-codegen | runtime | golang.org/x/net | v0.19.0 / v0.19.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | oapi-codegen | runtime | golang.org/x/net | v0.19.0 / v0.19.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2687 | |
github | oapi-codegen | runtime | golang.org/x/net | v0.19.0 / v0.19.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | oapi-codegen | runtime | google.golang.org/protobuf | v1.31.0 / v1.31.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 | |
github | oapi-codegen | runtime | google.golang.org/protobuf | v1.31.0 / v1.31.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2611 | |
github | octo-sts | app | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | octo-sts | app | golang.org/x/crypto | v0.29.0 / v0.29.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | octo-sts | app | golang.org/x/net | v0.31.0 / v0.31.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | octo-sts | app | golang.org/x/net | v0.31.0 / v0.31.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | opentofu | opentofu | github.com/aws/aws-sdk-go | v1.44.122 / v1.44.122 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
github | opentofu | opentofu | github.com/aws/aws-sdk-go | v1.44.122 / v1.44.122 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
github | opentofu | opentofu | github.com/cli/go-gh | v1.0.0 / v1.0.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-55v3-xh23-96gh | |
github | opentofu | opentofu | github.com/cli/go-gh | v1.0.0 / v1.0.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3295 | |
github | opentofu | opentofu | golang.org/x/crypto | v0.21.0 / v0.21.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | opentofu | opentofu | golang.org/x/crypto | v0.21.0 / v0.21.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | opentofu | opentofu | golang.org/x/net | v0.23.0 / v0.23.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | opentofu | opentofu | golang.org/x/net | v0.23.0 / v0.23.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | renovatebot | renovate | pnpm | ^9.0.0 / 9.14.4 |
["engines"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-vm32-9rqf-rh3r | |
github | renovatebot | renovate | pnpm | 9.14.2 / 9.14.2 |
["packageManager"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-vm32-9rqf-rh3r | |
github | renovatebot | renovate | pnpm | 9.14.2 / 9.14.2 |
["volta"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-vm32-9rqf-rh3r | |
github | simonw | datasette | jinja2 | >=2.10.3 / 3.1.4 |
[] | setup.py | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 | |
github | simonw | datasette | jinja2 | >=2.10.3 / 3.1.4 |
[] | setup.py | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h | |
github | simonw | datasette | rollup | ^3.3.0 / 3.3.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-gcx4-mw62-g8wm | |
github | snarfed | bridgy | jinja2 | ==3.1.4 / 3.1.4 |
[] | requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 | |
github | snarfed | bridgy | jinja2 | ==3.1.4 / 3.1.4 |
[] | requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h | |
github | snarfed | granary | jinja2 | ==3.1.4 / 3.1.4 |
[] | requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 | |
github | snarfed | granary | jinja2 | ==3.1.4 / 3.1.4 |
[] | requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h | |
github | snarfed | granary | jinja2 | >=2.10 / 3.1.4 |
[] | setup.py | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 | |
github | snarfed | granary | jinja2 | >=2.10 / 3.1.4 |
[] | setup.py | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h | |
github | tailscale | tailscale | golang.org/x/crypto | v0.25.0 / v0.25.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | tailscale | tailscale | golang.org/x/crypto | v0.25.0 / v0.25.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | tailscale | tailscale | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["indirect"] | gokrazy/tsapp/builddir/github.com/gokrazy/breakglass/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | tailscale | tailscale | golang.org/x/crypto | v0.17.0 / v0.17.0 |
["indirect"] | gokrazy/tsapp/builddir/github.com/gokrazy/breakglass/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | tailscale | tailscale | golang.org/x/net | v0.27.0 / v0.27.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | tailscale | tailscale | golang.org/x/net | v0.27.0 / v0.27.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | tailscale | tailscale | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | gokrazy/natlabapp.arm64/builddir/github.com/gokrazy/gokrazy/cmd/dhcp/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | tailscale | tailscale | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | gokrazy/natlabapp.arm64/builddir/github.com/gokrazy/gokrazy/cmd/dhcp/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | tailscale | tailscale | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | gokrazy/natlabapp/builddir/github.com/gokrazy/gokrazy/cmd/dhcp/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | tailscale | tailscale | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | gokrazy/natlabapp/builddir/github.com/gokrazy/gokrazy/cmd/dhcp/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | tailscale | tailscale | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | gokrazy/tsapp/builddir/github.com/gokrazy/gokrazy/cmd/dhcp/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | tailscale | tailscale | golang.org/x/net | v0.23.0 / v0.23.0 |
["indirect"] | gokrazy/tsapp/builddir/github.com/gokrazy/gokrazy/cmd/dhcp/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | tailscale | tailscale | gopkg.in/square/go-jose.v2 | v2.6.0 / v2.6.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-c5q2-7r4c-mv6g | |
github | tailscale | tailscale | gopkg.in/square/go-jose.v2 | v2.6.0 / v2.6.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2631 | |
github | tailscale | tailscale | vite | ^5.1.7 / 5.1.7 |
["devDependencies"] | client/web/package.json | SECURITY | Package is vulnerable to CVE GHSA-64vr-g452-qvp3 | |
github | tailscale | tailscale | vite | ^5.1.7 / 5.1.7 |
["devDependencies"] | client/web/package.json | SECURITY | Package is vulnerable to CVE GHSA-9cwx-2883-4wfx | |
github | thechangelog | changelog.com | github.com/vektah/gqlparser/v2 | v2.5.6 / v2.5.6 |
["require"] | changelog/dagger/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2hmf-46v7-v6fx | |
github | thechangelog | changelog.com | github.com/vektah/gqlparser/v2 | v2.5.6 / v2.5.6 |
["require"] | changelog/dagger/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2920 | |
github | thechangelog | changelog.com | github.com/vektah/gqlparser/v2 | v2.5.8 / v2.5.8 |
["indirect"] | magefiles/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2hmf-46v7-v6fx | |
github | thechangelog | changelog.com | github.com/vektah/gqlparser/v2 | v2.5.8 / v2.5.8 |
["indirect"] | magefiles/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2920 | |
github | thechangelog | changelog.com | postcss | >= 8.1 / 8.4.21 |
["devDependencies"] | assets/package.json | SECURITY | Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j | |
github | thechangelog | changelog.com | webpack | ^5.34.0 / 5.75.0 |
["devDependencies"] | assets/package.json | SECURITY | Package is vulnerable to CVE GHSA-4vvj-4cpr-p986 | |
github | thechangelog | changelog.com | webpack | ^5.34.0 / 5.75.0 |
["devDependencies"] | assets/package.json | SECURITY | Package is vulnerable to CVE GHSA-hc6q-2mpp-qw7j | |
github | tyktechnologies | tyk | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | tyktechnologies | tyk | golang.org/x/crypto | v0.27.0 / v0.27.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | tyktechnologies | tyk | golang.org/x/net | v0.29.0 / v0.29.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
github | tyktechnologies | tyk | golang.org/x/net | v0.29.0 / v0.29.0 |
["require"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
github | wiremock | com.github.tomakehurst-relocation | org.codehaus.plexus:plexus-utils | 3.0.15 / 3.0.15 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3 | |
github | wiremock | com.github.tomakehurst-relocation | org.codehaus.plexus:plexus-utils | 3.0.15 / 3.0.15 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g6ph-x5wf-g337 | |
github | wiremock | com.github.tomakehurst-relocation | org.codehaus.plexus:plexus-utils | 3.0.15 / 3.0.15 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh | |
github | wiremock | components-site | jinja2 | ==3.1.2 / 3.1.2 |
[] | requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-gmj6-6f8f-6699 | |
github | wiremock | components-site | jinja2 | ==3.1.2 / 3.1.2 |
[] | requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-h5c8-rqwp-cp95 | |
github | wiremock | components-site | jinja2 | ==3.1.2 / 3.1.2 |
[] | requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-h75v-3vvj-5mfj | |
github | wiremock | components-site | jinja2 | ==3.1.2 / 3.1.2 |
[] | requirements.txt | SECURITY | Package is vulnerable to CVE GHSA-q2x7-8rv6-6q7h | |
github | wiremock | gradle-wiremock-extension-plugins | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | gradle-wiremock-extension-plugins | org.apache.commons:commons-compress | 1.24.0 / 1.24.0 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | wiremock | gradle-wiremock-extension-plugins | org.apache.commons:commons-compress | 1.24.0 / 1.24.0 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | gradle-wiremock-extension-plugins | org.eclipse.jetty:jetty-http | 11.0.24 / 11.0.24 |
["dependencies","missing-data"] | src/main/groovy/org.wiremock.tools.gradle.wiremock-extension-convention.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | grpc-wiremock | com.github.tomakehurst:wiremock-jre8-standalone | 2.32.0 / 2.32.0 |
["dependencies"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4 | |
github | wiremock | grpc-wiremock | com.google.guava:guava | 31.1-android / 31.1-android |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | grpc-wiremock | com.google.guava:guava | 31.1-android / 31.1-android |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | grpc-wiremock | com.google.protobuf:protobuf-java | 3.21.7 / 3.21.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 | |
github | wiremock | grpc-wiremock | com.squareup.okio:okio | 1.17.5 / 1.17.5 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-w33c-445m-f8w7 | |
github | wiremock | grpc-wiremock | io.netty:netty-codec-http | 4.1.87.Final / 4.1.87.Final |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v | |
github | wiremock | grpc-wiremock | io.netty:netty-codec-http2 | 4.1.87.Final / 4.1.87.Final |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p | |
github | wiremock | grpc-wiremock | io.netty:netty-common | 4.1.87.Final / 4.1.87.Final |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv | |
github | wiremock | grpc-wiremock | io.netty:netty-handler | 4.1.87.Final / 4.1.87.Final |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6mjq-h674-j845 | |
github | wiremock | grpc-wiremock | org.xerial.snappy:snappy-java | 1.1.8.4 / 1.1.8.4 |
["dependencies"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-55g7-9cwv-5qfv | |
github | wiremock | grpc-wiremock | org.xerial.snappy:snappy-java | 1.1.8.4 / 1.1.8.4 |
["dependencies"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-fjpj-2g6w-x25r | |
github | wiremock | grpc-wiremock | org.xerial.snappy:snappy-java | 1.1.8.4 / 1.1.8.4 |
["dependencies"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pqr6-cmr2-h8hf | |
github | wiremock | grpc-wiremock | org.xerial.snappy:snappy-java | 1.1.8.4 / 1.1.8.4 |
["dependencies"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qcwq-55hx-v3vh | |
github | wiremock | kotlin-wiremock | com.fasterxml.jackson.core:jackson-databind | 2.11.0 / 2.11.0 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w | |
github | wiremock | kotlin-wiremock | com.fasterxml.jackson.core:jackson-databind | 2.11.0 / 2.11.0 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 | |
github | wiremock | kotlin-wiremock | com.fasterxml.jackson.core:jackson-databind | 2.11.0 / 2.11.0 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff | |
github | wiremock | kotlin-wiremock | com.fasterxml.jackson.core:jackson-databind | 2.11.0 / 2.11.0 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 | |
github | wiremock | kotlin-wiremock | com.google.guava:guava | 20.0 / 20.0 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | kotlin-wiremock | com.google.guava:guava | 20.0 / 20.0 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | kotlin-wiremock | com.google.guava:guava | 20.0 / 20.0 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j | |
github | wiremock | kotlin-wiremock | com.jayway.jsonpath:json-path | 2.4.0 / 2.4.0 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 | |
github | wiremock | kotlin-wiremock | commons-beanutils:commons-beanutils | 1.7.0 / 1.7.0 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6phf-73q6-gh87 | |
github | wiremock | kotlin-wiremock | commons-collections:commons-collections | 3.2.1 / 3.2.1 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6hgm-866r-3cjv | |
github | wiremock | kotlin-wiremock | commons-collections:commons-collections | 3.2.1 / 3.2.1 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fjq5-5j5f-mvxh | |
github | wiremock | kotlin-wiremock | commons-fileupload:commons-fileupload | 1.4 / 1.4 | ["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c | |
github | wiremock | kotlin-wiremock | commons-httpclient:commons-httpclient | 3.1 / 3.1 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf | |
github | wiremock | kotlin-wiremock | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | kotlin-wiremock | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv | |
github | wiremock | kotlin-wiremock | commons-io:commons-io | 2.2 / 2.2 | ["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | kotlin-wiremock | commons-io:commons-io | 2.2 / 2.2 | ["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv | |
github | wiremock | kotlin-wiremock | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm | |
github | wiremock | kotlin-wiremock | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38 | |
github | wiremock | kotlin-wiremock | net.minidev:json-smart | 2.3 / 2.3 | ["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 | |
github | wiremock | kotlin-wiremock | net.minidev:json-smart | 2.3 / 2.3 | ["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-v528-7hrm-frqp | |
github | wiremock | kotlin-wiremock | org.apache.bcel:bcel | 6.2 / 6.2 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-97xg-phpr-rg8q | |
github | wiremock | kotlin-wiremock | org.apache.commons:commons-compress | 1.11 / 1.11 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | kotlin-wiremock | org.apache.commons:commons-compress | 1.11 / 1.11 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7hfm-57qf-j43q | |
github | wiremock | kotlin-wiremock | org.apache.commons:commons-compress | 1.11 / 1.11 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-crv7-7245-f45f | |
github | wiremock | kotlin-wiremock | org.apache.commons:commons-compress | 1.11 / 1.11 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-h436-432x-8fvx | |
github | wiremock | kotlin-wiremock | org.apache.commons:commons-compress | 1.11 / 1.11 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hrmr-f5m6-m9pq | |
github | wiremock | kotlin-wiremock | org.apache.commons:commons-compress | 1.11 / 1.11 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mc84-pj99-q6hh | |
github | wiremock | kotlin-wiremock | org.apache.commons:commons-compress | 1.11 / 1.11 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34 | |
github | wiremock | kotlin-wiremock | org.apache.httpcomponents:httpclient | 4.0.2 / 4.0.2 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2x83-r56g-cv47 | |
github | wiremock | kotlin-wiremock | org.apache.httpcomponents:httpclient | 4.0.2 / 4.0.2 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj | |
github | wiremock | kotlin-wiremock | org.apache.httpcomponents:httpclient | 4.0.2 / 4.0.2 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cfh5-3ghh-wfjx | |
github | wiremock | kotlin-wiremock | org.apache.httpcomponents:httpclient | 4.0.2 / 4.0.2 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fmj5-wv96-r2ch | |
github | wiremock | kotlin-wiremock | org.apache.httpcomponents:httpclient | 4.0.2 / 4.0.2 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gw85-4gmf-m7rh | |
github | wiremock | kotlin-wiremock | org.apache.httpcomponents:httpclient | 4.5.12 / 4.5.12 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj | |
github | wiremock | kotlin-wiremock | org.apache.maven.shared:maven-shared-utils | 3.1.0 / 3.1.0 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q | |
github | wiremock | kotlin-wiremock | org.apache.maven:maven-compat | 3.0 / 3.0 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | wiremock | kotlin-wiremock | org.apache.maven:maven-core | 3.0 / 3.0 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | wiremock | kotlin-wiremock | org.apache.pdfbox:pdfbox | 2.0.4 / 2.0.4 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2h3j-m7gr-25xj | |
github | wiremock | kotlin-wiremock | org.apache.pdfbox:pdfbox | 2.0.4 / 2.0.4 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6vqp-h455-42mr | |
github | wiremock | kotlin-wiremock | org.apache.pdfbox:pdfbox | 2.0.4 / 2.0.4 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7grw-6pjh-jpc9 | |
github | wiremock | kotlin-wiremock | org.apache.pdfbox:pdfbox | 2.0.4 / 2.0.4 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fg3j-q579-v8x4 | |
github | wiremock | kotlin-wiremock | org.apache.pdfbox:pdfbox | 2.0.4 / 2.0.4 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gx96-vgf7-hwfg | |
github | wiremock | kotlin-wiremock | org.apache.pdfbox:pdfbox | 2.0.4 / 2.0.4 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-j2xq-pfff-mvgg | |
github | wiremock | kotlin-wiremock | org.apache.struts:struts-core | 1.3.8 / 1.3.8 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5ggr-mpgw-3mgx | |
github | wiremock | kotlin-wiremock | org.apache.struts:struts-core | 1.3.8 / 1.3.8 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7jw3-5q4w-89qg | |
github | wiremock | kotlin-wiremock | org.apache.struts:struts-core | 1.3.8 / 1.3.8 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-9848-v244-962p | |
github | wiremock | kotlin-wiremock | org.apache.struts:struts-core | 1.3.8 / 1.3.8 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cvvx-r33m-v7pq | |
github | wiremock | kotlin-wiremock | org.apache.velocity:velocity | 1.7 / 1.7 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m | |
github | wiremock | kotlin-wiremock | org.apache.velocity:velocity-tools | 2.0 / 2.0 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fh63-4r66-jc7v | |
github | wiremock | kotlin-wiremock | org.codehaus.groovy:groovy | 3.0.2 / 3.0.2 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r | |
github | wiremock | kotlin-wiremock | org.codehaus.plexus:plexus-archiver | 3.4 / 3.4 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hcxq-x77q-3469 | |
github | wiremock | kotlin-wiremock | org.codehaus.plexus:plexus-archiver | 3.4 / 3.4 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-http | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-http | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hmr7-m48g-48f6 | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-http | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-server | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-26vr-8j45-3r4w | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-server | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-84q7-p226-4x5w | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-server | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-9rgv-h7x4-qw8g | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-server | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6 | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-server | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-p26g-97m4-6q7c | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-server | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8 | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-servlets | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-servlets | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gwcr-j4wh-j3cq | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-servlets | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-webapp | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g3wg-6mcf-8jj6 | |
github | wiremock | kotlin-wiremock | org.eclipse.jetty:jetty-xml | 9.2.28.v20190418 / 9.2.28.v20190418 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh | |
github | wiremock | kotlin-wiremock | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 | |
github | wiremock | kotlin-wiremock | org.jetbrains.kotlin:kotlin-stdlib | 1.3.61 / 1.3.61 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w | |
github | wiremock | kotlin-wiremock | org.jetbrains.kotlin:kotlin-stdlib | 1.3.61 / 1.3.61 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq | |
github | wiremock | kotlin-wiremock | org.jsoup:jsoup | 1.11.2 / 1.11.2 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gp7f-rwcx-9369 | |
github | wiremock | kotlin-wiremock | org.jsoup:jsoup | 1.11.2 / 1.11.2 |
["build","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-m72m-mhq2-9p6c | |
github | wiremock | kotlin-wiremock | org.xmlunit:xmlunit-core | 2.7.0 / 2.7.0 |
["compile","missing-data"] | kotlin-wiremock-examples/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | library.wiremock.org-sources | postcss | latest / 8.4.21 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-7fh5-64p2-3v2j | |
github | wiremock | python-wiremock | black | ^23.3.0 / 23.3.0 |
["dev"] | examples/intro/pyproject.toml | SECURITY | Package is vulnerable to CVE GHSA-fj7x-q9j7-g6q6 | |
github | wiremock | python-wiremock | black | ^23.3.0 / 23.3.0 |
["dev"] | examples/intro/pyproject.toml | SECURITY | Package is vulnerable to CVE PYSEC-2024-48 | |
github | wiremock | python-wiremock | black | ^23.3.0 / 23.3.0 |
["dev"] | pyproject.toml | SECURITY | Package is vulnerable to CVE GHSA-fj7x-q9j7-g6q6 | |
github | wiremock | python-wiremock | black | ^23.3.0 / 23.3.0 |
["dev"] | pyproject.toml | SECURITY | Package is vulnerable to CVE PYSEC-2024-48 | |
github | wiremock | python-wiremock | black | ==19.10b0 / 19.10b0 |
[] | requirements.pip | SECURITY | Package is vulnerable to CVE GHSA-fj7x-q9j7-g6q6 | |
github | wiremock | python-wiremock | black | ==19.10b0 / 19.10b0 |
[] | requirements.pip | SECURITY | Package is vulnerable to CVE PYSEC-2024-48 | |
github | wiremock | python-wiremock | fastapi | ^0.95.1 / 0.95.1 |
["dependencies"] | examples/intro/pyproject.toml | SECURITY | Package is vulnerable to CVE PYSEC-2024-38 | |
github | wiremock | python-wiremock | requests | ^2.29.0 / 2.29.0 |
["dependencies"] | examples/intro/pyproject.toml | SECURITY | Package is vulnerable to CVE GHSA-9wx4-h78v-vm56 | |
github | wiremock | python-wiremock | requests | ^2.29.0 / 2.29.0 |
["dependencies"] | examples/intro/pyproject.toml | SECURITY | Package is vulnerable to CVE GHSA-j8r2-6x86-q33q | |
github | wiremock | python-wiremock | requests | ^2.29.0 / 2.29.0 |
["dependencies"] | examples/intro/pyproject.toml | SECURITY | Package is vulnerable to CVE PYSEC-2023-74 | |
github | wiremock | python-wiremock | requests | ^2.20.0 / 2.28.2 |
["dependencies"] | pyproject.toml | SECURITY | Package is vulnerable to CVE GHSA-9wx4-h78v-vm56 | |
github | wiremock | python-wiremock | requests | ^2.20.0 / 2.28.2 |
["dependencies"] | pyproject.toml | SECURITY | Package is vulnerable to CVE GHSA-j8r2-6x86-q33q | |
github | wiremock | python-wiremock | requests | ^2.20.0 / 2.28.2 |
["dependencies"] | pyproject.toml | SECURITY | Package is vulnerable to CVE PYSEC-2023-74 | |
github | wiremock | python-wiremock | requests | ==2.23.0 / 2.23.0 |
[] | requirements.pip | SECURITY | Package is vulnerable to CVE GHSA-9wx4-h78v-vm56 | |
github | wiremock | python-wiremock | requests | ==2.23.0 / 2.23.0 |
[] | requirements.pip | SECURITY | Package is vulnerable to CVE GHSA-j8r2-6x86-q33q | |
github | wiremock | python-wiremock | requests | ==2.23.0 / 2.23.0 |
[] | requirements.pip | SECURITY | Package is vulnerable to CVE PYSEC-2023-74 | |
github | wiremock | quarkus-mars-rover-cli-grpc | com.google.protobuf:protobuf-java | 3.25.1 / 3.25.1 |
["dependencies","missing-data"] | build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 | |
github | wiremock | quarkus-mars-rover-cli-grpc | com.jayway.jsonpath:json-path | 2.8.0 / 2.8.0 |
["dependencies","missing-data"] | build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 | |
github | wiremock | quarkus-mars-rover-cli-grpc | commons-io:commons-io | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | quarkus-mars-rover-cli-grpc | org.eclipse.jetty.http2:http2-common | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | quarkus-mars-rover-cli-grpc | org.eclipse.jetty.http2:http2-common | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-rggv-cv7r-mw98 | |
github | wiremock | quarkus-mars-rover-cli-grpc | org.eclipse.jetty.http2:http2-server | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | quarkus-mars-rover-cli-grpc | org.eclipse.jetty:jetty-http | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | quarkus-mars-rover-cli-grpc | org.eclipse.jetty:jetty-server | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | quarkus-mars-rover-cli-grpc | org.eclipse.jetty:jetty-servlets | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q | |
github | wiremock | quarkus-mars-rover-cli-grpc | org.eclipse.jetty:jetty-servlets | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-r7m4-f9h5-gr79 | |
github | wiremock | quarkus-mars-rover-cli-grpc | org.xmlunit:xmlunit-core | 2.9.1 / 2.9.1 |
["dependencies","missing-data"] | build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m | |
github | wiremock | wiremock | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm | |
github | wiremock | wiremock | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 | |
github | wiremock | wiremock | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv | |
github | wiremock | wiremock | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m | |
github | wiremock | wiremock | ch.qos.logback:logback-core | 1.2.13 / 1.2.13 |
["test","missing-data"] | testlogging/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 | |
github | wiremock | wiremock | ch.qos.logback:logback-core | 1.2.13 / 1.2.13 |
["test","missing-data"] | testlogging/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-27xj-rqx5-2255 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-58pp-9c76-5625 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5p34-5m6p-p58g | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-645p-88qh-w398 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6wqp-v4v6-c87c | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-758m-v56v-grj4 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-95cm-88f5-f2c7 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-9mxf-g3x6-wv74 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-9vvp-fxw6-jcxr | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-c265-37vj-cwcc | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-c2q3-4qrh-fm48 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cggj-fvv3-cqwv | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cjjf-94ff-43w7 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-f9hv-mg5h-xcw9 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h4rc-386g-6m85 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h592-38cm-4ggp | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-j823-4qch-3rgm | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mc6h-4qgp-37qh | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mx9v-gmh4-mgqw | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qmqc-x3r4-6v39 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rf6r-2c4q-2vwg | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rfx6-vp9g-rh7v | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-v3xw-c963-f5hc | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-w3f4-3q6j-rh82 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-x2w5-5m2g-7h5m | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-645p-88qh-w398 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cggj-fvv3-cqwv | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cjjf-94ff-43w7 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h592-38cm-4ggp | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qxxx-2pp7-5hmx | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rfx6-vp9g-rh7v | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-w3f4-3q6j-rh82 | |
github | wiremock | wiremock | com.fasterxml.jackson.core:jackson-databind | 2.6.1 / 2.6.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 | |
github | wiremock | wiremock | com.google.guava:guava | 20.0 / 20.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock | com.google.guava:guava | 20.0 / 20.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock | com.google.guava:guava | 20.0 / 20.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j | |
github | wiremock | wiremock | com.google.guava:guava | 18.0 / 18.0 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock | com.google.guava:guava | 18.0 / 18.0 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock | com.google.guava:guava | 18.0 / 18.0 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j | |
github | wiremock | wiremock | com.jayway.jsonpath:json-path | 2.4.0 / 2.4.0 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 | |
github | wiremock | wiremock | com.typesafe.akka:akka-actor_2.12 | 2.5.4 / 2.5.4 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mr95-9rr4-668f | |
github | wiremock | wiremock | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | testlogging/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | testlogging/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv | |
github | wiremock | wiremock | io.netty:netty-codec | 4.0.51.Final / 4.0.51.Final |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-9vjp-v76f-g363 | |
github | wiremock | wiremock | io.netty:netty-codec | 4.0.51.Final / 4.0.51.Final |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-grg4-wf29-r9vv | |
github | wiremock | wiremock | io.netty:netty-codec-http | 4.0.51.Final / 4.0.51.Final |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-269q-hmxg-m83q | |
github | wiremock | wiremock | io.netty:netty-codec-http | 4.0.51.Final / 4.0.51.Final |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v | |
github | wiremock | wiremock | io.netty:netty-codec-http | 4.0.51.Final / 4.0.51.Final |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2 | |
github | wiremock | wiremock | io.netty:netty-codec-http | 4.0.51.Final / 4.0.51.Final |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm | |
github | wiremock | wiremock | io.netty:netty-codec-http | 4.0.51.Final / 4.0.51.Final |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq | |
github | wiremock | wiremock | io.netty:netty-common | 4.0.51.Final / 4.0.51.Final |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv | |
github | wiremock | wiremock | io.netty:netty-handler | 4.0.51.Final / 4.0.51.Final |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6mjq-h674-j845 | |
github | wiremock | wiremock | io.netty:netty-handler | 4.0.51.Final / 4.0.51.Final |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-p2v9-g2qv-p635 | |
github | wiremock | wiremock | junit:junit | 4.12 / 4.12 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp | |
github | wiremock | wiremock | junit:junit | 4.12 / 4.12 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp | |
github | wiremock | wiremock | log4j:log4j | 1.2.16 / 1.2.16 |
["dependencies"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-2qrg-x229-3v8q | |
github | wiremock | wiremock | log4j:log4j | 1.2.16 / 1.2.16 |
["dependencies"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-65fg-84f6-3jq3 | |
github | wiremock | wiremock | log4j:log4j | 1.2.16 / 1.2.16 |
["dependencies"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m | |
github | wiremock | wiremock | log4j:log4j | 1.2.16 / 1.2.16 |
["dependencies"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-fp5r-v3w9-4333 | |
github | wiremock | wiremock | log4j:log4j | 1.2.16 / 1.2.16 |
["dependencies"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj | |
github | wiremock | wiremock | net.minidev:json-smart | 2.3 / 2.3 | ["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 | |
github | wiremock | wiremock | net.minidev:json-smart | 2.3 / 2.3 | ["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-v528-7hrm-frqp | |
github | wiremock | wiremock | net.minidev:json-smart | 2.1.1 / 2.1.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 | |
github | wiremock | wiremock | net.minidev:json-smart | 2.1.1 / 2.1.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-v528-7hrm-frqp | |
github | wiremock | wiremock | org.apache.commons:commons-collections4 | 4.0 / 4.0 | ["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6hgm-866r-3cjv | |
github | wiremock | wiremock | org.apache.commons:commons-collections4 | 4.0 / 4.0 | ["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-fjq5-5j5f-mvxh | |
github | wiremock | wiremock | org.apache.httpcomponents:httpclient | 4.5.5 / 4.5.5 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj | |
github | wiremock | wiremock | org.apache.httpcomponents:httpclient | 4.5.1 / 4.5.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj | |
github | wiremock | wiremock | org.apache.maven.shared:maven-shared-utils | 3.2.1 / 3.2.1 |
["build","missing-data"] | testlogging/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q | |
github | wiremock | wiremock | org.apache.maven:maven-core | 3.0 / 3.0 | ["build","missing-data"] | testlogging/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | wiremock | wiremock | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4446-656p-f54g | |
github | wiremock | wiremock | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p | |
github | wiremock | wiremock | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-72m5-fvvv-55m6 | |
github | wiremock | wiremock | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv | |
github | wiremock | wiremock | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9 | |
github | wiremock | wiremock | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-v435-xc8x-wvr9 | |
github | wiremock | wiremock | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q | |
github | wiremock | wiremock | org.codehaus.plexus:plexus-utils | 2.0.4 / 2.0.4 |
["build","missing-data"] | testlogging/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3 | |
github | wiremock | wiremock | org.codehaus.plexus:plexus-utils | 2.0.4 / 2.0.4 |
["build","missing-data"] | testlogging/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g6ph-x5wf-g337 | |
github | wiremock | wiremock | org.codehaus.plexus:plexus-utils | 2.0.4 / 2.0.4 |
["build","missing-data"] | testlogging/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-http | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-http | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hmr7-m48g-48f6 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-http | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-http | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-http | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hmr7-m48g-48f6 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-http | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-26vr-8j45-3r4w | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6x9x-8qw9-9pp6 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7vx9-xjhr-rw6h | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-84q7-p226-4x5w | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-9rgv-h7x4-qw8g | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-p26g-97m4-6q7c | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-r28m-g6j9-r2h5 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-vgg8-72f2-qm23 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-xc67-hjx6-cgg6 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-26vr-8j45-3r4w | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6x9x-8qw9-9pp6 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7vx9-xjhr-rw6h | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-84q7-p226-4x5w | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-9rgv-h7x4-qw8g | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-p26g-97m4-6q7c | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-r28m-g6j9-r2h5 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-vgg8-72f2-qm23 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-wfcc-pff6-rgc5 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-server | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-xc67-hjx6-cgg6 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-servlets | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-servlets | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gwcr-j4wh-j3cq | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-servlets | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-servlets | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-servlets | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gwcr-j4wh-j3cq | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-servlets | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-webapp | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g3wg-6mcf-8jj6 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-webapp | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g3wg-6mcf-8jj6 | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-xml | 9.2.24.v20180105 / 9.2.24.v20180105 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh | |
github | wiremock | wiremock | org.eclipse.jetty:jetty-xml | 9.2.13.v20150730 / 9.2.13.v20150730 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh | |
github | wiremock | wiremock | org.xmlunit:xmlunit-core | 2.5.1 / 2.5.1 |
["dependencies","missing-data"] | perf-test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock | org.xmlunit:xmlunit-core | 2.1.1 / 2.1.1 |
["dependencies","missing-data"] | sample-war/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-645p-88qh-w398 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cggj-fvv3-cqwv | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cjjf-94ff-43w7 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h592-38cm-4ggp | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qxxx-2pp7-5hmx | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rfx6-vp9g-rh7v | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-w3f4-3q6j-rh82 | |
github | wiremock | wiremock-cloud-demo-app | com.fasterxml.jackson.core:jackson-databind | 2.2.3 / 2.2.3 |
["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 | |
github | wiremock | wiremock-cloud-demo-app | com.github.tomakehurst:wiremock-jre8 | 2.32.0 / 2.32.0 |
["dependencies"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4 | |
github | wiremock | wiremock-cloud-demo-app | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock-cloud-demo-app | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock-cloud-demo-app | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["dependencies"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock-cloud-demo-app | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["dependencies"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock-cloud-demo-app | com.jayway.jsonpath:json-path | 2.6.0 / 2.6.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 | |
github | wiremock | wiremock-cloud-demo-app | commons-fileupload:commons-fileupload | 1.4 / 1.4 | ["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c | |
github | wiremock | wiremock-cloud-demo-app | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-cloud-demo-app | commons-io:commons-io | 1.4 / 1.4 | ["devDependencies","missing-data"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv | |
github | wiremock | wiremock-cloud-demo-app | commons-io:commons-io | 2.4 / 2.4 | ["devDependencies"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-cloud-demo-app | commons-io:commons-io | 2.4 / 2.4 | ["devDependencies"] | buildSrc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv | |
github | wiremock | wiremock-cloud-demo-app | net.minidev:json-smart | 2.4.7 / 2.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty.http2:http2-common | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty.http2:http2-common | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rggv-cv7r-mw98 | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty.http2:http2-hpack | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-wgh7-54f2-x98r | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty.http2:http2-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty.http2:http2-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-wgmr-mf83-7x4j | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty:jetty-http | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty:jetty-http | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hmr7-m48g-48f6 | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty:jetty-http | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty:jetty-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty:jetty-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-p26g-97m4-6q7c | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty:jetty-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8 | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty:jetty-servlets | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty:jetty-servlets | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q | |
github | wiremock | wiremock-cloud-demo-app | org.eclipse.jetty:jetty-xml | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh | |
github | wiremock | wiremock-cloud-demo-app | org.xmlunit:xmlunit-core | 2.8.3 / 2.8.3 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock-docker | ch.qos.logback:logback-core | 1.4.12 / 1.4.12 |
["test","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 | |
github | wiremock | wiremock-docker | ch.qos.logback:logback-core | 1.4.12 / 1.4.12 |
["test","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv | |
github | wiremock | wiremock-docker | com.google.guava:guava | 16.0.1 / 16.0.1 |
["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock-docker | com.google.guava:guava | 16.0.1 / 16.0.1 |
["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock-docker | com.google.guava:guava | 16.0.1 / 16.0.1 |
["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j | |
github | wiremock | wiremock-docker | commons-beanutils:commons-beanutils | 1.7.0 / 1.7.0 |
["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6phf-73q6-gh87 | |
github | wiremock | wiremock-docker | commons-io:commons-io | 2.11.0 / 2.11.0 |
["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-docker | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm | |
github | wiremock | wiremock-docker | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38 | |
github | wiremock | wiremock-docker | org.apache.commons:commons-compress | 1.23.0 / 1.23.0 |
["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | wiremock | wiremock-docker | org.apache.commons:commons-compress | 1.23.0 / 1.23.0 |
["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | wiremock-docker | org.apache.commons:commons-compress | 1.23.0 / 1.23.0 |
["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cgwf-w82q-5jrr | |
github | wiremock | wiremock-docker | org.apache.maven:maven-core | 3.2.5 / 3.2.5 |
["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | wiremock | wiremock-docker | org.apache.velocity:velocity | 1.7 / 1.7 | ["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m | |
github | wiremock | wiremock-docker | org.apache.velocity:velocity-tools | 2.0 / 2.0 | ["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fh63-4r66-jc7v | |
github | wiremock | wiremock-docker | org.codehaus.plexus:plexus-archiver | 4.7.1 / 4.7.1 |
["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m | |
github | wiremock | wiremock-docker | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | test/integration-tests/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 | |
github | wiremock | wiremock-examples | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-examples | org.eclipse.jetty:jetty-http | 12.0.8 / 12.0.8 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-examples | org.eclipse.jetty:jetty-server | 12.0.8 / 12.0.8 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-examples | org.springframework:spring-beans | 6.1.2 / 6.1.2 |
["dependencies","missing-data"] | spring-boot/spring-boot-3/wiremock-spring-boot/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-examples | org.springframework:spring-context | 6.1.2 / 6.1.2 |
["dependencies","missing-data"] | spring-boot/spring-boot-3/wiremock-spring-boot/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph | |
github | wiremock | wiremock-examples | org.springframework:spring-context | 6.1.2 / 6.1.2 |
["dependencies","missing-data"] | spring-boot/spring-boot-3/wiremock-spring-boot/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-examples | org.springframework:spring-core | 6.1.2 / 6.1.2 |
["dependencies","missing-data"] | spring-boot/spring-boot-3/wiremock-spring-boot/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-examples | org.springframework:spring-core | 6.1.2 / 6.1.2 |
["dependencies","missing-data"] | spring-boot/spring-boot-3/wiremock-spring-boot/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-r4q3-7g4q-x89m | |
github | wiremock | wiremock-examples | org.springframework:spring-expression | 6.1.2 / 6.1.2 |
["dependencies","missing-data"] | spring-boot/spring-boot-3/wiremock-spring-boot/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-extension-template | com.jayway.jsonpath:json-path | 2.8.0 / 2.8.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 | |
github | wiremock | wiremock-extension-template | commons-io:commons-io | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-extension-template | org.eclipse.jetty.http2:http2-common | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-extension-template | org.eclipse.jetty.http2:http2-common | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rggv-cv7r-mw98 | |
github | wiremock | wiremock-extension-template | org.eclipse.jetty.http2:http2-server | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-extension-template | org.eclipse.jetty:jetty-http | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-extension-template | org.eclipse.jetty:jetty-server | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-extension-template | org.eclipse.jetty:jetty-servlets | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q | |
github | wiremock | wiremock-extension-template | org.eclipse.jetty:jetty-servlets | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-r7m4-f9h5-gr79 | |
github | wiremock | wiremock-extension-template | org.xmlunit:xmlunit-core | 2.9.1 / 2.9.1 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock-faker-extension | org.eclipse.jetty:jetty-http | 11.0.20 / 11.0.20 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-faker-extension | org.eclipse.jetty:jetty-server | 11.0.20 / 11.0.20 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-faker-extension | org.xmlunit:xmlunit-core | 2.9.1 / 2.9.1 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock-graphql-extension | ch.qos.logback:logback-classic | 1.2.11 / 1.2.11 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m | |
github | wiremock | wiremock-graphql-extension | ch.qos.logback:logback-core | 1.2.11 / 1.2.11 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 | |
github | wiremock | wiremock-graphql-extension | ch.qos.logback:logback-core | 1.2.11 / 1.2.11 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv | |
github | wiremock | wiremock-graphql-extension | ch.qos.logback:logback-core | 1.2.11 / 1.2.11 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m | |
github | wiremock | wiremock-graphql-extension | com.fasterxml.jackson.core:jackson-databind | 2.13.2.2 / 2.13.2.2 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff | |
github | wiremock | wiremock-graphql-extension | com.fasterxml.jackson.core:jackson-databind | 2.13.2.2 / 2.13.2.2 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 | |
github | wiremock | wiremock-graphql-extension | com.fasterxml.woodstox:woodstox-core | 6.2.4 / 6.2.4 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3f7h-mf4q-vrm4 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 16.0.1 / 16.0.1 |
["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 16.0.1 / 16.0.1 |
["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 16.0.1 / 16.0.1 |
["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 31.1-jre / 31.1-jre |
["test","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 31.1-jre / 31.1-jre |
["test","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 16.0.1 / 16.0.1 |
["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 16.0.1 / 16.0.1 |
["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 16.0.1 / 16.0.1 |
["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 31.1-jre / 31.1-jre |
["test","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 31.1-jre / 31.1-jre |
["test","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 14.0.1 / 14.0.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 14.0.1 / 14.0.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 14.0.1 / 14.0.1 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 31.1-jre / 31.1-jre |
["test","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock-graphql-extension | com.google.guava:guava | 31.1-jre / 31.1-jre |
["test","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock-graphql-extension | com.jayway.jsonpath:json-path | 2.8.0 / 2.8.0 |
["test","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 | |
github | wiremock | wiremock-graphql-extension | com.thoughtworks.xstream:xstream | 1.4.19 / 1.4.19 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f8cc-g7j8-xxpm | |
github | wiremock | wiremock-graphql-extension | com.thoughtworks.xstream:xstream | 1.4.19 / 1.4.19 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hfq9-hggm-c56q | |
github | wiremock | wiremock-graphql-extension | com.thoughtworks.xstream:xstream | 1.4.19 / 1.4.19 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-j563-grx4-pjpv | |
github | wiremock | wiremock-graphql-extension | commons-beanutils:commons-beanutils | 1.7.0 / 1.7.0 |
["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6phf-73q6-gh87 | |
github | wiremock | wiremock-graphql-extension | commons-beanutils:commons-beanutils | 1.7.0 / 1.7.0 |
["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6phf-73q6-gh87 | |
github | wiremock | wiremock-graphql-extension | commons-httpclient:commons-httpclient | 3.1 / 3.1 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf | |
github | wiremock | wiremock-graphql-extension | commons-io:commons-io | 2.6 / 2.6 | ["build","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-graphql-extension | commons-io:commons-io | 2.6 / 2.6 | ["build","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv | |
github | wiremock | wiremock-graphql-extension | commons-io:commons-io | 2.11.0 / 2.11.0 |
["compile","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-graphql-extension | commons-io:commons-io | 2.13.0 / 2.13.0 |
["test","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-graphql-extension | commons-io:commons-io | 2.11.0 / 2.11.0 |
["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-graphql-extension | commons-io:commons-io | 2.11.0 / 2.11.0 |
["missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-graphql-extension | commons-io:commons-io | 2.11.0 / 2.11.0 |
["test","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-graphql-extension | commons-io:commons-io | 2.11.0 / 2.11.0 |
["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-graphql-extension | commons-io:commons-io | 2.11.0 / 2.11.0 |
["missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-graphql-extension | commons-io:commons-io | 2.11.0 / 2.11.0 |
["test","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-graphql-extension | commons-io:commons-io | 2.8.0 / 2.8.0 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-graphql-extension | commons-io:commons-io | 2.11.0 / 2.11.0 |
["compile","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-graphql-extension | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm | |
github | wiremock | wiremock-graphql-extension | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38 | |
github | wiremock | wiremock-graphql-extension | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm | |
github | wiremock | wiremock-graphql-extension | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38 | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.21 / 1.21 |
["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.21 / 1.21 |
["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.23.0 / 1.23.0 |
["test","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.23.0 / 1.23.0 |
["test","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.23.0 / 1.23.0 |
["test","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cgwf-w82q-5jrr | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.21 / 1.21 |
["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.21 / 1.21 |
["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.23.0 / 1.23.0 |
["test","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.23.0 / 1.23.0 |
["test","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.23.0 / 1.23.0 |
["test","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-cgwf-w82q-5jrr | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-7hfm-57qf-j43q | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-crv7-7245-f45f | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-mc84-pj99-q6hh | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34 | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.24.0 / 1.24.0 |
["test","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | wiremock | wiremock-graphql-extension | org.apache.commons:commons-compress | 1.24.0 / 1.24.0 |
["test","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | wiremock-graphql-extension | org.apache.maven.shared:maven-shared-utils | 3.1.0 / 3.1.0 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q | |
github | wiremock | wiremock-graphql-extension | org.apache.maven:maven-compat | 3.0.4 / 3.0.4 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | wiremock | wiremock-graphql-extension | org.apache.maven:maven-core | 3.2.5 / 3.2.5 |
["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | wiremock | wiremock-graphql-extension | org.apache.maven:maven-core | 3.2.5 / 3.2.5 |
["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | wiremock | wiremock-graphql-extension | org.apache.maven:maven-core | 3.0.4 / 3.0.4 |
["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | wiremock | wiremock-graphql-extension | org.apache.velocity:velocity | 1.7 / 1.7 | ["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m | |
github | wiremock | wiremock-graphql-extension | org.apache.velocity:velocity | 1.7 / 1.7 | ["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m | |
github | wiremock | wiremock-graphql-extension | org.apache.velocity:velocity-tools | 2.0 / 2.0 | ["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fh63-4r66-jc7v | |
github | wiremock | wiremock-graphql-extension | org.apache.velocity:velocity-tools | 2.0 / 2.0 | ["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fh63-4r66-jc7v | |
github | wiremock | wiremock-graphql-extension | org.codehaus.plexus:plexus-archiver | 4.6.0 / 4.6.0 |
["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m | |
github | wiremock | wiremock-graphql-extension | org.codehaus.plexus:plexus-archiver | 4.6.0 / 4.6.0 |
["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m | |
github | wiremock | wiremock-graphql-extension | org.codehaus.plexus:plexus-archiver | 2.1 / 2.1 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hcxq-x77q-3469 | |
github | wiremock | wiremock-graphql-extension | org.codehaus.plexus:plexus-archiver | 2.1 / 2.1 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty.http2:http2-common | 11.0.16 / 11.0.16 |
["test","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty.http2:http2-common | 11.0.16 / 11.0.16 |
["test","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-rggv-cv7r-mw98 | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty.http2:http2-server | 11.0.16 / 11.0.16 |
["test","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-http | 11.0.20 / 11.0.20 |
["compile","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-http | 11.0.16 / 11.0.16 |
["test","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-http | 11.0.20 / 11.0.20 |
["missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-http | 11.0.20 / 11.0.20 |
["test","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-http | 11.0.20 / 11.0.20 |
["missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-http | 11.0.20 / 11.0.20 |
["test","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-http | 11.0.20 / 11.0.20 |
["compile","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-server | 11.0.20 / 11.0.20 |
["compile","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-server | 11.0.16 / 11.0.16 |
["test","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-server | 11.0.20 / 11.0.20 |
["missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-server | 11.0.20 / 11.0.20 |
["test","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-server | 11.0.20 / 11.0.20 |
["missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-server | 11.0.20 / 11.0.20 |
["test","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-server | 11.0.20 / 11.0.20 |
["compile","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-servlets | 11.0.16 / 11.0.16 |
["test","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q | |
github | wiremock | wiremock-graphql-extension | org.eclipse.jetty:jetty-servlets | 11.0.16 / 11.0.16 |
["test","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-r7m4-f9h5-gr79 | |
github | wiremock | wiremock-graphql-extension | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | examples/testcontainers-java/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 | |
github | wiremock | wiremock-graphql-extension | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | examples/testcontainers-kotlin/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 | |
github | wiremock | wiremock-graphql-extension | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | wiremock-graphql-extension/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 | |
github | wiremock | wiremock-graphql-extension | org.xmlunit:xmlunit-core | 2.9.1 / 2.9.1 |
["test","missing-data"] | e2e/pom.xml | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock-grpc-demos | ch.qos.logback:logback-core | 1.5.8 / 1.5.8 |
["dependencies","missing-data"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 | |
github | wiremock | wiremock-grpc-demos | ch.qos.logback:logback-core | 1.5.8 / 1.5.8 |
["dependencies","missing-data"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv | |
github | wiremock | wiremock-grpc-demos | com.google.protobuf:protobuf-java | 3.24.0 / 3.24.0 |
["dependencies","missing-data"] | java-jetty12/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 | |
github | wiremock | wiremock-grpc-demos | com.google.protobuf:protobuf-java | 3.24.0 / 3.24.0 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 | |
github | wiremock | wiremock-grpc-demos | com.google.protobuf:protobuf-java | 3.18.1 / 3.18.1 |
["dependencies"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4gg5-vx3j-xwc7 | |
github | wiremock | wiremock-grpc-demos | com.google.protobuf:protobuf-java | 3.18.1 / 3.18.1 |
["dependencies"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 | |
github | wiremock | wiremock-grpc-demos | com.google.protobuf:protobuf-java | 3.18.1 / 3.18.1 |
["dependencies"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g5ww-5jh7-63cx | |
github | wiremock | wiremock-grpc-demos | com.google.protobuf:protobuf-java | 3.18.1 / 3.18.1 |
["dependencies"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h4h5-3hr4-j3g2 | |
github | wiremock | wiremock-grpc-demos | com.google.protobuf:protobuf-java | 3.18.1 / 3.18.1 |
["dependencies"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-wrvw-hg22-4m67 | |
github | wiremock | wiremock-grpc-demos | com.jayway.jsonpath:json-path | 2.8.0 / 2.8.0 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 | |
github | wiremock | wiremock-grpc-demos | com.squareup.okio:okio | 2.10.0 / 2.10.0 |
["dependencies","missing-data"] | java-jetty12/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-w33c-445m-f8w7 | |
github | wiremock | wiremock-grpc-demos | com.squareup.okio:okio | 2.10.0 / 2.10.0 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-w33c-445m-f8w7 | |
github | wiremock | wiremock-grpc-demos | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | java-jetty12/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-grpc-demos | commons-io:commons-io | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-grpc-demos | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-grpc-demos | io.netty:netty-codec-http | 4.1.100.Final / 4.1.100.Final |
["dependencies","missing-data"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v | |
github | wiremock | wiremock-grpc-demos | io.netty:netty-common | 4.1.100.Final / 4.1.100.Final |
["dependencies","missing-data"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv | |
github | wiremock | wiremock-grpc-demos | org.eclipse.jetty.http2:http2-common | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-grpc-demos | org.eclipse.jetty.http2:http2-common | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rggv-cv7r-mw98 | |
github | wiremock | wiremock-grpc-demos | org.eclipse.jetty.http2:http2-server | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-grpc-demos | org.eclipse.jetty:jetty-http | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-grpc-demos | org.eclipse.jetty:jetty-server | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-grpc-demos | org.eclipse.jetty:jetty-servlets | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q | |
github | wiremock | wiremock-grpc-demos | org.eclipse.jetty:jetty-servlets | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-r7m4-f9h5-gr79 | |
github | wiremock | wiremock-grpc-demos | org.jetbrains.kotlin:kotlin-stdlib | 1.4.20 / 1.4.20 |
["dependencies","missing-data"] | java-jetty12/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w | |
github | wiremock | wiremock-grpc-demos | org.jetbrains.kotlin:kotlin-stdlib | 1.4.20 / 1.4.20 |
["dependencies","missing-data"] | java-jetty12/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq | |
github | wiremock | wiremock-grpc-demos | org.jetbrains.kotlin:kotlin-stdlib | 1.4.20 / 1.4.20 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w | |
github | wiremock | wiremock-grpc-demos | org.jetbrains.kotlin:kotlin-stdlib | 1.4.20 / 1.4.20 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq | |
github | wiremock | wiremock-grpc-demos | org.springframework:spring-beans | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-grpc-demos | org.springframework:spring-context | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph | |
github | wiremock | wiremock-grpc-demos | org.springframework:spring-context | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-grpc-demos | org.springframework:spring-core | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-grpc-demos | org.springframework:spring-expression | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | springboot-grpc/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-grpc-demos | org.xmlunit:xmlunit-core | 2.9.1 / 2.9.1 |
["dependencies","missing-data"] | java/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock-grpc-extension | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-grpc-extension | org.eclipse.jetty:jetty-http | 11.0.24 / 11.0.24 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-http4k | ch.qos.logback:logback-classic | 1.4.11 / 1.4.11 |
["dependencies"] | src/email/build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m | |
github | wiremock | wiremock-http4k | ch.qos.logback:logback-core | 1.4.11 / 1.4.11 |
["dependencies","missing-data"] | src/email/build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 | |
github | wiremock | wiremock-http4k | ch.qos.logback:logback-core | 1.4.11 / 1.4.11 |
["dependencies","missing-data"] | src/email/build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv | |
github | wiremock | wiremock-http4k | ch.qos.logback:logback-core | 1.4.11 / 1.4.11 |
["dependencies","missing-data"] | src/email/build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m | |
github | wiremock | wiremock-http4k | com.github.tomakehurst:wiremock-jre8-standalone | 2.35.0 / 2.35.0 |
["dependencies","missing-data"] | src/email/build.gradle.kts | SECURITY | Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4 | |
github | wiremock | wiremock-jaxrs | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-jaxrs | org.eclipse.jetty:jetty-http | 11.0.20 / 11.0.20 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-jaxrs | org.eclipse.jetty:jetty-server | 11.0.20 / 11.0.20 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-jwt-extension | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-jwt-extension | org.eclipse.jetty:jetty-http | 11.0.24 / 11.0.24 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-npm | request | ^2.88.0 / 2.88.2 |
["devDependencies"] | example-mock-api-with-express/package.json | SECURITY | Package is vulnerable to CVE GHSA-p8p7-x288-28g6 | |
github | wiremock | wiremock-otel-extension | com.jayway.jsonpath:json-path | 2.8.0 / 2.8.0 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 | |
github | wiremock | wiremock-otel-extension | commons-io:commons-io | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-otel-extension | org.eclipse.jetty.http2:http2-common | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-otel-extension | org.eclipse.jetty.http2:http2-common | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-rggv-cv7r-mw98 | |
github | wiremock | wiremock-otel-extension | org.eclipse.jetty.http2:http2-server | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-otel-extension | org.eclipse.jetty:jetty-http | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-otel-extension | org.eclipse.jetty:jetty-server | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-otel-extension | org.eclipse.jetty:jetty-servlets | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q | |
github | wiremock | wiremock-otel-extension | org.eclipse.jetty:jetty-servlets | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-r7m4-f9h5-gr79 | |
github | wiremock | wiremock-otel-extension | org.xmlunit:xmlunit-core | 2.9.1 / 2.9.1 |
["dependencies","missing-data"] | gradle/libs.versions.toml | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock-pact | com.google.code.gson:gson | 2.8.5 / 2.8.5 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-2p3x-qw9c-25hh | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-2q8x-2p7f-574v | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-3ccq-5vw3-2p6x | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-43gc-mjxg-gvrq | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4cch-wxpw-8p28 | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4hrm-m67v-5cxr | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-56p8-3fh9-4cvq | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-59jw-jqf4-3wq3 | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-64xx-cq4q-mf44 | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6w62-hx7r-mw68 | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6wf9-jmg9-vxcc | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-74cv-f58x-f9wf | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7chv-rrw6-w6fc | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7hwc-46rm-65jh | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-8jrj-525p-826v | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cxfm-5m4g-x7xp | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-f6hm-88x3-mfjv | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-f8cc-g7j8-xxpm | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g5w6-mrj7-75h2 | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h7v4-7xg3-hxcc | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hf23-9pf7-388p | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hfq9-hggm-c56q | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hph2-m3g5-xxv4 | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hrcp-8f3q-4w2c | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hvv8-336g-rx3m | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hwpc-8xqv-jvj4 | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-j563-grx4-pjpv | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-j9h8-phrw-h4fh | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-jfvx-7wrx-43fh | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mw36-7c6c-q4q2 | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-p8pq-r894-fm8f | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qpfq-ph7r-qv6f | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qrx8-8545-4wg2 | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rgh3-987h-wpmw | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rmr5-cpv2-vgjf | |
github | wiremock | wiremock-pact | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-xw4p-crpj-vjx2 | |
github | wiremock | wiremock-pact | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-pact | org.apache.commons:commons-compress | 1.25.0 / 1.25.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | wiremock | wiremock-pact | org.apache.commons:commons-compress | 1.25.0 / 1.25.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | wiremock-pact | org.eclipse.jetty:jetty-http | 11.0.20 / 11.0.20 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-pact | org.eclipse.jetty:jetty-server | 11.0.20 / 11.0.20 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-pact | org.springframework:spring-beans | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-pact | org.springframework:spring-context | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph | |
github | wiremock | wiremock-pact | org.springframework:spring-context | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-pact | org.springframework:spring-core | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-pact | org.springframework:spring-expression | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-payments-demo-app | com.google.protobuf:protobuf-java | 3.24.0 / 3.24.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 | |
github | wiremock | wiremock-payments-demo-app | com.jayway.jsonpath:json-path | 2.8.0 / 2.8.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 | |
github | wiremock | wiremock-payments-demo-app | com.squareup.okio:okio | 2.10.0 / 2.10.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-w33c-445m-f8w7 | |
github | wiremock | wiremock-payments-demo-app | commons-io:commons-io | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-payments-demo-app | org.apache.httpcomponents:httpclient | 4.2.2 / 4.2.2 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-2x83-r56g-cv47 | |
github | wiremock | wiremock-payments-demo-app | org.apache.httpcomponents:httpclient | 4.2.2 / 4.2.2 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj | |
github | wiremock | wiremock-payments-demo-app | org.apache.httpcomponents:httpclient | 4.2.2 / 4.2.2 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-cfh5-3ghh-wfjx | |
github | wiremock | wiremock-payments-demo-app | org.apache.httpcomponents:httpclient | 4.2.2 / 4.2.2 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-fmj5-wv96-r2ch | |
github | wiremock | wiremock-payments-demo-app | org.eclipse.jetty.http2:http2-common | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-payments-demo-app | org.eclipse.jetty.http2:http2-common | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rggv-cv7r-mw98 | |
github | wiremock | wiremock-payments-demo-app | org.eclipse.jetty.http2:http2-server | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-payments-demo-app | org.eclipse.jetty:jetty-http | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-payments-demo-app | org.eclipse.jetty:jetty-server | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-payments-demo-app | org.eclipse.jetty:jetty-servlets | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q | |
github | wiremock | wiremock-payments-demo-app | org.eclipse.jetty:jetty-servlets | 11.0.16 / 11.0.16 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-r7m4-f9h5-gr79 | |
github | wiremock | wiremock-payments-demo-app | org.json:json | 20080701 / 20080701 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-3vqj-43w4-2q58 | |
github | wiremock | wiremock-payments-demo-app | org.json:json | 20080701 / 20080701 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4jq9-2xhw-jpx7 | |
github | wiremock | wiremock-payments-demo-app | org.xmlunit:xmlunit-core | 2.9.1 / 2.9.1 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock-performance-tests | com.fasterxml.jackson.core:jackson-databind | 2.13.4 / 2.13.4 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff | |
github | wiremock | wiremock-performance-tests | com.github.tomakehurst:wiremock-jre8 | 2.34.0 / 2.34.0 |
["dependencies"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4 | |
github | wiremock | wiremock-performance-tests | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 | |
github | wiremock | wiremock-performance-tests | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 | |
github | wiremock | wiremock-performance-tests | com.jayway.jsonpath:json-path | 2.7.0 / 2.7.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 | |
github | wiremock | wiremock-performance-tests | commons-fileupload:commons-fileupload | 1.4 / 1.4 | ["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c | |
github | wiremock | wiremock-performance-tests | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-performance-tests | net.minidev:json-smart | 2.4.8 / 2.4.8 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 | |
github | wiremock | wiremock-performance-tests | org.eclipse.jetty.http2:http2-common | 9.4.48.v20220622 / 9.4.48.v20220622 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-performance-tests | org.eclipse.jetty.http2:http2-common | 9.4.48.v20220622 / 9.4.48.v20220622 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rggv-cv7r-mw98 | |
github | wiremock | wiremock-performance-tests | org.eclipse.jetty.http2:http2-hpack | 9.4.48.v20220622 / 9.4.48.v20220622 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-wgh7-54f2-x98r | |
github | wiremock | wiremock-performance-tests | org.eclipse.jetty.http2:http2-server | 9.4.48.v20220622 / 9.4.48.v20220622 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 | |
github | wiremock | wiremock-performance-tests | org.eclipse.jetty:jetty-http | 9.4.48.v20220622 / 9.4.48.v20220622 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hmr7-m48g-48f6 | |
github | wiremock | wiremock-performance-tests | org.eclipse.jetty:jetty-http | 9.4.48.v20220622 / 9.4.48.v20220622 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-performance-tests | org.eclipse.jetty:jetty-server | 9.4.48.v20220622 / 9.4.48.v20220622 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-performance-tests | org.eclipse.jetty:jetty-server | 9.4.48.v20220622 / 9.4.48.v20220622 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-p26g-97m4-6q7c | |
github | wiremock | wiremock-performance-tests | org.eclipse.jetty:jetty-server | 9.4.48.v20220622 / 9.4.48.v20220622 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8 | |
github | wiremock | wiremock-performance-tests | org.eclipse.jetty:jetty-servlets | 9.4.48.v20220622 / 9.4.48.v20220622 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j | |
github | wiremock | wiremock-performance-tests | org.eclipse.jetty:jetty-servlets | 9.4.48.v20220622 / 9.4.48.v20220622 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q | |
github | wiremock | wiremock-performance-tests | org.eclipse.jetty:jetty-xml | 9.4.48.v20220622 / 9.4.48.v20220622 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh | |
github | wiremock | wiremock-performance-tests | org.xmlunit:xmlunit-core | 2.9.0 / 2.9.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock-quarkus-devservice-demo | commons-io:commons-io | 2.13.0 / 2.13.0 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-quarkus-devservice-demo | commons-io:commons-io | 2.13.0 / 2.13.0 |
["test","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-quarkus-devservice-demo | io.quarkus:quarkus-core | 3.5.3 / 3.5.3 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f8h5-v2vg-46rr | |
github | wiremock | wiremock-quarkus-devservice-demo | io.quarkus:quarkus-core | 3.2.8.Final / 3.2.8.Final |
["compile","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f8h5-v2vg-46rr | |
github | wiremock | wiremock-quarkus-devservice-demo | io.quarkus:quarkus-core | 3.2.8.Final / 3.2.8.Final |
["test","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-f8h5-v2vg-46rr | |
github | wiremock | wiremock-quarkus-devservice-demo | org.apache.commons:commons-compress | 1.24.0 / 1.24.0 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | wiremock | wiremock-quarkus-devservice-demo | org.apache.commons:commons-compress | 1.24.0 / 1.24.0 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | wiremock-resilience-examples | org.apache.commons:commons-compress | 1.14 / 1.14 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | wiremock-resilience-examples | org.apache.commons:commons-compress | 1.14 / 1.14 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7hfm-57qf-j43q | |
github | wiremock | wiremock-resilience-examples | org.apache.commons:commons-compress | 1.14 / 1.14 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-crv7-7245-f45f | |
github | wiremock | wiremock-resilience-examples | org.apache.commons:commons-compress | 1.14 / 1.14 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-h436-432x-8fvx | |
github | wiremock | wiremock-resilience-examples | org.apache.commons:commons-compress | 1.14 / 1.14 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-hrmr-f5m6-m9pq | |
github | wiremock | wiremock-resilience-examples | org.apache.commons:commons-compress | 1.14 / 1.14 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-mc84-pj99-q6hh | |
github | wiremock | wiremock-resilience-examples | org.apache.commons:commons-compress | 1.14 / 1.14 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34 | |
github | wiremock | wiremock-resilience-examples | org.apache.httpcomponents:httpclient | 4.5.3 / 4.5.3 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj | |
github | wiremock | wiremock-resilience-examples | org.apache.httpcomponents:httpclient | 4.5.3 / 4.5.3 |
["dependencies"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj | |
github | wiremock | wiremock-resilience-examples | org.codehaus.groovy:groovy | 2.4.15 / 2.4.15 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r | |
github | wiremock | wiremock-resilience-examples | org.springframework:spring-core | 5.0.6.RELEASE / 5.0.6.RELEASE |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-f26x-pr96-vw86 | |
github | wiremock | wiremock-resilience-examples | org.springframework:spring-core | 5.0.6.RELEASE / 5.0.6.RELEASE |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-ffvq-7w96-97p7 | |
github | wiremock | wiremock-resilience-examples | org.springframework:spring-core | 5.0.6.RELEASE / 5.0.6.RELEASE |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-spring-boot | ch.qos.logback:logback-core | 1.5.8 / 1.5.8 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 | |
github | wiremock | wiremock-spring-boot | ch.qos.logback:logback-core | 1.5.8 / 1.5.8 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv | |
github | wiremock | wiremock-spring-boot | org.springframework:spring-beans | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-spring-boot | org.springframework:spring-context | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph | |
github | wiremock | wiremock-spring-boot | org.springframework:spring-context | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-spring-boot | org.springframework:spring-core | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-spring-boot | org.springframework:spring-expression | 6.1.13 / 6.1.13 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 | |
github | wiremock | wiremock-spring-boot | org.xmlunit:xmlunit-core | 2.9.1 / 2.9.1 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock-state-extension | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-state-extension | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | compatibility_test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-state-extension | org.eclipse.jetty:jetty-http | 11.0.24 / 11.0.24 |
["dependencies","missing-data"] | build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-state-extension | org.eclipse.jetty:jetty-http | 11.0.20 / 11.0.20 |
["dependencies","missing-data"] | compatibility_test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-state-extension | org.eclipse.jetty:jetty-server | 11.0.20 / 11.0.20 |
["dependencies","missing-data"] | compatibility_test/build.gradle | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-state-extension | vite | ^4.5.3 / 4.5.3 |
["devDependencies"] | demo/wiremock_state_extension_demo/package.json | SECURITY | Package is vulnerable to CVE GHSA-64vr-g452-qvp3 | |
github | wiremock | wiremock-state-extension | vite | ^4.5.3 / 4.5.3 |
["devDependencies"] | demo/wiremock_state_extension_demo/package.json | SECURITY | Package is vulnerable to CVE GHSA-9cwx-2883-4wfx | |
github | wiremock | wiremock-testcontainers-go | github.com/docker/docker | v25.0.5+incompatible / v25.0.5+incompatible |
["indirect"] | examples/quickstart/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3005 | |
github | wiremock | wiremock-testcontainers-go | github.com/docker/docker | v25.0.5+incompatible / v25.0.5+incompatible |
["indirect"] | examples/using_api_client/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3005 | |
github | wiremock | wiremock-testcontainers-go | github.com/docker/docker | v25.0.5+incompatible / v25.0.5+incompatible |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3005 | |
github | wiremock | wiremock-testcontainers-go | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
github | wiremock | wiremock-testcontainers-go | golang.org/x/crypto | v0.22.0 / v0.22.0 |
["indirect"] | go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
github | wiremock | wiremock-testcontainers-java | ch.qos.logback:logback-classic | 1.3.7 / 1.3.7 |
["optional"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m | |
github | wiremock | wiremock-testcontainers-java | ch.qos.logback:logback-core | 1.3.7 / 1.3.7 |
["optional","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 | |
github | wiremock | wiremock-testcontainers-java | ch.qos.logback:logback-core | 1.3.7 / 1.3.7 |
["optional","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv | |
github | wiremock | wiremock-testcontainers-java | ch.qos.logback:logback-core | 1.3.7 / 1.3.7 |
["optional","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m | |
github | wiremock | wiremock-testcontainers-java | commons-beanutils:commons-beanutils | 1.7.0 / 1.7.0 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6phf-73q6-gh87 | |
github | wiremock | wiremock-testcontainers-java | commons-io:commons-io | 2.11.0 / 2.11.0 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj | |
github | wiremock | wiremock-testcontainers-java | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm | |
github | wiremock | wiremock-testcontainers-java | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38 | |
github | wiremock | wiremock-testcontainers-java | org.apache.commons:commons-compress | 1.25.0 / 1.25.0 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 | |
github | wiremock | wiremock-testcontainers-java | org.apache.commons:commons-compress | 1.25.0 / 1.25.0 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx | |
github | wiremock | wiremock-testcontainers-java | org.apache.maven:maven-core | 3.2.5 / 3.2.5 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x | |
github | wiremock | wiremock-testcontainers-java | org.apache.velocity:velocity | 1.7 / 1.7 | ["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m | |
github | wiremock | wiremock-testcontainers-java | org.apache.velocity:velocity-tools | 2.0 / 2.0 | ["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-fh63-4r66-jc7v | |
github | wiremock | wiremock-testcontainers-java | org.eclipse.jetty:jetty-http | 11.0.20 / 11.0.20 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh | |
github | wiremock | wiremock-testcontainers-java | org.eclipse.jetty:jetty-server | 11.0.20 / 11.0.20 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq | |
github | wiremock | wiremock-testcontainers-java | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 | |
github | wiremock | wiremock-testcontainers-java | org.wiremock:wiremock-webhooks-extension | 2.35.0 / 2.35.0 |
["build"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-hq8w-9w8w-pmx7 | |
github | wiremock | wiremock-testcontainers-java | org.xmlunit:xmlunit-core | 2.9.1 / 2.9.1 |
["build","missing-data"] | pom.xml | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 | |
github | wiremock | wiremock.org | swagger-ui-dist | 3.48.0 / 3.48.0 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-6c9x-mj3g-h47x | |
github | wiremock | wiremock.org | swagger-ui-dist | 3.48.0 / 3.48.0 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-qrmm-w75w-3wpx | |
gitlab | gitlab-org | gitlab | axios | ^0.24.0 / 0.24.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx | |
gitlab | gitlab-org | gitlab | axios | ^0.26.0 / 0.26.1 |
["dependencies"] | spec/contracts/consumer/package.json | SECURITY | Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx | |
gitlab | gitlab-org | gitlab | decamelize | 1.1.1 / 1.1.1 |
["dependencies"] | qa/qa/ee/fixtures/secure_license_scanning_files/package.json | SECURITY | Package is vulnerable to CVE GHSA-q5c4-39f5-m68j | |
gitlab | gitlab-org | gitlab | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0635 | |
gitlab | gitlab-org | gitlab | github.com/aws/aws-sdk-go | v1.55.5 / v1.55.5 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0646 | |
gitlab | gitlab-org | gitlab | github.com/gin-gonic/gin | v1.6.3 / v1.6.3 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2c4m-59x9-fr2g | |
gitlab | gitlab-org | gitlab | github.com/gin-gonic/gin | v1.6.3 / v1.6.3 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-3vp4-m3rf-835h | |
gitlab | gitlab-org | gitlab | github.com/gin-gonic/gin | v1.6.3 / v1.6.3 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-h395-qcrw-5vmq | |
gitlab | gitlab-org | gitlab | github.com/gin-gonic/gin | v1.6.3 / v1.6.3 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2021-0052 | |
gitlab | gitlab-org | gitlab | github.com/gin-gonic/gin | v1.6.3 / v1.6.3 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2023-1737 | |
gitlab | gitlab-org | gitlab | github.com/microcosm-cc/bluemonday | v1.0.2 / v1.0.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-3x58-xr87-2fcj | |
gitlab | gitlab-org | gitlab | github.com/microcosm-cc/bluemonday | v1.0.2 / v1.0.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-x95h-979x-cf3j | |
gitlab | gitlab-org | gitlab | github.com/microcosm-cc/bluemonday | v1.0.2 / v1.0.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0588 | |
gitlab | gitlab-org | gitlab | github.com/microcosm-cc/bluemonday | v1.0.2 / v1.0.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0762 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/jwt | v0.3.0 / v0.3.0 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2c64-vj8g-vwrq | |
gitlab | gitlab-org | gitlab | github.com/nats-io/jwt | v0.3.0 / v0.3.0 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-4w5x-x539-ppf5 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/jwt | v0.3.0 / v0.3.0 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-62mh-w5cv-p88c | |
gitlab | gitlab-org | gitlab | github.com/nats-io/jwt | v0.3.0 / v0.3.0 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-h2fg-54x9-5qhq | |
gitlab | gitlab-org | gitlab | github.com/nats-io/jwt | v0.3.0 / v0.3.0 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-hmm9-r2m2-qg9w | |
gitlab | gitlab-org | gitlab | github.com/nats-io/jwt | v0.3.0 / v0.3.0 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0380 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/jwt | v0.3.0 / v0.3.0 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0386 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/jwt | v0.3.0 / v0.3.0 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0402 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2c64-vj8g-vwrq | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-2h2x-8hh2-mfq8 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-4w5x-x539-ppf5 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-g6w6-r76c-28j7 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-gwj5-3vfq-q992 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-h2fg-54x9-5qhq | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-hmm9-r2m2-qg9w | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-j756-f273-xhp4 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-jj54-5q2m-q7pj | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-jp4j-47f9-2vc3 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-m4jx-6526-vvhm | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0307 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0398 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0852 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2022-0855 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2850 | |
gitlab | gitlab-org | gitlab | github.com/nats-io/nats-server/v2 | v2.1.2 / v2.1.2 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-2980 | |
gitlab | gitlab-org | gitlab | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc | |
gitlab | gitlab-org | gitlab | golang.org/x/crypto | v0.28.0 / v0.28.0 |
["indirect"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3321 | |
gitlab | gitlab-org | gitlab | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 | |
gitlab | gitlab-org | gitlab | golang.org/x/net | v0.30.0 / v0.30.0 |
["require"] | workhorse/go.mod | SECURITY | Package is vulnerable to CVE GO-2024-3333 | |
gitlab | gitlab-org | gitlab | highlight.js | ^9.12.0 / 9.18.5 |
["dependencies"] | qa/qa/ee/fixtures/secure_license_scanning_files/package.json | SECURITY | Package is vulnerable to CVE GHSA-7wwv-vh3v-89cq | |
gitlab | gitlab-org | gitlab | katex | ^0.13.2 / 0.13.2 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-3wc5-fcw2-2329 | |
gitlab | gitlab-org | gitlab | katex | ^0.13.2 / 0.13.2 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-64fm-8hw2-v72w | |
gitlab | gitlab-org | gitlab | katex | ^0.13.2 / 0.13.2 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-f98w-7cxr-ff2h | |
gitlab | gitlab-org | gitlab | mermaid | 10.7.0 / 10.7.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-m4gq-x24j-jpmf | |
gitlab | gitlab-org | gitlab | vue | 2.7.16 / 2.7.16 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-5j4c-8p2g-v4jx | |
gitlab | gitlab-org | gitlab | vue | ^2.6.11 / 2.7.16 |
["peerDependencies"] | vendor/assets/javascripts/vue-virtual-scroller/package.json | SECURITY | Package is vulnerable to CVE GHSA-5j4c-8p2g-v4jx | |
gitlab | gitlab-org | gitlab | vue-template-compiler | 2.7.16 / 2.7.16 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-g3ch-rx76-35fx | |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1144 |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1571 |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | jamietanna | books-mf2 | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | jamietanna | cli | axios | ^0.19.2 / 0.19.2 |
["dependencies"] | scripts/commit-lint/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w2v-q235-vp99 |
gitlab | jamietanna | cli | axios | ^0.19.2 / 0.19.2 |
["dependencies"] | scripts/commit-lint/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cph5-m8f7-6c5x |
gitlab | jamietanna | cli | axios | ^0.19.2 / 0.19.2 |
["dependencies"] | scripts/commit-lint/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx |
gitlab | jamietanna | cli | github.com/hashicorp/go-retryablehttp | v0.7.2 / v0.7.2 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v6v8-xj6m-xwqh |
gitlab | jamietanna | cli | github.com/hashicorp/go-retryablehttp | v0.7.2 / v0.7.2 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2947 |
gitlab | jamietanna | cli | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | jamietanna | cli | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | jamietanna | cli | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | jamietanna | cli | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | cli | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | jamietanna | cli | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | jamietanna | cli | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | jamietanna | cli | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | jamietanna | cli | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | jamietanna | cli | google.golang.org/protobuf | v1.30.0 / v1.30.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 |
gitlab | jamietanna | cli | google.golang.org/protobuf | v1.30.0 / v1.30.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2611 |
gitlab | jamietanna | content-negotiation | com.fasterxml.jackson.core:jackson-databind | 2.13.3 / 2.13.3 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | content-negotiation | com.fasterxml.jackson.core:jackson-databind | 2.13.3 / 2.13.3 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | content-negotiation | org.springframework:spring-beans | 5.3.22 / 5.3.22 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | content-negotiation | org.springframework:spring-core | 5.3.22 / 5.3.22 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | content-negotiation | org.springframework:spring-web | 5.3.22 / 5.3.22 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2rmj-mq67-h97g |
gitlab | jamietanna | content-negotiation | org.springframework:spring-web | 5.3.22 / 5.3.22 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5 |
gitlab | jamietanna | content-negotiation | org.springframework:spring-web | 5.3.22 / 5.3.22 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp |
gitlab | jamietanna | content-negotiation | org.springframework:spring-web | 5.3.22 / 5.3.22 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h |
gitlab | jamietanna | content-negotiation | org.springframework:spring-web | 5.3.22 / 5.3.22 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j |
gitlab | jamietanna | cucumber-dagger | com.google.guava:guava | 25.1-android / 25.1-android |
["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | cucumber-dagger | com.google.guava:guava | 25.1-android / 25.1-android |
["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | cucumber-dagger | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["dependencies","missing-data"] | build.gradle.kts | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | cucumber-dagger | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["dependencies","missing-data"] | build.gradle.kts | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | cucumber-dagger | commons-io:commons-io | 2.5 / 2.5 | ["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | cucumber-dagger | commons-io:commons-io | 2.5 / 2.5 | ["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | cucumber-dagger | org.apache.maven.shared:maven-shared-utils | 3.2.1 / 3.2.1 |
["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
gitlab | jamietanna | cucumber-dagger | org.apache.maven:maven-compat | 3.6.3 / 3.6.3 |
["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | cucumber-dagger | org.apache.maven:maven-core | 3.6.3 / 3.6.3 |
["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | cucumber-dagger | org.jetbrains.kotlin:kotlin-stdlib | 1.5.30 / 1.5.30 |
["dependencies","missing-data"] | build.gradle.kts | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w |
gitlab | jamietanna | cucumber-dagger | org.jsoup:jsoup | 1.12.1 / 1.12.1 |
["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gp7f-rwcx-9369 |
gitlab | jamietanna | cucumber-dagger | org.jsoup:jsoup | 1.12.1 / 1.12.1 |
["missing-data"] | .mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m72m-mhq2-9p6c |
gitlab | jamietanna | cucumber-reporting-plugin | com.fasterxml.jackson.core:jackson-databind | 2.13.2.2 / 2.13.2.2 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | cucumber-reporting-plugin | com.fasterxml.jackson.core:jackson-databind | 2.13.2.2 / 2.13.2.2 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | cucumber-reporting-plugin | com.google.guava:guava | 30.1-jre / 30.1-jre |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | cucumber-reporting-plugin | com.google.guava:guava | 30.1-jre / 30.1-jre |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | cucumber-reporting-plugin | commons-io:commons-io | 2.7 / 2.7 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-69cg-p879-7622 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-83g2-8m93-v3w7 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h86h-8ppg-mxmh |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2021-0238 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0236 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0288 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0969 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1144 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1571 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20200202094626-16171245cfb2 / v0.0.0-20200202094626-16171245cfb2 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-69cg-p879-7622 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0288 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0969 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1144 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1571 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/net | v0.0.0-20211020060615-d418f374d309 / v0.0.0-20211020060615-d418f374d309 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/wm/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | jamietanna | dotfiles-arch | golang.org/x/text | v0.3.7 / v0.3.7 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/shorten/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-69ch-w2m2-3vjp |
gitlab | jamietanna | dotfiles-arch | golang.org/x/text | v0.3.7 / v0.3.7 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/shorten/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1059 |
gitlab | jamietanna | eventbrite-mf2 | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | eventbrite-mf2 | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | eventbrite-mf2 | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | eventbrite-mf2 | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | eventbrite-mf2 | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | eventbrite-mf2 | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | eventbrite-mf2 | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | eventbrite-mf2 | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | eventbrite-mf2 | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | eventbrite-mf2 | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-27xj-rqx5-2255 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-58pp-9c76-5625 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5p34-5m6p-p58g |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-758m-v56v-grj4 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-95cm-88f5-f2c7 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9vvp-fxw6-jcxr |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c265-37vj-cwcc |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c2q3-4qrh-fm48 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h4rc-386g-6m85 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j823-4qch-3rgm |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc6h-4qgp-37qh |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qmqc-x3r4-6v39 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rf6r-2c4q-2vwg |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v3xw-c963-f5hc |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | eventbrite-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.9.8 / 2.9.8 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | eventbrite-mf2 | com.google.guava:guava | 18.0 / 18.0 |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | eventbrite-mf2 | com.google.guava:guava | 18.0 / 18.0 |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | eventbrite-mf2 | com.google.guava:guava | 18.0 / 18.0 |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | eventbrite-mf2 | com.jayway.jsonpath:json-path | 2.4.0 / 2.4.0 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 |
gitlab | jamietanna | eventbrite-mf2 | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | eventbrite-mf2 | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | eventbrite-mf2 | junit:junit | 4.12 / 4.12 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | eventbrite-mf2 | net.minidev:json-smart | 2.3 / 2.3 | ["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 |
gitlab | jamietanna | eventbrite-mf2 | net.minidev:json-smart | 2.3 / 2.3 | ["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v528-7hrm-frqp |
gitlab | jamietanna | eventbrite-mf2 | org.apache.commons:commons-compress | 1.18 / 1.18 |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
gitlab | jamietanna | eventbrite-mf2 | org.apache.commons:commons-compress | 1.18 / 1.18 |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-53x6-4x5p-rrvv |
gitlab | jamietanna | eventbrite-mf2 | org.apache.commons:commons-compress | 1.18 / 1.18 |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7hfm-57qf-j43q |
gitlab | jamietanna | eventbrite-mf2 | org.apache.commons:commons-compress | 1.18 / 1.18 |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-crv7-7245-f45f |
gitlab | jamietanna | eventbrite-mf2 | org.apache.commons:commons-compress | 1.18 / 1.18 |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc84-pj99-q6hh |
gitlab | jamietanna | eventbrite-mf2 | org.apache.commons:commons-compress | 1.18 / 1.18 |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34 |
gitlab | jamietanna | eventbrite-mf2 | org.apache.httpcomponents:httpclient | 4.5.3 / 4.5.3 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | eventbrite-mf2 | org.apache.maven.shared:maven-shared-utils | 3.2.0 / 3.2.0 |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
gitlab | jamietanna | eventbrite-mf2 | org.apache.maven:maven-core | 3.3.9 / 3.3.9 |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2rvv-w9r2-rg7m |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7w75-32cg-r6g2 |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9xcj-c8cr-8c3c |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c9hw-wf7x-jp9j |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fccv-jmmp-qg76 |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g8pj-r55q-5c2v |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh3j-x4mc-g48r |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j39c-c8hj-x4j3 |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jgwr-3qm3-26f3 |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p22x-g9px-3945 |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3mw-pvr8-9ggc |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q4hg-rmq2-52q9 |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qxf4-chvg-4r8r |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r6j3-px5g-cq3x |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wm9w-rjj3-j356 |
gitlab | jamietanna | eventbrite-mf2 | org.apache.tomcat.embed:tomcat-embed-websocket | 9.0.17 / 9.0.17 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v682-8vv8-vpwr |
gitlab | jamietanna | eventbrite-mf2 | org.codehaus.groovy:groovy | 2.5.6 / 2.5.6 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r |
gitlab | jamietanna | eventbrite-mf2 | org.codehaus.plexus:plexus-archiver | 3.6.0 / 3.6.0 |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m |
gitlab | jamietanna | eventbrite-mf2 | org.hibernate.validator:hibernate-validator | 6.0.16.Final / 6.0.16.Final |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rmrm-75hp-phr2 |
gitlab | jamietanna | eventbrite-mf2 | org.hibernate.validator:hibernate-validator | 6.0.16.Final / 6.0.16.Final |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x83m-pf6f-pf9g |
gitlab | jamietanna | eventbrite-mf2 | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework.boot:spring-boot | 2.1.4.RELEASE / 2.1.4.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cm59-pr5q-cw85 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework.boot:spring-boot | 2.1.4.RELEASE / 2.1.4.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cm59-pr5q-cw85 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework.boot:spring-boot-autoconfigure | 2.1.4.RELEASE / 2.1.4.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xf96-w227-r7c4 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework.boot:spring-boot-autoconfigure | 2.1.4.RELEASE / 2.1.4.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xf96-w227-r7c4 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework.boot:spring-boot-starter-web | 2.1.4.RELEASE / 2.1.4.RELEASE |
["compile"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-beans | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-beans | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-beans | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-beans | 5.1.6.RELEASE / 5.1.6.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-beans | 5.1.6.RELEASE / 5.1.6.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-beans | 5.1.6.RELEASE / 5.1.6.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-context | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-context | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-context | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-context | 5.1.6.RELEASE / 5.1.6.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-context | 5.1.6.RELEASE / 5.1.6.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-context | 5.1.6.RELEASE / 5.1.6.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-core | 5.1.6.RELEASE / 5.1.6.RELEASE |
["build","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-core | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-core | 5.1.6.RELEASE / 5.1.6.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-expression | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-558x-2xjg-6232 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-expression | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-564r-hj7v-mcr5 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-expression | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9cmq-m9j5-mvww |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-expression | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-expression | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-expression | 5.1.6.RELEASE / 5.1.6.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-558x-2xjg-6232 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-expression | 5.1.6.RELEASE / 5.1.6.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-564r-hj7v-mcr5 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-expression | 5.1.6.RELEASE / 5.1.6.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9cmq-m9j5-mvww |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-expression | 5.1.6.RELEASE / 5.1.6.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-expression | 5.1.6.RELEASE / 5.1.6.RELEASE |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-web | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2rmj-mq67-h97g |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-web | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5 |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-web | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-web | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-web | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-webmvc | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-webmvc | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8wx2-9q48-vm9r |
gitlab | jamietanna | eventbrite-mf2 | org.springframework:spring-webmvc | 5.1.6.RELEASE / 5.1.6.RELEASE |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5vr-rgqm-vf78 |
gitlab | jamietanna | eventbrite-mf2 | org.xmlunit:xmlunit-core | 2.6.2 / 2.6.2 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rvwf-54qp-4r6v |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["compile","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rvwf-54qp-4r6v |
gitlab | jamietanna | eventbrite-mf2 | org.yaml:snakeyaml | 1.23 / 1.23 |
["test","missing-data"] | eventbrite-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | jamietanna | fapi-conformance-suite | base64url | ^1.0.4 / 1.0.6 |
["dependencies"] | microauth/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rvg8-pwq2-xj7q |
gitlab | jamietanna | fapi-conformance-suite | ch.qos.logback:logback-classic | 1.1.7 / 1.1.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmfg-rjjm-rjrj |
gitlab | jamietanna | fapi-conformance-suite | ch.qos.logback:logback-classic | 1.1.7 / 1.1.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | fapi-conformance-suite | ch.qos.logback:logback-core | 1.1.7 / 1.1.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | fapi-conformance-suite | ch.qos.logback:logback-core | 1.1.7 / 1.1.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | fapi-conformance-suite | ch.qos.logback:logback-core | 1.1.7 / 1.1.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | fapi-conformance-suite | ch.qos.logback:logback-core | 1.1.7 / 1.1.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmfg-rjjm-rjrj |
gitlab | jamietanna | fapi-conformance-suite | ch.qos.logback:logback-core | 1.1.7 / 1.1.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-645p-88qh-w398 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6wqp-v4v6-c87c |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9mxf-g3x6-wv74 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cggj-fvv3-cqwv |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cjjf-94ff-43w7 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9hv-mg5h-xcw9 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h592-38cm-4ggp |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx9v-gmh4-mgqw |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qxxx-2pp7-5hmx |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rfx6-vp9g-rh7v |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w3f4-3q6j-rh82 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.core:jackson-databind | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x2w5-5m2g-7h5m |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.jackson.datatype:jackson-datatype-jsr310 | 2.8.8 / 2.8.8 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h4x4-5qp2-wp46 |
gitlab | jamietanna | fapi-conformance-suite | com.fasterxml.woodstox:woodstox-core | 5.0.3 / 5.0.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3f7h-mf4q-vrm4 |
gitlab | jamietanna | fapi-conformance-suite | com.google.code.gson:gson | 2.8.0 / 2.8.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
gitlab | jamietanna | fapi-conformance-suite | com.google.code.gson:gson | 2.8.1 / 2.8.1 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
gitlab | jamietanna | fapi-conformance-suite | com.google.guava:guava | 21.0 / 21.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | fapi-conformance-suite | com.google.guava:guava | 21.0 / 21.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | fapi-conformance-suite | com.google.guava:guava | 21.0 / 21.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | fapi-conformance-suite | com.google.guava:guava | 14.0.1 / 14.0.1 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | fapi-conformance-suite | com.google.guava:guava | 14.0.1 / 14.0.1 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | fapi-conformance-suite | com.google.guava:guava | 14.0.1 / 14.0.1 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | fapi-conformance-suite | com.nimbusds:nimbus-jose-jwt | 4.34.2 / 4.34.2 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2qp9-wg27-9pcv |
gitlab | jamietanna | fapi-conformance-suite | com.nimbusds:nimbus-jose-jwt | 4.34.2 / 4.34.2 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f6vf-pq8c-69m4 |
gitlab | jamietanna | fapi-conformance-suite | com.nimbusds:nimbus-jose-jwt | 4.34.2 / 4.34.2 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w |
gitlab | jamietanna | fapi-conformance-suite | com.nimbusds:nimbus-jose-jwt | 4.34.2 / 4.34.2 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jfmq-4g4m-99rh |
gitlab | jamietanna | fapi-conformance-suite | com.nimbusds:nimbus-jose-jwt | 4.34.2 / 4.34.2 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pfv2-37f7-9m6w |
gitlab | jamietanna | fapi-conformance-suite | com.nimbusds:nimbus-jose-jwt | 7.0 / 7.0 | ["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f6vf-pq8c-69m4 |
gitlab | jamietanna | fapi-conformance-suite | com.nimbusds:nimbus-jose-jwt | 7.0 / 7.0 | ["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w |
gitlab | jamietanna | fapi-conformance-suite | com.squareup.okio:okio | 1.13.0 / 1.13.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w33c-445m-f8w7 |
gitlab | jamietanna | fapi-conformance-suite | commons-beanutils:commons-beanutils | 1.7.0 / 1.7.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6phf-73q6-gh87 |
gitlab | jamietanna | fapi-conformance-suite | commons-httpclient:commons-httpclient | 3.1 / 3.1 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf |
gitlab | jamietanna | fapi-conformance-suite | commons-io:commons-io | 1.4 / 1.4 | ["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | fapi-conformance-suite | commons-net:commons-net | 3.6 / 3.6 | ["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cgp8-4m63-fhh5 |
gitlab | jamietanna | fapi-conformance-suite | jsrsasign | ^5.0.0 / 5.1.0 |
["dependencies"] | microauth/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-27fj-mc8w-j9wg |
gitlab | jamietanna | fapi-conformance-suite | jsrsasign | ^5.0.0 / 5.1.0 |
["dependencies"] | microauth/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3fvg-4v2m-98jf |
gitlab | jamietanna | fapi-conformance-suite | jsrsasign | ^5.0.0 / 5.1.0 |
["dependencies"] | microauth/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g753-jx37-7xwh |
gitlab | jamietanna | fapi-conformance-suite | jsrsasign | ^5.0.0 / 5.1.0 |
["dependencies"] | microauth/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h87q-g2wp-47pj |
gitlab | jamietanna | fapi-conformance-suite | jsrsasign | ^5.0.0 / 5.1.0 |
["dependencies"] | microauth/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p8c3-7rj8-q963 |
gitlab | jamietanna | fapi-conformance-suite | jsrsasign | ^5.0.0 / 5.1.0 |
["dependencies"] | microauth/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3gh-5r98-j4h3 |
gitlab | jamietanna | fapi-conformance-suite | jsrsasign | ^5.0.0 / 5.1.0 |
["dependencies"] | microauth/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rh63-9qcf-83gf |
gitlab | jamietanna | fapi-conformance-suite | jsrsasign | ^5.0.0 / 5.1.0 |
["dependencies"] | microauth/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xxxq-chmp-67g4 |
gitlab | jamietanna | fapi-conformance-suite | junit:junit | 4.8.2 / 4.8.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | fapi-conformance-suite | junit:junit | 4.12 / 4.12 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | fapi-conformance-suite | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2qrg-x229-3v8q |
gitlab | jamietanna | fapi-conformance-suite | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-65fg-84f6-3jq3 |
gitlab | jamietanna | fapi-conformance-suite | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m |
gitlab | jamietanna | fapi-conformance-suite | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fp5r-v3w9-4333 |
gitlab | jamietanna | fapi-conformance-suite | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj |
gitlab | jamietanna | fapi-conformance-suite | net.minidev:json-smart | 1.3.1 / 1.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 |
gitlab | jamietanna | fapi-conformance-suite | net.minidev:json-smart | 1.3.1 / 1.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fg2v-w576-w4v3 |
gitlab | jamietanna | fapi-conformance-suite | net.minidev:json-smart | 1.3.1 / 1.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v528-7hrm-frqp |
gitlab | jamietanna | fapi-conformance-suite | net.sourceforge.htmlunit:htmlunit | 2.29 / 2.29 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3xrr-7m6p-p7xh |
gitlab | jamietanna | fapi-conformance-suite | net.sourceforge.htmlunit:htmlunit | 2.29 / 2.29 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mh9-r3rr-9597 |
gitlab | jamietanna | fapi-conformance-suite | net.sourceforge.htmlunit:htmlunit | 2.29 / 2.29 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3xrr-7m6p-p7xh |
gitlab | jamietanna | fapi-conformance-suite | net.sourceforge.htmlunit:htmlunit | 2.29 / 2.29 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mh9-r3rr-9597 |
gitlab | jamietanna | fapi-conformance-suite | net.sourceforge.htmlunit:neko-htmlunit | 2.28 / 2.28 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6jmm-mp6w-4rrg |
gitlab | jamietanna | fapi-conformance-suite | org.apache.httpcomponents:httpclient | 4.5.4 / 4.5.4 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | fapi-conformance-suite | org.apache.httpcomponents:httpclient | 4.5.5 / 4.5.5 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | fapi-conformance-suite | org.apache.maven.shared:maven-shared-utils | 0.7 / 0.7 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
gitlab | jamietanna | fapi-conformance-suite | org.apache.maven:maven-compat | 3.0 / 3.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | fapi-conformance-suite | org.apache.maven:maven-core | 2.2.1 / 2.2.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | fapi-conformance-suite | org.apache.velocity:velocity | 1.5 / 1.5 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.70 / 1.70 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.70 / 1.70 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9 |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.70 / 1.70 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v435-xc8x-wvr9 |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.70 / 1.70 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4446-656p-f54g |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-72m5-fvvv-55m6 |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9 |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v435-xc8x-wvr9 |
gitlab | jamietanna | fapi-conformance-suite | org.bouncycastle:bcprov-jdk15on | 1.58 / 1.58 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q |
gitlab | jamietanna | fapi-conformance-suite | org.codehaus.jackson:jackson-mapper-asl | 1.9.13 / 1.9.13 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c27h-mcmw-48hv |
gitlab | jamietanna | fapi-conformance-suite | org.codehaus.jackson:jackson-mapper-asl | 1.9.13 / 1.9.13 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r6j9-8759-g62w |
gitlab | jamietanna | fapi-conformance-suite | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3 |
gitlab | jamietanna | fapi-conformance-suite | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g6ph-x5wf-g337 |
gitlab | jamietanna | fapi-conformance-suite | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh |
gitlab | jamietanna | fapi-conformance-suite | org.eclipse.jetty:jetty-http | 9.4.8.v20171121 / 9.4.8.v20171121 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q |
gitlab | jamietanna | fapi-conformance-suite | org.eclipse.jetty:jetty-http | 9.4.8.v20171121 / 9.4.8.v20171121 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hmr7-m48g-48f6 |
gitlab | jamietanna | fapi-conformance-suite | org.eclipse.jetty:jetty-http | 9.4.8.v20171121 / 9.4.8.v20171121 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh |
gitlab | jamietanna | fapi-conformance-suite | org.eclipse.jetty:jetty-xml | 9.4.8.v20171121 / 9.4.8.v20171121 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security.oauth:spring-security-oauth2 | 2.1.0.RELEASE / 2.1.0.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-77rv-6vfw-x4gc |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security.oauth:spring-security-oauth2 | 2.1.0.RELEASE / 2.1.0.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h8w4-qv99-f7vj |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security.oauth:spring-security-oauth2 | 2.1.0.RELEASE / 2.1.0.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rrpm-pj7p-7j9q |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security:spring-security-core | 4.2.2.RELEASE / 4.2.2.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2ppp-9496-p23q |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security:spring-security-core | 4.2.2.RELEASE / 4.2.2.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3jh-qvm4-mg39 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security:spring-security-core | 4.2.2.RELEASE / 4.2.2.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh32-7344-cg2f |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security:spring-security-core | 4.2.2.RELEASE / 4.2.2.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v2r2-7qm7-jj6v |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security:spring-security-core | 4.2.2.RELEASE / 4.2.2.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v33x-prhc-gph5 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security:spring-security-core | 4.2.2.RELEASE / 4.2.2.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v596-fwhq-8x48 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security:spring-security-core | 4.2.2.RELEASE / 4.2.2.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vhrg-v3cv-p247 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security:spring-security-web | 4.2.2.RELEASE / 4.2.2.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4q5-6c82-3qpw |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security:spring-security-web | 4.2.2.RELEASE / 4.2.2.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gq28-h5vg-8prx |
gitlab | jamietanna | fapi-conformance-suite | org.springframework.security:spring-security-web | 4.2.2.RELEASE / 4.2.2.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh32-7344-cg2f |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-beans | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-beans | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-beans | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-context | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-context | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-context | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-core | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3rmv-2pg5-xvqj |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-core | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4487-x383-qpph |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-core | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f26x-pr96-vw86 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-core | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-ffvq-7w96-97p7 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-core | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g8hw-794c-4j9g |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-core | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p5hg-3xm3-gcjg |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-core | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-core | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rcpf-vj53-7h2m |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-core | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v596-fwhq-8x48 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-expression | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-558x-2xjg-6232 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-expression | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-564r-hj7v-mcr5 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-expression | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9cmq-m9j5-mvww |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-expression | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-expression | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-web | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2rmj-mq67-h97g |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-web | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5 |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-web | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-web | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gcm-f4x3-8jpw |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-web | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-web | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-webmvc | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | fapi-conformance-suite | org.springframework:spring-webmvc | 4.3.7.RELEASE / 4.3.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5vr-rgqm-vf78 |
gitlab | jamietanna | fapi-conformance-suite | qs | ^4.0.0 / 4.0.0 |
["dependencies"] | microauth/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gqgv-6jq5-jjj9 |
gitlab | jamietanna | fapi-conformance-suite | qs | ^4.0.0 / 4.0.0 |
["dependencies"] | microauth/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hrpp-h998-j3pp |
gitlab | jamietanna | fapi-conformance-suite | request | ^2.58.0 / 2.88.2 |
["dependencies"] | microauth/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p8p7-x288-28g6 |
gitlab | jamietanna | fapi-conformance-suite | xalan:xalan | 2.7.2 / 2.7.2 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9339-86wc-4qgf |
gitlab | jamietanna | fapi-conformance-suite | xerces:xercesImpl | 2.8.1 / 2.8.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-334p-wv2m-w3vp |
gitlab | jamietanna | fapi-conformance-suite | xerces:xercesImpl | 2.8.1 / 2.8.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7j4h-8wpf-rqfh |
gitlab | jamietanna | fapi-conformance-suite | xerces:xercesImpl | 2.8.1 / 2.8.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h65f-jvqw-m9fj |
gitlab | jamietanna | fapi-conformance-suite | xerces:xercesImpl | 2.8.1 / 2.8.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmqm-g3vh-847m |
gitlab | jamietanna | fapi-conformance-suite | xerces:xercesImpl | 2.8.1 / 2.8.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w4jq-qh47-hvjq |
gitlab | jamietanna | fapi-conformance-suite | xerces:xercesImpl | 2.11.0 / 2.11.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7j4h-8wpf-rqfh |
gitlab | jamietanna | fapi-conformance-suite | xerces:xercesImpl | 2.11.0 / 2.11.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h65f-jvqw-m9fj |
gitlab | jamietanna | fapi-conformance-suite | xerces:xercesImpl | 2.11.0 / 2.11.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmqm-g3vh-847m |
gitlab | jamietanna | fapi-conformance-suite | xerces:xercesImpl | 2.11.0 / 2.11.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w4jq-qh47-hvjq |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-645p-88qh-w398 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6wqp-v4v6-c87c |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9mxf-g3x6-wv74 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cggj-fvv3-cqwv |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cjjf-94ff-43w7 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9hv-mg5h-xcw9 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h592-38cm-4ggp |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx9v-gmh4-mgqw |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qxxx-2pp7-5hmx |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rfx6-vp9g-rh7v |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w3f4-3q6j-rh82 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | fat-cucumber-jar | com.fasterxml.jackson.core:jackson-databind | 2.8.7 / 2.8.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x2w5-5m2g-7h5m |
gitlab | jamietanna | fat-cucumber-jar | com.google.guava:guava | 19.0 / 19.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | fat-cucumber-jar | com.google.guava:guava | 19.0 / 19.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | fat-cucumber-jar | com.google.guava:guava | 19.0 / 19.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | fat-cucumber-jar | com.google.guava:guava | 20.0 / 20.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | fat-cucumber-jar | com.google.guava:guava | 20.0 / 20.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | fat-cucumber-jar | com.google.guava:guava | 20.0 / 20.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | fat-cucumber-jar | com.googlecode.owasp-java-html-sanitizer:owasp-java-html-sanitizer | 20180219.1 / 20180219.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3w73-fmf3-hg5c |
gitlab | jamietanna | fat-cucumber-jar | com.jcraft:jsch | 0.1.38 / 0.1.38 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q446-82vq-w674 |
gitlab | jamietanna | fat-cucumber-jar | commons-collections:commons-collections | 3.2.1 / 3.2.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6hgm-866r-3cjv |
gitlab | jamietanna | fat-cucumber-jar | commons-collections:commons-collections | 3.2.1 / 3.2.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fjq5-5j5f-mvxh |
gitlab | jamietanna | fat-cucumber-jar | commons-httpclient:commons-httpclient | 3.0 / 3.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf |
gitlab | jamietanna | fat-cucumber-jar | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | fat-cucumber-jar | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | fat-cucumber-jar | commons-io:commons-io | 2.6 / 2.6 | ["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | fat-cucumber-jar | commons-io:commons-io | 2.6 / 2.6 | ["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | fat-cucumber-jar | junit:junit | 4.12 / 4.12 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | fat-cucumber-jar | junit:junit | 4.12 / 4.12 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | fat-cucumber-jar | junit:junit | 4.12 / 4.12 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | fat-cucumber-jar | net.lingala.zip4j:zip4j | 1.3.2 / 1.3.2 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2pj2-gchf-wmw7 |
gitlab | jamietanna | fat-cucumber-jar | net.lingala.zip4j:zip4j | 1.3.2 / 1.3.2 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2rpm-4x8c-pvqg |
gitlab | jamietanna | fat-cucumber-jar | net.lingala.zip4j:zip4j | 1.3.2 / 1.3.2 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q62h-jw38-24vh |
gitlab | jamietanna | fat-cucumber-jar | org.apache.maven.shared:maven-shared-utils | 3.1.0 / 3.1.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
gitlab | jamietanna | fat-cucumber-jar | org.apache.maven:maven-core | 2.2.1 / 2.2.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | fat-cucumber-jar | org.apache.velocity:velocity | 1.7 / 1.7 | ["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m |
gitlab | jamietanna | fat-cucumber-jar | org.codehaus.plexus:plexus-utils | 3.0.20 / 3.0.20 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g6ph-x5wf-g337 |
gitlab | jamietanna | fat-cucumber-jar | org.codehaus.plexus:plexus-utils | 3.0.20 / 3.0.20 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh |
gitlab | jamietanna | fat-cucumber-jar | org.jsoup:jsoup | 1.11.3 / 1.11.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gp7f-rwcx-9369 |
gitlab | jamietanna | fat-cucumber-jar | org.jsoup:jsoup | 1.11.3 / 1.11.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m72m-mhq2-9p6c |
gitlab | jamietanna | fat-gatling-jar | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | fat-gatling-jar | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | fat-gatling-jar | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | fat-gatling-jar | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | fat-gatling-jar | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-27xj-rqx5-2255 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-58pp-9c76-5625 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5p34-5m6p-p58g |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-758m-v56v-grj4 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-95cm-88f5-f2c7 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9vvp-fxw6-jcxr |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c265-37vj-cwcc |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c2q3-4qrh-fm48 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9hv-mg5h-xcw9 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h4rc-386g-6m85 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j823-4qch-3rgm |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc6h-4qgp-37qh |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx9v-gmh4-mgqw |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qmqc-x3r4-6v39 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rf6r-2c4q-2vwg |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v3xw-c963-f5hc |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | fat-gatling-jar | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | fat-gatling-jar | com.google.guava:guava | 18.0 / 18.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | fat-gatling-jar | com.google.guava:guava | 18.0 / 18.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | fat-gatling-jar | com.google.guava:guava | 18.0 / 18.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | fat-gatling-jar | com.jcraft:jsch | 0.1.27 / 0.1.27 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q446-82vq-w674 |
gitlab | jamietanna | fat-gatling-jar | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | fat-gatling-jar | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-codec | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9vjp-v76f-g363 |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-codec | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-grg4-wf29-r9vv |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-codec-http | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269q-hmxg-m83q |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-codec-http | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-codec-http | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2 |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-codec-http | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-codec-http | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-codec-http2 | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f256-j965-7f32 |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-codec-http2 | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wm47-8v5p-wjpj |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-codec-http2 | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-common | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-handler | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6mjq-h674-j845 |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-handler | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mm9x-g8pc-w292 |
gitlab | jamietanna | fat-gatling-jar | io.netty:netty-handler | 4.1.30.Final / 4.1.30.Final |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p2v9-g2qv-p635 |
gitlab | jamietanna | fat-gatling-jar | io.pebbletemplates:pebble | 3.0.5 / 3.0.5 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wxx5-w9jc-48wx |
gitlab | jamietanna | fat-gatling-jar | org.apache.commons:commons-compress | 1.18 / 1.18 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
gitlab | jamietanna | fat-gatling-jar | org.apache.commons:commons-compress | 1.18 / 1.18 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-53x6-4x5p-rrvv |
gitlab | jamietanna | fat-gatling-jar | org.apache.commons:commons-compress | 1.18 / 1.18 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7hfm-57qf-j43q |
gitlab | jamietanna | fat-gatling-jar | org.apache.commons:commons-compress | 1.18 / 1.18 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-crv7-7245-f45f |
gitlab | jamietanna | fat-gatling-jar | org.apache.commons:commons-compress | 1.18 / 1.18 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc84-pj99-q6hh |
gitlab | jamietanna | fat-gatling-jar | org.apache.commons:commons-compress | 1.18 / 1.18 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34 |
gitlab | jamietanna | fat-gatling-jar | org.apache.maven.shared:maven-shared-utils | 3.2.0 / 3.2.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
gitlab | jamietanna | fat-gatling-jar | org.apache.maven:maven-compat | 3.3.9 / 3.3.9 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | fat-gatling-jar | org.apache.maven:maven-core | 3.3.9 / 3.3.9 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | fat-gatling-jar | org.bouncycastle:bcprov-jdk15on | 1.60 / 1.60 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p |
gitlab | jamietanna | fat-gatling-jar | org.bouncycastle:bcprov-jdk15on | 1.60 / 1.60 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-72m5-fvvv-55m6 |
gitlab | jamietanna | fat-gatling-jar | org.bouncycastle:bcprov-jdk15on | 1.60 / 1.60 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv |
gitlab | jamietanna | fat-gatling-jar | org.bouncycastle:bcprov-jdk15on | 1.60 / 1.60 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9 |
gitlab | jamietanna | fat-gatling-jar | org.bouncycastle:bcprov-jdk15on | 1.60 / 1.60 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v435-xc8x-wvr9 |
gitlab | jamietanna | fat-gatling-jar | org.bouncycastle:bcprov-jdk15on | 1.60 / 1.60 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q |
gitlab | jamietanna | fat-gatling-jar | org.codehaus.plexus:plexus-archiver | 3.7.0 / 3.7.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m |
gitlab | jamietanna | fat-gatling-jar | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 |
gitlab | jamietanna | fat-gatling-jar | org.scala-lang:scala-compiler | 2.10.6 / 2.10.6 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qvxv-pmq9-4q7g |
gitlab | jamietanna | gherkin-formatter | org.apache.commons:commons-text | 1.9 / 1.9 | ["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-599f-7c49-w659 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-27xj-rqx5-2255 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-58pp-9c76-5625 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5p34-5m6p-p58g |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-758m-v56v-grj4 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-95cm-88f5-f2c7 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9vvp-fxw6-jcxr |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c265-37vj-cwcc |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c2q3-4qrh-fm48 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h4rc-386g-6m85 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j823-4qch-3rgm |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc6h-4qgp-37qh |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qmqc-x3r4-6v39 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rf6r-2c4q-2vwg |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v3xw-c963-f5hc |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | gradle-download-jars | com.fasterxml.jackson.core:jackson-databind | 2.9.9.1 / 2.9.9.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | gradle-download-jars | com.google.guava:guava | 27.0.1-jre / 27.0.1-jre |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | gradle-download-jars | com.google.guava:guava | 27.0.1-jre / 27.0.1-jre |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | gradle-download-jars | com.ning:async-http-client | 1.6.3 / 1.6.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5c66-6h6g-6q6m |
gitlab | jamietanna | gradle-download-jars | com.ning:async-http-client | 1.6.3 / 1.6.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8h53-fjgg-g42g |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2p3x-qw9c-25hh |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2q8x-2p7f-574v |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3ccq-5vw3-2p6x |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-43gc-mjxg-gvrq |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4cch-wxpw-8p28 |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4hrm-m67v-5cxr |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-56p8-3fh9-4cvq |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-59jw-jqf4-3wq3 |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-64xx-cq4q-mf44 |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6w62-hx7r-mw68 |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6wf9-jmg9-vxcc |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-74cv-f58x-f9wf |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7chv-rrw6-w6fc |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7hwc-46rm-65jh |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8jrj-525p-826v |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cxfm-5m4g-x7xp |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f554-x222-wgf7 |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f6hm-88x3-mfjv |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f8cc-g7j8-xxpm |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5w6-mrj7-75h2 |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h7v4-7xg3-hxcc |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hf23-9pf7-388p |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hfq9-hggm-c56q |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hph2-m3g5-xxv4 |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hrcp-8f3q-4w2c |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hvv8-336g-rx3m |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hwpc-8xqv-jvj4 |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j563-grx4-pjpv |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j9h8-phrw-h4fh |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jfvx-7wrx-43fh |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mw36-7c6c-q4q2 |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p8pq-r894-fm8f |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qpfq-ph7r-qv6f |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qrx8-8545-4wg2 |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgh3-987h-wpmw |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rmr5-cpv2-vgjf |
gitlab | jamietanna | gradle-download-jars | com.thoughtworks.xstream:xstream | 1.3.1 / 1.3.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xw4p-crpj-vjx2 |
gitlab | jamietanna | gradle-download-jars | dnsjava:dnsjava | 2.1.9 / 2.1.9 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cfxw-4h78-h7fw |
gitlab | jamietanna | gradle-download-jars | io.github.classgraph:classgraph | 4.6.32 / 4.6.32 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v2xm-76pq-phcf |
gitlab | jamietanna | gradle-download-jars | io.netty:netty-all | 4.1.39.Final / 4.1.39.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p979-4mfw-53vg |
gitlab | jamietanna | gradle-download-jars | org.bouncycastle:bcprov-jdk15on | 1.62 / 1.62 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p |
gitlab | jamietanna | gradle-download-jars | org.bouncycastle:bcprov-jdk15on | 1.62 / 1.62 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv |
gitlab | jamietanna | gradle-download-jars | org.bouncycastle:bcprov-jdk15on | 1.62 / 1.62 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9 |
gitlab | jamietanna | gradle-download-jars | org.bouncycastle:bcprov-jdk15on | 1.62 / 1.62 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v435-xc8x-wvr9 |
gitlab | jamietanna | gradle-download-jars | org.bouncycastle:bcprov-jdk15on | 1.62 / 1.62 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q |
gitlab | jamietanna | gradle-download-jars | org.eclipse.jetty:jetty-http | 9.4.20.v20190813 / 9.4.20.v20190813 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q |
gitlab | jamietanna | gradle-download-jars | org.eclipse.jetty:jetty-http | 9.4.20.v20190813 / 9.4.20.v20190813 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hmr7-m48g-48f6 |
gitlab | jamietanna | gradle-download-jars | org.eclipse.jetty:jetty-http | 9.4.20.v20190813 / 9.4.20.v20190813 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh |
gitlab | jamietanna | gradle-download-jars | org.eclipse.jetty:jetty-server | 9.4.20.v20190813 / 9.4.20.v20190813 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-26vr-8j45-3r4w |
gitlab | jamietanna | gradle-download-jars | org.eclipse.jetty:jetty-server | 9.4.20.v20190813 / 9.4.20.v20190813 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-86wm-rrjm-8wh8 |
gitlab | jamietanna | gradle-download-jars | org.eclipse.jetty:jetty-server | 9.4.20.v20190813 / 9.4.20.v20190813 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq |
gitlab | jamietanna | gradle-download-jars | org.eclipse.jetty:jetty-server | 9.4.20.v20190813 / 9.4.20.v20190813 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m394-8rww-3jr7 |
gitlab | jamietanna | gradle-download-jars | org.eclipse.jetty:jetty-server | 9.4.20.v20190813 / 9.4.20.v20190813 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6 |
gitlab | jamietanna | gradle-download-jars | org.eclipse.jetty:jetty-server | 9.4.20.v20190813 / 9.4.20.v20190813 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p26g-97m4-6q7c |
gitlab | jamietanna | gradle-download-jars | org.eclipse.jetty:jetty-server | 9.4.20.v20190813 / 9.4.20.v20190813 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8 |
gitlab | jamietanna | gradle-download-jars | org.glassfish.jersey.core:jersey-common | 2.29 / 2.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c43q-5hpj-4crv |
gitlab | jamietanna | gradle-download-jars | org.hibernate.validator:hibernate-validator | 6.0.17.Final / 6.0.17.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rmrm-75hp-phr2 |
gitlab | jamietanna | gradle-download-jars | org.hibernate.validator:hibernate-validator | 6.0.17.Final / 6.0.17.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x83m-pf6f-pf9g |
gitlab | jamietanna | gradle-download-jars | org.jboss.netty:netty | 3.2.4.Final / 3.2.4.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2 |
gitlab | jamietanna | gradle-download-jars | org.jboss.netty:netty | 3.2.4.Final / 3.2.4.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9vjp-v76f-g363 |
gitlab | jamietanna | gradle-download-jars | org.jboss.netty:netty | 3.2.4.Final / 3.2.4.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm |
gitlab | jamietanna | gradle-download-jars | org.jboss.netty:netty | 3.2.4.Final / 3.2.4.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f256-j965-7f32 |
gitlab | jamietanna | gradle-download-jars | org.jboss.netty:netty | 3.2.4.Final / 3.2.4.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-grg4-wf29-r9vv |
gitlab | jamietanna | gradle-download-jars | org.jboss.netty:netty | 3.2.4.Final / 3.2.4.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p2v9-g2qv-p635 |
gitlab | jamietanna | gradle-download-jars | org.jboss.netty:netty | 3.2.4.Final / 3.2.4.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p979-4mfw-53vg |
gitlab | jamietanna | gradle-download-jars | org.jboss.netty:netty | 3.2.4.Final / 3.2.4.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wm47-8v5p-wjpj |
gitlab | jamietanna | gradle-download-jars | org.jboss.netty:netty | 3.2.4.Final / 3.2.4.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq |
gitlab | jamietanna | gradle-download-jars | org.jboss.netty:netty | 3.2.4.Final / 3.2.4.Final |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xfv3-rrfm-f2rv |
gitlab | jamietanna | gradle-download-jars | org.jsoup:jsoup | 1.8.1 / 1.8.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-48rh-qgjr-xfj6 |
gitlab | jamietanna | gradle-download-jars | org.jsoup:jsoup | 1.8.1 / 1.8.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gp7f-rwcx-9369 |
gitlab | jamietanna | gradle-download-jars | org.jsoup:jsoup | 1.8.1 / 1.8.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m72m-mhq2-9p6c |
gitlab | jamietanna | gradle-download-jars | org.yaml:snakeyaml | 1.23 / 1.23 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | gradle-download-jars | org.yaml:snakeyaml | 1.23 / 1.23 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | gradle-download-jars | org.yaml:snakeyaml | 1.23 / 1.23 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | gradle-download-jars | org.yaml:snakeyaml | 1.23 / 1.23 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | gradle-download-jars | org.yaml:snakeyaml | 1.23 / 1.23 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | gradle-download-jars | org.yaml:snakeyaml | 1.23 / 1.23 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | gradle-download-jars | org.yaml:snakeyaml | 1.23 / 1.23 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rvwf-54qp-4r6v |
gitlab | jamietanna | gradle-download-jars | org.yaml:snakeyaml | 1.23 / 1.23 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/docker/docker | v24.0.7+incompatible / v24.0.7+incompatible |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xw73-rw38-6vjc |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/docker/docker | v24.0.7+incompatible / v24.0.7+incompatible |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2512 |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/docker/docker | v24.0.7+incompatible / v24.0.7+incompatible |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3005 |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/go-jose/go-jose/v3 | v3.0.1 / v3.0.1 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c5q2-7r4c-mv6g |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/go-jose/go-jose/v3 | v3.0.1 / v3.0.1 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2631 |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-29wx-vh33-7x7r |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3250 |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/hashicorp/go-retryablehttp | v0.7.5 / v0.7.5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v6v8-xj6m-xwqh |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/hashicorp/go-retryablehttp | v0.7.5 / v0.7.5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2947 |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/sigstore/cosign/v2 | v2.2.3 / v2.2.3 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-88jx-383q-w4qc |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/sigstore/cosign/v2 | v2.2.3 / v2.2.3 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-95pr-fxf5-86gv |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/sigstore/cosign/v2 | v2.2.3 / v2.2.3 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2718 |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/sigstore/cosign/v2 | v2.2.3 / v2.2.3 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2719 |
gitlab | jamietanna | hacking-scorecards-gitlab | golang.org/x/crypto | v0.18.0 / v0.18.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
gitlab | jamietanna | hacking-scorecards-gitlab | golang.org/x/crypto | v0.18.0 / v0.18.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
gitlab | jamietanna | hacking-scorecards-gitlab | golang.org/x/net | v0.20.0 / v0.20.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | jamietanna | hacking-scorecards-gitlab | golang.org/x/net | v0.20.0 / v0.20.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | jamietanna | hacking-scorecards-gitlab | golang.org/x/net | v0.20.0 / v0.20.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | jamietanna | hacking-scorecards-gitlab | golang.org/x/net | v0.20.0 / v0.20.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | jamietanna | hacking-scorecards-gitlab | google.golang.org/protobuf | v1.32.0 / v1.32.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 |
gitlab | jamietanna | hacking-scorecards-gitlab | google.golang.org/protobuf | v1.32.0 / v1.32.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2611 |
gitlab | jamietanna | hacking-scorecards-gitlab | gopkg.in/go-jose/go-jose.v2 | v2.6.1 / v2.6.1 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c5q2-7r4c-mv6g |
gitlab | jamietanna | hacking-scorecards-gitlab | gopkg.in/go-jose/go-jose.v2 | v2.6.1 / v2.6.1 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2631 |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-classic | 1.1.8 / 1.1.8 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmfg-rjjm-rjrj |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-classic | 1.1.8 / 1.1.8 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-core | 1.1.8 / 1.1.8 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-core | 1.1.8 / 1.1.8 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-core | 1.1.8 / 1.1.8 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-core | 1.1.8 / 1.1.8 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmfg-rjjm-rjrj |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-core | 1.1.8 / 1.1.8 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | jersey-servlet-filter-example | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-645p-88qh-w398 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6wqp-v4v6-c87c |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9mxf-g3x6-wv74 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cggj-fvv3-cqwv |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cjjf-94ff-43w7 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9hv-mg5h-xcw9 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h592-38cm-4ggp |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx9v-gmh4-mgqw |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rfx6-vp9g-rh7v |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w3f4-3q6j-rh82 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x2w5-5m2g-7h5m |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-27xj-rqx5-2255 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-58pp-9c76-5625 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5p34-5m6p-p58g |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-758m-v56v-grj4 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-95cm-88f5-f2c7 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9vvp-fxw6-jcxr |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c265-37vj-cwcc |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c2q3-4qrh-fm48 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9hv-mg5h-xcw9 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h4rc-386g-6m85 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j823-4qch-3rgm |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc6h-4qgp-37qh |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx9v-gmh4-mgqw |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qmqc-x3r4-6v39 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rf6r-2c4q-2vwg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v3xw-c963-f5hc |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-645p-88qh-w398 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6wqp-v4v6-c87c |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9mxf-g3x6-wv74 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cggj-fvv3-cqwv |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cjjf-94ff-43w7 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9hv-mg5h-xcw9 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h592-38cm-4ggp |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx9v-gmh4-mgqw |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rfx6-vp9g-rh7v |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w3f4-3q6j-rh82 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.8.10 / 2.8.10 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x2w5-5m2g-7h5m |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-27xj-rqx5-2255 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-58pp-9c76-5625 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5p34-5m6p-p58g |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-758m-v56v-grj4 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-95cm-88f5-f2c7 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9vvp-fxw6-jcxr |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c265-37vj-cwcc |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c2q3-4qrh-fm48 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9hv-mg5h-xcw9 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h4rc-386g-6m85 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j823-4qch-3rgm |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc6h-4qgp-37qh |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx9v-gmh4-mgqw |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qmqc-x3r4-6v39 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rf6r-2c4q-2vwg |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v3xw-c963-f5hc |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | jersey-servlet-filter-example | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | jersey-servlet-filter-example | com.google.guava:guava | 11.0.2 / 11.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | jersey-servlet-filter-example | com.google.guava:guava | 11.0.2 / 11.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | jersey-servlet-filter-example | com.google.guava:guava | 11.0.2 / 11.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | jersey-servlet-filter-example | commons-beanutils:commons-beanutils | 1.7.0 / 1.7.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6phf-73q6-gh87 |
gitlab | jamietanna | jersey-servlet-filter-example | commons-fileupload:commons-fileupload | 1.3.3 / 1.3.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c |
gitlab | jamietanna | jersey-servlet-filter-example | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | jersey-servlet-filter-example | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | jersey-servlet-filter-example | commons-io:commons-io | 2.2 / 2.2 | ["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | jersey-servlet-filter-example | commons-io:commons-io | 2.2 / 2.2 | ["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | jersey-servlet-filter-example | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm |
gitlab | jamietanna | jersey-servlet-filter-example | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38 |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.commons:commons-compress | 1.16.1 / 1.16.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.commons:commons-compress | 1.16.1 / 1.16.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-53x6-4x5p-rrvv |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.commons:commons-compress | 1.16.1 / 1.16.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7hfm-57qf-j43q |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.commons:commons-compress | 1.16.1 / 1.16.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-crv7-7245-f45f |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.commons:commons-compress | 1.16.1 / 1.16.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hrmr-f5m6-m9pq |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.commons:commons-compress | 1.16.1 / 1.16.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc84-pj99-q6hh |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.commons:commons-compress | 1.16.1 / 1.16.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34 |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.httpcomponents:httpclient | 4.0.2 / 4.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2x83-r56g-cv47 |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.httpcomponents:httpclient | 4.0.2 / 4.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.httpcomponents:httpclient | 4.0.2 / 4.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cfh5-3ghh-wfjx |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.httpcomponents:httpclient | 4.0.2 / 4.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmj5-wv96-r2ch |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.httpcomponents:httpclient | 4.0.2 / 4.0.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gw85-4gmf-m7rh |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.httpcomponents:httpclient | 4.5.6 / 4.5.6 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.maven.shared:maven-shared-utils | 3.2.0 / 3.2.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.maven:maven-compat | 3.0 / 3.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.maven:maven-core | 3.0 / 3.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.struts:struts-core | 1.3.8 / 1.3.8 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ggr-mpgw-3mgx |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.struts:struts-core | 1.3.8 / 1.3.8 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7jw3-5q4w-89qg |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.struts:struts-core | 1.3.8 / 1.3.8 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9848-v244-962p |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.struts:struts-core | 1.3.8 / 1.3.8 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvvx-r33m-v7pq |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.velocity:velocity | 1.5 / 1.5 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m |
gitlab | jamietanna | jersey-servlet-filter-example | org.apache.velocity:velocity-tools | 2.0 / 2.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fh63-4r66-jc7v |
gitlab | jamietanna | jersey-servlet-filter-example | org.codehaus.plexus:plexus-archiver | 3.6.0 / 3.6.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m |
gitlab | jamietanna | jersey-servlet-filter-example | org.codehaus.plexus:plexus-utils | 3.0.15 / 3.0.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3 |
gitlab | jamietanna | jersey-servlet-filter-example | org.codehaus.plexus:plexus-utils | 3.0.15 / 3.0.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g6ph-x5wf-g337 |
gitlab | jamietanna | jersey-servlet-filter-example | org.codehaus.plexus:plexus-utils | 3.0.15 / 3.0.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh |
gitlab | jamietanna | jersey-servlet-filter-example | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 |
gitlab | jamietanna | jersey-servlet-filter-example | org.jdom:jdom | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2363-cqg2-863c |
gitlab | jamietanna | jersey-servlet-filter-example | xerces:xercesImpl | 2.9.1 / 2.9.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-334p-wv2m-w3vp |
gitlab | jamietanna | jersey-servlet-filter-example | xerces:xercesImpl | 2.9.1 / 2.9.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7j4h-8wpf-rqfh |
gitlab | jamietanna | jersey-servlet-filter-example | xerces:xercesImpl | 2.9.1 / 2.9.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h65f-jvqw-m9fj |
gitlab | jamietanna | jersey-servlet-filter-example | xerces:xercesImpl | 2.9.1 / 2.9.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmqm-g3vh-847m |
gitlab | jamietanna | jersey-servlet-filter-example | xerces:xercesImpl | 2.9.1 / 2.9.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w4jq-qh47-hvjq |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-645p-88qh-w398 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6wqp-v4v6-c87c |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9mxf-g3x6-wv74 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cjjf-94ff-43w7 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9hv-mg5h-xcw9 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx9v-gmh4-mgqw |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.core:jackson-databind | 2.8.11.1 / 2.8.11.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x2w5-5m2g-7h5m |
gitlab | jamietanna | job-dsl-example | com.fasterxml.jackson.datatype:jackson-datatype-jsr310 | 2.8.11 / 2.8.11 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h4x4-5qp2-wp46 |
gitlab | jamietanna | job-dsl-example | com.google.guava:guava | 11.0.1 / 11.0.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | job-dsl-example | com.google.guava:guava | 11.0.1 / 11.0.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | job-dsl-example | com.google.guava:guava | 11.0.1 / 11.0.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | job-dsl-example | commons-beanutils:commons-beanutils | 1.9.3 / 1.9.3 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6phf-73q6-gh87 |
gitlab | jamietanna | job-dsl-example | commons-beanutils:commons-beanutils | 1.9.3 / 1.9.3 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p66x-2cv9-qq3v |
gitlab | jamietanna | job-dsl-example | commons-fileupload:commons-fileupload | 1.3.1-jenkins-2 / 1.3.1-jenkins-2 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7x9j-7223-rg5m |
gitlab | jamietanna | job-dsl-example | commons-fileupload:commons-fileupload | 1.3.1-jenkins-2 / 1.3.1-jenkins-2 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fvm3-cfvj-gxqq |
gitlab | jamietanna | job-dsl-example | commons-fileupload:commons-fileupload | 1.3.1-jenkins-2 / 1.3.1-jenkins-2 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c |
gitlab | jamietanna | job-dsl-example | commons-httpclient:commons-httpclient | 3.1-jenkins-1 / 3.1-jenkins-1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf |
gitlab | jamietanna | job-dsl-example | commons-io:commons-io | 2.6 / 2.6 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | job-dsl-example | commons-io:commons-io | 2.6 / 2.6 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | job-dsl-example | junit:junit | 4.12 / 4.12 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | job-dsl-example | log4j:log4j | 1.2.17 / 1.2.17 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2qrg-x229-3v8q |
gitlab | jamietanna | job-dsl-example | log4j:log4j | 1.2.17 / 1.2.17 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-65fg-84f6-3jq3 |
gitlab | jamietanna | job-dsl-example | log4j:log4j | 1.2.17 / 1.2.17 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m |
gitlab | jamietanna | job-dsl-example | log4j:log4j | 1.2.17 / 1.2.17 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fp5r-v3w9-4333 |
gitlab | jamietanna | job-dsl-example | log4j:log4j | 1.2.17 / 1.2.17 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj |
gitlab | jamietanna | job-dsl-example | org.6wind.jenkins:lockable-resources | 2.3 / 2.3 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rvww-w62m-hch8 |
gitlab | jamietanna | job-dsl-example | org.6wind.jenkins:lockable-resources | 2.3 / 2.3 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wqjj-c9cx-q7cf |
gitlab | jamietanna | job-dsl-example | org.acegisecurity:acegi-security | 1.0.7 / 1.0.7 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3295-h9qx-r82x |
gitlab | jamietanna | job-dsl-example | org.apache.ant:ant | 1.9.2 / 1.9.2 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4p6w-m9wc-c9c9 |
gitlab | jamietanna | job-dsl-example | org.apache.ant:ant | 1.9.2 / 1.9.2 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5v34-g2px-j4fw |
gitlab | jamietanna | job-dsl-example | org.apache.ant:ant | 1.9.2 / 1.9.2 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q5r4-cfpx-h6fh |
gitlab | jamietanna | job-dsl-example | org.apache.commons:commons-compress | 1.10 / 1.10 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
gitlab | jamietanna | job-dsl-example | org.apache.commons:commons-compress | 1.10 / 1.10 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7hfm-57qf-j43q |
gitlab | jamietanna | job-dsl-example | org.apache.commons:commons-compress | 1.10 / 1.10 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-crv7-7245-f45f |
gitlab | jamietanna | job-dsl-example | org.apache.commons:commons-compress | 1.10 / 1.10 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hrmr-f5m6-m9pq |
gitlab | jamietanna | job-dsl-example | org.apache.commons:commons-compress | 1.10 / 1.10 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc84-pj99-q6hh |
gitlab | jamietanna | job-dsl-example | org.apache.commons:commons-compress | 1.10 / 1.10 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34 |
gitlab | jamietanna | job-dsl-example | org.apache.httpcomponents:httpclient | 4.5.5 / 4.5.5 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | job-dsl-example | org.apache.ivy:ivy | 2.4.0 / 2.4.0 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2jc4-r94c-rp7h |
gitlab | jamietanna | job-dsl-example | org.apache.ivy:ivy | 2.4.0 / 2.4.0 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-94rr-4jr5-9h2p |
gitlab | jamietanna | job-dsl-example | org.apache.ivy:ivy | 2.4.0 / 2.4.0 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wv7w-rj2x-556x |
gitlab | jamietanna | job-dsl-example | org.codehaus.groovy:groovy-all | 2.4.12 / 2.4.12 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r |
gitlab | jamietanna | job-dsl-example | org.eclipse.jgit:org.eclipse.jgit | 4.5.5.201812240535-r / 4.5.5.201812240535-r |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3p86-9955-h393 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-279f-qwgh-h5mp |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2c79-h2h5-g3fw |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2xcm-h7vv-g8m9 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-34wx-x2w9-vqm3 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3q84-vrvx-rfvf |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4625-q52w-39cx |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4g38-hrm4-rg94 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4jjj-cm7q-v6hr |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4pw5-r58h-fv24 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4wr9-2xc6-jmg5 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-55wp-3pq4-w8p9 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-584m-7r4m-8j6v |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-58xm-mxjf-254g |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5j46-5hwq-gwh7 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-69vw-3pcm-84rw |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6f9g-cxwr-q5jr |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6q4g-84f3-mw74 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7f84-p6r5-jr6q |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7qf3-c2q8-69m3 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7xp8-7wqx-5hqx |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-864v-5q2g-fr64 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8pv9-qh96-9hc6 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8xg4-xq2v-v6j7 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-929w-q433-4h9x |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-97c3-w9cr-6qc2 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98fp-r22g-wpj7 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98gq-6hxg-52r6 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9g4m-ffx6-c29g |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9grj-j43m-mjqr |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c5r9-rx53-q3gf |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c735-g9f2-2mvp |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cj6r-8pxj-5jv6 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-crg2-6xv3-qg5f |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cv2w-q8c3-xjv7 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvvm-4cr9-r436 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cxqw-vjcr-gp5g |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f585-9fw3-rj2m |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9qj-77q2-h5c5 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fj6f-6933-839j |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-frgr-c5f2-8qhh |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g4j6-m3m3-crw8 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g8pg-qrvm-wgh2 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gfhj-524q-gcrm |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gpxv-776p-7gc7 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h76p-mc68-jv3p |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h856-ffvv-xvr4 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hf9h-vv4m-2f33 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hq87-h4jg-vxfw |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hvmc-7g2x-r3p9 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j3cq-h6vh-gx7f |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j664-qhh4-hpf8 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jpvq-v729-7j2h |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m9hr-259f-2v23 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mj7q-cmf3-mg7h |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p92q-7fhh-mq35 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pgj6-jmj5-wqfx |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pj95-ph4q-4qm4 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pvwx-3jx5-24r2 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pxgq-gqr9-5gwx |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q4wp-8c99-69pw |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qgj4-rc8m-44mq |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qp4f-2w67-c8hw |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qv64-w99c-qcr9 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qv6f-rcv6-6q3x |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qxp6-27gw-99cj |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r78q-qgx6-64pp |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rrgp-c2w8-6vg6 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vpjm-58cw-r8q5 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w2hv-rcqr-2h7r |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w7jr-wqw6-54xc |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:jenkins-core | 2.176.4 / 2.176.4 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wv63-gwr9-5c55 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.main:remoting | 3.29 / 3.29 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h856-ffvv-xvr4 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.pipeline-stage-view:pipeline-stage-view | 2.10 / 2.10 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g975-f26h-93g8 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps | 2.58 / 2.58 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-27rf-8mjp-r363 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps | 2.58 / 2.58 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2xvx-rw9p-xgfc |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps | 2.58 / 2.58 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4m7p-55jm-3vwv |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps | 2.58 / 2.58 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6473-gqrj-4p65 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps | 2.58 / 2.58 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7vr5-72w7-q6jc |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps | 2.58 / 2.58 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-99mf-f3qh-wqrp |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps | 2.58 / 2.58 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gqhm-4h93-rrhg |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps | 2.58 / 2.58 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mqc2-w9r8-mmxm |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps | 2.58 / 2.58 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mrpr-vr82-x88r |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps | 2.58 / 2.58 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qv6q-x9vr-w7j3 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps | 2.58 / 2.58 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r6mc-mrvr-23cr |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps | 2.58 / 2.58 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x74x-qf5j-35jh |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps-global-lib | 2.11 / 2.11 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4hjj-9gp7-4frg |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps-global-lib | 2.11 / 2.11 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5hfv-mg5x-mv32 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps-global-lib | 2.11 / 2.11 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7qw2-h9gj-hcvh |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps-global-lib | 2.11 / 2.11 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7rcw-fwfh-2h2g |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps-global-lib | 2.11 / 2.11 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7w2w-fwpf-9m4h |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps-global-lib | 2.11 / 2.11 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9x5v-8352-244g |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps-global-lib | 2.11 / 2.11 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g9fx-6j5c-grmw |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps-global-lib | 2.11 / 2.11 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh6f-6fp5-gfpv |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps-global-lib | 2.11 / 2.11 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pfwp-q984-w7wh |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-cps-global-lib | 2.11 / 2.11 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q234-x887-9rxh |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-job | 2.33 / 2.33 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wvv-phhw-qvmc |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-multibranch | 2.21 / 2.21 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2m9w-9xh2-wxc3 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-multibranch | 2.21 / 2.21 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pj84-qjm3-77mg |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins.workflow:workflow-support | 3.3 / 3.3 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-64r9-x74q-wxmh |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:cloudbees-folder | 6.9 / 6.9 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-22c3-whjv-hrfm |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:cloudbees-folder | 6.9 / 6.9 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36hq-v2fc-rpqp |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:cloudbees-folder | 6.9 / 6.9 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4vqp-pcm3-73xp |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:credentials | 2.1.18 / 2.1.18 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-62jv-j4w7-5hh8 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:credentials | 2.1.18 / 2.1.18 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gchq-9r68-6jwv |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:credentials | 2.1.18 / 2.1.18 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rvg5-f5fj-mxvg |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:credentials | 2.1.18 / 2.1.18 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xm94-9jw8-p6hw |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:credentials-binding | 1.13 / 1.13 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-38xm-xhvj-q2qf |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:credentials-binding | 1.13 / 1.13 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-43j2-r4v3-m8jp |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:credentials-binding | 1.13 / 1.13 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7ff8-qfwx-8gx5 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:credentials-binding | 1.13 / 1.13 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gqm2-2gcx-p88w |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:docker-commons | 1.5 / 1.5 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-69cj-g7mw-mh72 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:docker-commons | 1.5 / 1.5 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jpxj-vgq5-prjc |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:git | 3.10.0 / 3.10.0 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-449w-c77c-vmf6 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:git | 3.10.0 / 3.10.0 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6c7r-6p5m-cp82 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:git | 3.10.0 / 3.10.0 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-84cm-vjwm-m979 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:git | 3.10.0 / 3.10.0 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8vfc-fcr2-47pj |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:git | 3.10.0 / 3.10.0 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8xwj-2wgh-gprh |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:git | 3.10.0 / 3.10.0 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gghc-g8cj-4vfv |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:git | 3.10.0 / 3.10.0 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jxmw-3gxf-fprh |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:git | 3.10.0 / 3.10.0 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v878-67xw-grw2 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:git-client | 2.7.7 / 2.7.7 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cm7j-p8hc-97vj |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:git-client | 2.7.7 / 2.7.7 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hw6x-2qwv-rxr7 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:git-server | 1.7 / 1.7 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vph5-2q33-7r9h |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:git-server | 1.7 / 1.7 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xh9c-vcf9-h94m |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:junit | 1.2 / 1.2 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-298r-5c48-7q2r |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:junit | 1.2 / 1.2 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4rj6-9pjh-882r |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:junit | 1.2 / 1.2 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-64mj-3p92-589v |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:junit | 1.2 / 1.2 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-ph74-8rgx-64c5 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:junit | 1.2 / 1.2 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x9gm-m8pp-54vx |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:mailer | 1.23 / 1.23 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-558x-h7rg-997v |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:mailer | 1.23 / 1.23 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fr3-286q-q3cr |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:mailer | 1.23 / 1.23 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85rq-hp8x-ghjq |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:matrix-project | 1.7.1 / 1.7.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cjgm-9vc9-56mx |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:matrix-project | 1.7.1 / 1.7.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h6qc-455m-7v6v |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:matrix-project | 1.7.1 / 1.7.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qxf8-8837-hq7w |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:matrix-project | 1.7.1 / 1.7.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vqwg-4v6f-h6x5 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:matrix-project | 1.7.1 / 1.7.1 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w43x-5f8f-686p |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:pipeline-build-step | 2.7 / 2.7 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9j65-3f2q-8q2r |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:pipeline-build-step | 2.7 / 2.7 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g84f-cmc8-682c |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:pipeline-input-step | 2.8 / 2.8 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-29q6-p2cg-4v23 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:pipeline-input-step | 2.8 / 2.8 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g66m-fqxf-3w35 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:plain-credentials | 1.3 / 1.3 | ["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3cpq-rw36-cppv |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-27rf-8mjp-r363 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2g4q-9vm9-9fw4 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-62pm-mgrh-7p69 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-72gx-qq2m-6xr2 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-76q7-r3g4-wvm4 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-76qj-9gwh-pvv3 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7vr5-72w7-q6jc |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9fp8-64xf-w957 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-ccr8-4xr7-cgj3 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f6mq-6fx5-w2ch |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fv42-mx39-6fpw |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hvmx-5hv4-f235 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jv82-75fh-23r7 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m26f-w3h5-62fj |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p56j-x44h-g66j |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q87g-7mp5-765q |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qvhf-3567-pc4v |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qvmf-36h5-3f5v |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qwgx-mrv5-87j8 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v63g-v339-2673 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:script-security | 1.60 / 1.60 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x25x-j4w4-7m59 |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:ssh-credentials | 1.13 / 1.13 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cwcf-5m5w-mq2w |
gitlab | jamietanna | job-dsl-example | org.jenkins-ci.plugins:structs | 1.19 / 1.19 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xfx3-cr74-x3cv |
gitlab | jamietanna | job-dsl-example | org.jenkinsci.plugins:pipeline-model-definition | 1.3.2 / 1.3.2 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x6jx-cxg3-mggh |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-beans | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-beans | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-beans | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-context | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-context | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-context | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3rmv-2pg5-xvqj |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4487-x383-qpph |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8crv-49fr-2h6j |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g8hw-794c-4j9g |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p5hg-3xm3-gcjg |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pgf9-h69p-pcgf |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rcpf-vj53-7h2m |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-core | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wjjr-h4wh-w6vv |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-jdbc | 1.2.9 / 1.2.9 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2rmj-mq67-h97g |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5 |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v7w-535j-rq5m |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g6hf-f9cq-q7w7 |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-web | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-webmvc | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2m8h-fgr8-2q9w |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-webmvc | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-webmvc | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8cmm-qj8g-fcp6 |
gitlab | jamietanna | job-dsl-example | org.springframework:spring-webmvc | 2.5.6.SEC03 / 2.5.6.SEC03 |
["dependencies","missing-data"] | jobs/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5vr-rgqm-vf78 |
gitlab | jamietanna | json-schema-mockmvc | com.fasterxml.jackson.core:jackson-databind | 2.11.1 / 2.11.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
gitlab | jamietanna | json-schema-mockmvc | com.fasterxml.jackson.core:jackson-databind | 2.11.1 / 2.11.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | json-schema-mockmvc | com.fasterxml.jackson.core:jackson-databind | 2.11.1 / 2.11.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | json-schema-mockmvc | com.fasterxml.jackson.core:jackson-databind | 2.11.1 / 2.11.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | json-schema-mockmvc | com.google.guava:guava | 28.2-android / 28.2-android |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | json-schema-mockmvc | com.google.guava:guava | 28.2-android / 28.2-android |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | jwks-ical | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | jwks-ical | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | jwks-ical | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | jwks-ical | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | jwks-ical | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | jwks-ical | com.fasterxml.jackson.core:jackson-databind | 2.10.3 / 2.10.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | jwks-ical | com.fasterxml.jackson.core:jackson-databind | 2.10.3 / 2.10.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
gitlab | jamietanna | jwks-ical | com.fasterxml.jackson.core:jackson-databind | 2.10.3 / 2.10.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | jwks-ical | com.fasterxml.jackson.core:jackson-databind | 2.10.3 / 2.10.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | jwks-ical | com.fasterxml.jackson.core:jackson-databind | 2.10.3 / 2.10.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | jwks-ical | com.google.code.gson:gson | 2.8.6 / 2.8.6 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
gitlab | jamietanna | jwks-ical | com.google.code.gson:gson | 2.2.2 / 2.2.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
gitlab | jamietanna | jwks-ical | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | jwks-ical | com.google.guava:guava | 25.1-android / 25.1-android |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | jwks-ical | com.google.guava:guava | 14.0.1 / 14.0.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | jwks-ical | com.google.guava:guava | 14.0.1 / 14.0.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | jwks-ical | com.google.guava:guava | 14.0.1 / 14.0.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | jwks-ical | com.google.guava:guava | 14.0.1 / 14.0.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | jwks-ical | com.google.guava:guava | 14.0.1 / 14.0.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | jwks-ical | com.google.guava:guava | 14.0.1 / 14.0.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | jwks-ical | com.jayway.jsonpath:json-path | 2.4.0 / 2.4.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 |
gitlab | jamietanna | jwks-ical | com.nimbusds:nimbus-jose-jwt | 8.2 / 8.2 | ["compile"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w |
gitlab | jamietanna | jwks-ical | commons-beanutils:commons-beanutils | 1.7.0 / 1.7.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6phf-73q6-gh87 |
gitlab | jamietanna | jwks-ical | commons-httpclient:commons-httpclient | 3.0 / 3.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf |
gitlab | jamietanna | jwks-ical | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | jwks-ical | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | jwks-ical | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | jwks-ical | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | jwks-ical | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm |
gitlab | jamietanna | jwks-ical | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38 |
gitlab | jamietanna | jwks-ical | junit:junit | 4.11 / 4.11 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | jwks-ical | junit:junit | 4.13 / 4.13 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | jwks-ical | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2qrg-x229-3v8q |
gitlab | jamietanna | jwks-ical | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-65fg-84f6-3jq3 |
gitlab | jamietanna | jwks-ical | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f7vh-qwp3-x37m |
gitlab | jamietanna | jwks-ical | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fp5r-v3w9-4333 |
gitlab | jamietanna | jwks-ical | log4j:log4j | 1.2.12 / 1.2.12 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w9p3-5cr8-m3jj |
gitlab | jamietanna | jwks-ical | net.minidev:json-smart | 2.3 / 2.3 | ["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 |
gitlab | jamietanna | jwks-ical | net.minidev:json-smart | 2.3 / 2.3 | ["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v528-7hrm-frqp |
gitlab | jamietanna | jwks-ical | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
gitlab | jamietanna | jwks-ical | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7hfm-57qf-j43q |
gitlab | jamietanna | jwks-ical | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-crv7-7245-f45f |
gitlab | jamietanna | jwks-ical | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc84-pj99-q6hh |
gitlab | jamietanna | jwks-ical | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34 |
gitlab | jamietanna | jwks-ical | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
gitlab | jamietanna | jwks-ical | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7hfm-57qf-j43q |
gitlab | jamietanna | jwks-ical | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-crv7-7245-f45f |
gitlab | jamietanna | jwks-ical | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc84-pj99-q6hh |
gitlab | jamietanna | jwks-ical | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34 |
gitlab | jamietanna | jwks-ical | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2x83-r56g-cv47 |
gitlab | jamietanna | jwks-ical | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | jwks-ical | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cfh5-3ghh-wfjx |
gitlab | jamietanna | jwks-ical | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmj5-wv96-r2ch |
gitlab | jamietanna | jwks-ical | org.apache.maven.shared:maven-shared-utils | 3.2.1 / 3.2.1 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
gitlab | jamietanna | jwks-ical | org.apache.maven.shared:maven-shared-utils | 3.2.1 / 3.2.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
gitlab | jamietanna | jwks-ical | org.apache.maven:maven-core | 3.6.3 / 3.6.3 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | jwks-ical | org.apache.maven:maven-core | 2.2.1 / 2.2.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | jwks-ical | org.apache.velocity:velocity | 1.7 / 1.7 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m |
gitlab | jamietanna | jwks-ical | org.apache.velocity:velocity-tools | 2.0 / 2.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fh63-4r66-jc7v |
gitlab | jamietanna | jwks-ical | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p |
gitlab | jamietanna | jwks-ical | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv |
gitlab | jamietanna | jwks-ical | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9 |
gitlab | jamietanna | jwks-ical | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v435-xc8x-wvr9 |
gitlab | jamietanna | jwks-ical | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q |
gitlab | jamietanna | jwks-ical | org.codehaus.groovy:groovy | 2.4.7 / 2.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r |
gitlab | jamietanna | jwks-ical | org.codehaus.groovy:groovy | 2.4.7 / 2.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xphj-m9cc-8fmq |
gitlab | jamietanna | jwks-ical | org.codehaus.plexus:plexus-archiver | 4.2.1 / 4.2.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m |
gitlab | jamietanna | jwks-ical | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3 |
gitlab | jamietanna | jwks-ical | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g6ph-x5wf-g337 |
gitlab | jamietanna | jwks-ical | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh |
gitlab | jamietanna | jwks-ical | org.eclipse.jgit:org.eclipse.jgit | 3.7.1.201504261725-r / 3.7.1.201504261725-r |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3p86-9955-h393 |
gitlab | jamietanna | jwks-ical | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 |
gitlab | jamietanna | jwks-ical | org.jdom:jdom | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2363-cqg2-863c |
gitlab | jamietanna | jwks-ical | org.springframework.boot:spring-boot-autoconfigure | 2.3.1.RELEASE / 2.3.1.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xf96-w227-r7c4 |
gitlab | jamietanna | jwks-ical | org.springframework:spring-beans | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | jwks-ical | org.springframework:spring-beans | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 |
gitlab | jamietanna | jwks-ical | org.springframework:spring-beans | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | jwks-ical | org.springframework:spring-context | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph |
gitlab | jamietanna | jwks-ical | org.springframework:spring-context | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 |
gitlab | jamietanna | jwks-ical | org.springframework:spring-context | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | jwks-ical | org.springframework:spring-core | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6gf2-pvqw-37ph |
gitlab | jamietanna | jwks-ical | org.springframework:spring-core | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | jwks-ical | org.springframework:spring-core | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rfmp-97jj-h8m6 |
gitlab | jamietanna | jwks-ical | org.springframework:spring-expression | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-558x-2xjg-6232 |
gitlab | jamietanna | jwks-ical | org.springframework:spring-expression | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-564r-hj7v-mcr5 |
gitlab | jamietanna | jwks-ical | org.springframework:spring-expression | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9cmq-m9j5-mvww |
gitlab | jamietanna | jwks-ical | org.springframework:spring-expression | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | jwks-ical | org.springframework:spring-expression | 5.2.7.RELEASE / 5.2.7.RELEASE |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8 |
gitlab | jamietanna | jwks-ical | org.xmlunit:xmlunit-core | 2.7.0 / 2.7.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.21 / 1.21 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.21 / 1.21 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.21 / 1.21 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.21 / 1.21 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.21 / 1.21 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.21 / 1.21 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.21 / 1.21 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rvwf-54qp-4r6v |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.21 / 1.21 |
["build","missing-data"] | jwks-ical-gcloud/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.26 / 1.26 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.26 / 1.26 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.26 / 1.26 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.26 / 1.26 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.26 / 1.26 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.26 / 1.26 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | jwks-ical | org.yaml:snakeyaml | 1.26 / 1.26 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.amazonaws:aws-java-sdk-s3 | 1.11.163 / 1.11.163 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c28r-hw5m-5gv3 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.amazonaws:aws-java-sdk-s3 | 1.11.163 / 1.11.163 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c28r-hw5m-5gv3 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-645p-88qh-w398 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cggj-fvv3-cqwv |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cjjf-94ff-43w7 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h592-38cm-4ggp |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rfx6-vp9g-rh7v |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w3f4-3q6j-rh82 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.6.7.1 / 2.6.7.1 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-27xj-rqx5-2255 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-58pp-9c76-5625 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5p34-5m6p-p58g |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-758m-v56v-grj4 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-95cm-88f5-f2c7 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9vvp-fxw6-jcxr |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c265-37vj-cwcc |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c2q3-4qrh-fm48 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9hv-mg5h-xcw9 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h4rc-386g-6m85 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j823-4qch-3rgm |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc6h-4qgp-37qh |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx9v-gmh4-mgqw |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qmqc-x3r4-6v39 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rf6r-2c4q-2vwg |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v3xw-c963-f5hc |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.fasterxml.jackson.core:jackson-databind | 2.9.7 / 2.9.7 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.google.code.gson:gson | 2.8.6 / 2.8.6 |
["dependencies"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.google.code.gson:gson | 2.8.6 / 2.8.6 |
["compile"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.google.guava:guava | 19.0 / 19.0 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.google.guava:guava | 19.0 / 19.0 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | com.google.guava:guava | 19.0 / 19.0 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | commons-httpclient:commons-httpclient | 3.1 / 3.1 | ["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | commons-io:commons-io | 2.5 / 2.5 | ["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-codec | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9vjp-v76f-g363 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-codec | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-grg4-wf29-r9vv |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-codec-http | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269q-hmxg-m83q |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-codec-http | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5jpm-x58v-624v |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-codec-http | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mcr-gq6c-3hq2 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-codec-http | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cqqj-4p63-rrmm |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-codec-http | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wx5j-54mm-rqqq |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-codec-http2 | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f256-j965-7f32 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-codec-http2 | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wm47-8v5p-wjpj |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-codec-http2 | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xpw8-rcwv-8f8p |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-common | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xq3w-v528-46rv |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-handler | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6mjq-h674-j845 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-handler | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mm9x-g8pc-w292 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | io.netty:netty-handler | 4.1.42.Final / 4.1.42.Final |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p2v9-g2qv-p635 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | junit:junit | 4.12 / 4.12 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.httpcomponents:httpclient | 4.5.2 / 4.5.2 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.httpcomponents:httpclient | 4.5.5 / 4.5.5 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.2 / 2.13.2 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7rjr-3q55-vv33 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.2 / 2.13.2 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8489-44mv-ggj8 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.2 / 2.13.2 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jfh8-c2jp-5v3q |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.2 / 2.13.2 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p6xc-xr62-6r2g |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["dependencies"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7rjr-3q55-vv33 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["dependencies"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8489-44mv-ggj8 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["dependencies"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jfh8-c2jp-5v3q |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["dependencies"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p6xc-xr62-6r2g |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["dependencies"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vwqq-5vrc-xw9h |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7rjr-3q55-vv33 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8489-44mv-ggj8 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jfh8-c2jp-5v3q |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p6xc-xr62-6r2g |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vwqq-5vrc-xw9h |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7rjr-3q55-vv33 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8489-44mv-ggj8 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jfh8-c2jp-5v3q |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p6xc-xr62-6r2g |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.0 / 2.13.0 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vwqq-5vrc-xw9h |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.2 / 2.13.2 |
["compile"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7rjr-3q55-vv33 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.2 / 2.13.2 |
["compile"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8489-44mv-ggj8 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.2 / 2.13.2 |
["compile"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jfh8-c2jp-5v3q |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.logging.log4j:log4j-core | 2.13.2 / 2.13.2 |
["compile"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p6xc-xr62-6r2g |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.maven.shared:maven-shared-utils | 3.1.0 / 3.1.0 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.apache.maven:maven-core | 2.2.1 / 2.2.1 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g6ph-x5wf-g337 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | software.amazon.ion:ion-java | 1.0.2 / 1.0.2 |
["dependencies","missing-data"] | blank-java/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-264p-99wq-f4j6 |
gitlab | jamietanna | localstack-docker-reuse-not-staying-open | software.amazon.ion:ion-java | 1.0.2 / 1.0.2 |
["compile","missing-data"] | blank-java/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-264p-99wq-f4j6 |
gitlab | jamietanna | logstash-boot-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | logstash-boot-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | logstash-boot-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | logstash-boot-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | logstash-boot-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | logstash-boot-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | logstash-boot-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | logstash-boot-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | logstash-boot-slf4j-test | com.fasterxml.jackson.core:jackson-databind | 2.12.0 / 2.12.0 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
gitlab | jamietanna | logstash-boot-slf4j-test | com.fasterxml.jackson.core:jackson-databind | 2.12.0 / 2.12.0 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | logstash-boot-slf4j-test | com.fasterxml.jackson.core:jackson-databind | 2.12.0 / 2.12.0 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | logstash-boot-slf4j-test | com.fasterxml.jackson.core:jackson-databind | 2.12.0 / 2.12.0 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | logstash-boot-slf4j-test | com.google.guava:guava | 25.1-android / 25.1-android |
["missing-data"] | complete/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | logstash-boot-slf4j-test | com.google.guava:guava | 25.1-android / 25.1-android |
["missing-data"] | complete/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | logstash-boot-slf4j-test | com.google.guava:guava | 14.0.1 / 14.0.1 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | logstash-boot-slf4j-test | com.google.guava:guava | 14.0.1 / 14.0.1 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | logstash-boot-slf4j-test | com.google.guava:guava | 14.0.1 / 14.0.1 |
["dependencies","missing-data"] | complete/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | logstash-boot-slf4j-test | com.google.guava:guava | 25.1-android / 25.1-android |
["missing-data"] | initial/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | logstash-boot-slf4j-test | com.google.guava:guava | 25.1-android / 25.1-android |
["missing-data"] | initial/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | logstash-boot-slf4j-test | commons-io:commons-io | 2.5 / 2.5 | ["missing-data"] | complete/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | logstash-boot-slf4j-test | commons-io:commons-io | 2.5 / 2.5 | ["missing-data"] | complete/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | logstash-boot-slf4j-test | commons-io:commons-io | 2.5 / 2.5 | ["missing-data"] | initial/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | logstash-boot-slf4j-test | commons-io:commons-io | 2.5 / 2.5 | ["missing-data"] | initial/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | logstash-boot-slf4j-test | org.apache.maven.shared:maven-shared-utils | 3.2.1 / 3.2.1 |
["missing-data"] | complete/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
gitlab | jamietanna | logstash-boot-slf4j-test | org.apache.maven.shared:maven-shared-utils | 3.2.1 / 3.2.1 |
["missing-data"] | initial/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
gitlab | jamietanna | logstash-boot-slf4j-test | org.apache.maven:maven-compat | 3.6.3 / 3.6.3 |
["missing-data"] | complete/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | logstash-boot-slf4j-test | org.apache.maven:maven-compat | 3.6.3 / 3.6.3 |
["missing-data"] | initial/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | logstash-boot-slf4j-test | org.apache.maven:maven-core | 3.6.3 / 3.6.3 |
["missing-data"] | complete/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | logstash-boot-slf4j-test | org.apache.maven:maven-core | 3.6.3 / 3.6.3 |
["missing-data"] | initial/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | logstash-boot-slf4j-test | org.jsoup:jsoup | 1.12.1 / 1.12.1 |
["missing-data"] | complete/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gp7f-rwcx-9369 |
gitlab | jamietanna | logstash-boot-slf4j-test | org.jsoup:jsoup | 1.12.1 / 1.12.1 |
["missing-data"] | complete/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m72m-mhq2-9p6c |
gitlab | jamietanna | logstash-boot-slf4j-test | org.jsoup:jsoup | 1.12.1 / 1.12.1 |
["missing-data"] | initial/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gp7f-rwcx-9369 |
gitlab | jamietanna | logstash-boot-slf4j-test | org.jsoup:jsoup | 1.12.1 / 1.12.1 |
["missing-data"] | initial/.mvn/wrapper/maven-wrapper.properties | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m72m-mhq2-9p6c |
gitlab | jamietanna | logstash-slf4j-test | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | logstash-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | logstash-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | logstash-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | logstash-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | logstash-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | logstash-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | logstash-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | logstash-slf4j-test | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | logstash-slf4j-test | com.fasterxml.jackson.core:jackson-databind | 2.12.0 / 2.12.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
gitlab | jamietanna | logstash-slf4j-test | com.fasterxml.jackson.core:jackson-databind | 2.12.0 / 2.12.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | logstash-slf4j-test | com.fasterxml.jackson.core:jackson-databind | 2.12.0 / 2.12.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | logstash-slf4j-test | com.fasterxml.jackson.core:jackson-databind | 2.12.0 / 2.12.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | logstash-slf4j-test | com.google.guava:guava | 14.0.1 / 14.0.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | logstash-slf4j-test | com.google.guava:guava | 14.0.1 / 14.0.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | logstash-slf4j-test | com.google.guava:guava | 14.0.1 / 14.0.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | media-type | org.springframework:spring-beans | 5.3.22 / 5.3.22 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | media-type | org.springframework:spring-core | 5.3.22 / 5.3.22 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | media-type | org.springframework:spring-web | 5.3.22 / 5.3.22 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2rmj-mq67-h97g |
gitlab | jamietanna | media-type | org.springframework:spring-web | 5.3.22 / 5.3.22 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5 |
gitlab | jamietanna | media-type | org.springframework:spring-web | 5.3.22 / 5.3.22 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp |
gitlab | jamietanna | media-type | org.springframework:spring-web | 5.3.22 / 5.3.22 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h |
gitlab | jamietanna | media-type | org.springframework:spring-web | 5.3.22 / 5.3.22 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j |
gitlab | jamietanna | meetup-mf2 | ch.qos.logback:logback-classic | 1.2.7 / 1.2.7 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | meetup-mf2 | ch.qos.logback:logback-classic | 1.2.7 / 1.2.7 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | meetup-mf2 | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | meetup-mf2 | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | meetup-mf2 | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | meetup-mf2 | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | meetup-mf2 | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | meetup-mf2 | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | meetup-mf2 | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | meetup-mf2 | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | meetup-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
gitlab | jamietanna | meetup-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | meetup-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | meetup-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | meetup-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
gitlab | jamietanna | meetup-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | meetup-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | meetup-mf2 | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | meetup-mf2 | com.google.code.gson:gson | 2.2.2 / 2.2.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
gitlab | jamietanna | meetup-mf2 | com.google.guava:guava | 10.0.1 / 10.0.1 |
["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | meetup-mf2 | com.google.guava:guava | 10.0.1 / 10.0.1 |
["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | meetup-mf2 | com.google.guava:guava | 14.0.1 / 14.0.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | meetup-mf2 | com.google.guava:guava | 14.0.1 / 14.0.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | meetup-mf2 | com.google.guava:guava | 14.0.1 / 14.0.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | meetup-mf2 | com.jayway.jsonpath:json-path | 2.6.0 / 2.6.0 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 |
gitlab | jamietanna | meetup-mf2 | commons-httpclient:commons-httpclient | 3.0 / 3.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf |
gitlab | jamietanna | meetup-mf2 | commons-io:commons-io | 2.6 / 2.6 | ["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | meetup-mf2 | commons-io:commons-io | 2.6 / 2.6 | ["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | meetup-mf2 | junit:junit | 4.11 / 4.11 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | meetup-mf2 | net.minidev:json-smart | 2.4.7 / 2.4.7 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 |
gitlab | jamietanna | meetup-mf2 | org.apache.commons:commons-compress | 1.21 / 1.21 |
["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 |
gitlab | jamietanna | meetup-mf2 | org.apache.commons:commons-compress | 1.21 / 1.21 |
["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
gitlab | jamietanna | meetup-mf2 | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2x83-r56g-cv47 |
gitlab | jamietanna | meetup-mf2 | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | meetup-mf2 | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cfh5-3ghh-wfjx |
gitlab | jamietanna | meetup-mf2 | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmj5-wv96-r2ch |
gitlab | jamietanna | meetup-mf2 | org.apache.maven:maven-core | 3.1.1 / 3.1.1 |
["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | meetup-mf2 | org.apache.maven:maven-core | 2.2.1 / 2.2.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | meetup-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.55 / 9.0.55 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7w75-32cg-r6g2 |
gitlab | jamietanna | meetup-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.55 / 9.0.55 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fccv-jmmp-qg76 |
gitlab | jamietanna | meetup-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.55 / 9.0.55 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g8pj-r55q-5c2v |
gitlab | jamietanna | meetup-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.55 / 9.0.55 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c |
gitlab | jamietanna | meetup-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.55 / 9.0.55 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p22x-g9px-3945 |
gitlab | jamietanna | meetup-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.55 / 9.0.55 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3mw-pvr8-9ggc |
gitlab | jamietanna | meetup-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.55 / 9.0.55 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | meetup-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.55 / 9.0.55 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r6j3-px5g-cq3x |
gitlab | jamietanna | meetup-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.55 / 9.0.55 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rq2w-37h9-vg94 |
gitlab | jamietanna | meetup-mf2 | org.apache.tomcat.embed:tomcat-embed-core | 9.0.55 / 9.0.55 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wm9w-rjj3-j356 |
gitlab | jamietanna | meetup-mf2 | org.apache.tomcat.embed:tomcat-embed-websocket | 9.0.55 / 9.0.55 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v682-8vv8-vpwr |
gitlab | jamietanna | meetup-mf2 | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p |
gitlab | jamietanna | meetup-mf2 | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv |
gitlab | jamietanna | meetup-mf2 | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9 |
gitlab | jamietanna | meetup-mf2 | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v435-xc8x-wvr9 |
gitlab | jamietanna | meetup-mf2 | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q |
gitlab | jamietanna | meetup-mf2 | org.codehaus.groovy:groovy | 2.4.7 / 2.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r |
gitlab | jamietanna | meetup-mf2 | org.codehaus.groovy:groovy | 2.4.7 / 2.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xphj-m9cc-8fmq |
gitlab | jamietanna | meetup-mf2 | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3 |
gitlab | jamietanna | meetup-mf2 | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g6ph-x5wf-g337 |
gitlab | jamietanna | meetup-mf2 | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh |
gitlab | jamietanna | meetup-mf2 | org.eclipse.jgit:org.eclipse.jgit | 3.7.1.201504261725-r / 3.7.1.201504261725-r |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3p86-9955-h393 |
gitlab | jamietanna | meetup-mf2 | org.jdom:jdom | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2363-cqg2-863c |
gitlab | jamietanna | meetup-mf2 | org.jsoup:jsoup | 1.14.3 / 1.14.3 |
["compile"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gp7f-rwcx-9369 |
gitlab | jamietanna | meetup-mf2 | org.springframework.boot:spring-boot-autoconfigure | 2.6.1 / 2.6.1 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xf96-w227-r7c4 |
gitlab | jamietanna | meetup-mf2 | org.springframework.boot:spring-boot-autoconfigure | 2.6.1 / 2.6.1 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xf96-w227-r7c4 |
gitlab | jamietanna | meetup-mf2 | org.springframework.boot:spring-boot-starter-web | 2.6.1 / 2.6.1 |
["compile"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-beans | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-beans | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-beans | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-beans | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-beans | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-beans | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-context | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-context | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-context | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-context | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-context | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-context | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-core | 5.3.13 / 5.3.13 |
["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6gf2-pvqw-37ph |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-core | 5.3.13 / 5.3.13 |
["build","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-core | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6gf2-pvqw-37ph |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-core | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-core | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6gf2-pvqw-37ph |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-core | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-expression | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-558x-2xjg-6232 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-expression | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-564r-hj7v-mcr5 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-expression | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9cmq-m9j5-mvww |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-expression | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-expression | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-expression | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-558x-2xjg-6232 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-expression | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-564r-hj7v-mcr5 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-expression | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9cmq-m9j5-mvww |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-expression | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-expression | 5.3.13 / 5.3.13 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-web | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2rmj-mq67-h97g |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-web | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-web | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-web | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-web | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-webmvc | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-webmvc | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cx7f-g6mp-7hqm |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-webmvc | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5vr-rgqm-vf78 |
gitlab | jamietanna | meetup-mf2 | org.springframework:spring-webmvc | 5.3.13 / 5.3.13 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w3c8-7r8f-9jp8 |
gitlab | jamietanna | meetup-mf2 | org.xmlunit:xmlunit-core | 2.8.3 / 2.8.3 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["compile","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | meetup-mf2 | org.yaml:snakeyaml | 1.29 / 1.29 |
["test","missing-data"] | meetup-mf2-web/pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | jamietanna | micropub-go | go.pinniped.dev | v0.17.0 / v0.17.0 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rp4v-hhm6-rcv9 |
gitlab | jamietanna | micropub-go | go.pinniped.dev | v0.17.0 / v0.17.0 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0981 |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-69cg-p879-7622 |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0969 |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1144 |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1571 |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | jamietanna | micropub-go | golang.org/x/net | v0.0.0-20220520000938-2e3eb7b945c2 / v0.0.0-20220520000938-2e3eb7b945c2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | jamietanna | micropub-go | golang.org/x/text | v0.3.7 / v0.3.7 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-69ch-w2m2-3vjp |
gitlab | jamietanna | micropub-go | golang.org/x/text | v0.3.7 / v0.3.7 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1059 |
gitlab | jamietanna | micropub-go | google.golang.org/protobuf | v1.28.0 / v1.28.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 |
gitlab | jamietanna | micropub-go | google.golang.org/protobuf | v1.28.0 / v1.28.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2611 |
gitlab | jamietanna | micropub-media-endpoint-proxy.netlify.com | request | ^2.88.2 / 2.88.2 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p8p7-x288-28g6 |
gitlab | jamietanna | monzo-take-home-crawler | org.jsoup:jsoup | 1.14.3 / 1.14.3 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gp7f-rwcx-9369 |
gitlab | jamietanna | multiple-read-servlet | ch.qos.logback:logback-classic | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | multiple-read-servlet | ch.qos.logback:logback-core | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | multiple-read-servlet | ch.qos.logback:logback-core | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | multiple-read-servlet | ch.qos.logback:logback-core | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | multiple-read-servlet | com.fasterxml.jackson.core:jackson-databind | 2.13.1 / 2.13.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | multiple-read-servlet | com.fasterxml.jackson.core:jackson-databind | 2.13.1 / 2.13.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | multiple-read-servlet | com.fasterxml.jackson.core:jackson-databind | 2.13.1 / 2.13.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | multiple-read-servlet | com.google.guava:guava | 14.0.1 / 14.0.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | multiple-read-servlet | com.google.guava:guava | 14.0.1 / 14.0.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | multiple-read-servlet | com.google.guava:guava | 14.0.1 / 14.0.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | multiple-read-servlet | com.jayway.jsonpath:json-path | 2.6.0 / 2.6.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 |
gitlab | jamietanna | multiple-read-servlet | commons-io:commons-io | 2.6 / 2.6 | ["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | multiple-read-servlet | commons-io:commons-io | 2.6 / 2.6 | ["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | multiple-read-servlet | net.minidev:json-smart | 2.4.7 / 2.4.7 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 |
gitlab | jamietanna | multiple-read-servlet | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7w75-32cg-r6g2 |
gitlab | jamietanna | multiple-read-servlet | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fccv-jmmp-qg76 |
gitlab | jamietanna | multiple-read-servlet | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g8pj-r55q-5c2v |
gitlab | jamietanna | multiple-read-servlet | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c |
gitlab | jamietanna | multiple-read-servlet | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p22x-g9px-3945 |
gitlab | jamietanna | multiple-read-servlet | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3mw-pvr8-9ggc |
gitlab | jamietanna | multiple-read-servlet | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | multiple-read-servlet | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r6j3-px5g-cq3x |
gitlab | jamietanna | multiple-read-servlet | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rq2w-37h9-vg94 |
gitlab | jamietanna | multiple-read-servlet | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wm9w-rjj3-j356 |
gitlab | jamietanna | multiple-read-servlet | org.apache.tomcat.embed:tomcat-embed-websocket | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v682-8vv8-vpwr |
gitlab | jamietanna | multiple-read-servlet | org.springframework.boot:spring-boot-autoconfigure | 2.6.3 / 2.6.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xf96-w227-r7c4 |
gitlab | jamietanna | multiple-read-servlet | org.springframework.boot:spring-boot-starter-web | 2.6.3 / 2.6.3 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-beans | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-beans | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-beans | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-context | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-context | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-context | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-core | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-558x-2xjg-6232 |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-564r-hj7v-mcr5 |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9cmq-m9j5-mvww |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8 |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2rmj-mq67-h97g |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5 |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-webmvc | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-webmvc | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cx7f-g6mp-7hqm |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-webmvc | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5vr-rgqm-vf78 |
gitlab | jamietanna | multiple-read-servlet | org.springframework:spring-webmvc | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w3c8-7r8f-9jp8 |
gitlab | jamietanna | multiple-read-servlet | org.xmlunit:xmlunit-core | 2.8.4 / 2.8.4 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 |
gitlab | jamietanna | multiple-read-servlet | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | multiple-read-servlet | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | multiple-read-servlet | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | multiple-read-servlet | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | multiple-read-servlet | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | multiple-read-servlet | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | multiple-read-servlet | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2402 |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1144 |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1571 |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | jamietanna | oapi-codegen-example-project | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | jamietanna | opengraph-mf2 | node-jose | ^2.1.0 / 2.1.0 |
["dependencies"] | service/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5h4j-qrvg-9xhw |
gitlab | jamietanna | opengraph-mf2 | nunjucks | ^3.2.3 / 3.2.3 |
["dependencies"] | service/package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x77j-w7wf-fjmw |
gitlab | jamietanna | querystring-parser | ch.qos.logback:logback-classic | 1.1.2 / 1.1.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmfg-rjjm-rjrj |
gitlab | jamietanna | querystring-parser | ch.qos.logback:logback-classic | 1.1.2 / 1.1.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | querystring-parser | ch.qos.logback:logback-core | 1.1.2 / 1.1.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | querystring-parser | ch.qos.logback:logback-core | 1.1.2 / 1.1.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | querystring-parser | ch.qos.logback:logback-core | 1.1.2 / 1.1.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | querystring-parser | ch.qos.logback:logback-core | 1.1.2 / 1.1.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmfg-rjjm-rjrj |
gitlab | jamietanna | querystring-parser | ch.qos.logback:logback-core | 1.1.2 / 1.1.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gq5-ch57-c2mg |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4w82-r329-3q67 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5949-rw7g-wx7w |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5r5r-6hpj-8gg9 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5ww9-j83m-q7qx |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-645p-88qh-w398 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6fpp-rgj9-8rwc |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-85cw-hj65-qqv9 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-89qr-369f-5m5x |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c4j-34r4-xr8g |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8w26-6f25-cm9x |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9gph-22xh-8x98 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6f-7xcq-8vf8 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c8hm-7hpq-7jhg |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cf6r-3wgc-h863 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cggj-fvv3-cqwv |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cjjf-94ff-43w7 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cmfg-87vq-g5g4 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cvm9-fjm9-3572 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f3j5-rmmp-3fc5 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f9xh-2qgp-cq57 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmmc-742q-jg75 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqwf-pjwf-7vqv |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gjmw-vf9h-g25v |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwp4-hfv6-p7hw |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gww7-p5w4-wrfv |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h3cw-g4mq-c5x2 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h592-38cm-4ggp |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h822-r4r5-v8jg |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6x4-97wx-4q27 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mph4-vhrx-mv67 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mx7p-6679-8g3q |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p43x-xfjf-5jhr |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q93h-jc49-78gg |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qjw2-hr98-qgfh |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qr7j-h6gg-jmgc |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qxxx-2pp7-5hmx |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r3gr-cxrf-hg25 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r695-7vr9-jgc2 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rfx6-vp9g-rh7v |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rpr3-cw39-3pxh |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v585-23hc-c647 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vfqx-33qm-g869 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w3f4-3q6j-rh82 |
gitlab | jamietanna | querystring-parser | com.fasterxml.jackson.core:jackson-databind | 2.3.1 / 2.3.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh8g-3j2c-rqj5 |
gitlab | jamietanna | querystring-parser | com.google.code.gson:gson | 2.2.2 / 2.2.2 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
gitlab | jamietanna | querystring-parser | com.google.guava:guava | 14.0.1 / 14.0.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | querystring-parser | com.google.guava:guava | 14.0.1 / 14.0.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | querystring-parser | com.google.guava:guava | 14.0.1 / 14.0.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mvr2-9pj6-7w5j |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2p3x-qw9c-25hh |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2q8x-2p7f-574v |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3ccq-5vw3-2p6x |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-43gc-mjxg-gvrq |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4cch-wxpw-8p28 |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4hrm-m67v-5cxr |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-56p8-3fh9-4cvq |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-59jw-jqf4-3wq3 |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-64xx-cq4q-mf44 |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6w62-hx7r-mw68 |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6wf9-jmg9-vxcc |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-74cv-f58x-f9wf |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7chv-rrw6-w6fc |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7hwc-46rm-65jh |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8jrj-525p-826v |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cxfm-5m4g-x7xp |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f6hm-88x3-mfjv |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-f8cc-g7j8-xxpm |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5w6-mrj7-75h2 |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h7v4-7xg3-hxcc |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hf23-9pf7-388p |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hfq9-hggm-c56q |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hph2-m3g5-xxv4 |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hrcp-8f3q-4w2c |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hvv8-336g-rx3m |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hwpc-8xqv-jvj4 |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j563-grx4-pjpv |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j9h8-phrw-h4fh |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jfvx-7wrx-43fh |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mw36-7c6c-q4q2 |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p8pq-r894-fm8f |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qpfq-ph7r-qv6f |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qrx8-8545-4wg2 |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgh3-987h-wpmw |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rmr5-cpv2-vgjf |
gitlab | jamietanna | querystring-parser | com.thoughtworks.xstream:xstream | 1.4.7 / 1.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xw4p-crpj-vjx2 |
gitlab | jamietanna | querystring-parser | commons-beanutils:commons-beanutils | 1.7.0 / 1.7.0 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6phf-73q6-gh87 |
gitlab | jamietanna | querystring-parser | commons-httpclient:commons-httpclient | 3.0 / 3.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf |
gitlab | jamietanna | querystring-parser | commons-io:commons-io | 2.4 / 2.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | querystring-parser | commons-io:commons-io | 2.4 / 2.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | querystring-parser | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6pcc-3rfx-4gpm |
gitlab | jamietanna | querystring-parser | dom4j:dom4j | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hwj3-m3p6-hj38 |
gitlab | jamietanna | querystring-parser | junit:junit | 4.11 / 4.11 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | querystring-parser | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
gitlab | jamietanna | querystring-parser | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7hfm-57qf-j43q |
gitlab | jamietanna | querystring-parser | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-crv7-7245-f45f |
gitlab | jamietanna | querystring-parser | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mc84-pj99-q6hh |
gitlab | jamietanna | querystring-parser | org.apache.commons:commons-compress | 1.19 / 1.19 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xqfj-vm6h-2x34 |
gitlab | jamietanna | querystring-parser | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2x83-r56g-cv47 |
gitlab | jamietanna | querystring-parser | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | querystring-parser | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cfh5-3ghh-wfjx |
gitlab | jamietanna | querystring-parser | org.apache.httpcomponents:httpclient | 4.1.3 / 4.1.3 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fmj5-wv96-r2ch |
gitlab | jamietanna | querystring-parser | org.apache.maven.shared:maven-shared-utils | 3.2.1 / 3.2.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rhgr-952r-6p8q |
gitlab | jamietanna | querystring-parser | org.apache.maven:maven-compat | 3.0.4 / 3.0.4 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | querystring-parser | org.apache.maven:maven-core | 2.2.1 / 2.2.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | querystring-parser | org.apache.velocity:velocity | 1.7 / 1.7 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-59j4-wjwp-mw9m |
gitlab | jamietanna | querystring-parser | org.apache.velocity:velocity-tools | 2.0 / 2.0 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fh63-4r66-jc7v |
gitlab | jamietanna | querystring-parser | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p |
gitlab | jamietanna | querystring-parser | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv |
gitlab | jamietanna | querystring-parser | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9 |
gitlab | jamietanna | querystring-parser | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v435-xc8x-wvr9 |
gitlab | jamietanna | querystring-parser | org.bouncycastle:bcprov-jdk15on | 1.61 / 1.61 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q |
gitlab | jamietanna | querystring-parser | org.codehaus.groovy:groovy | 2.4.7 / 2.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rcjj-h6gh-jf3r |
gitlab | jamietanna | querystring-parser | org.codehaus.groovy:groovy | 2.4.7 / 2.4.7 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xphj-m9cc-8fmq |
gitlab | jamietanna | querystring-parser | org.codehaus.plexus:plexus-archiver | 4.2.1 / 4.2.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wh3p-fphp-9h2m |
gitlab | jamietanna | querystring-parser | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3 |
gitlab | jamietanna | querystring-parser | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g6ph-x5wf-g337 |
gitlab | jamietanna | querystring-parser | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh |
gitlab | jamietanna | querystring-parser | org.eclipse.jgit:org.eclipse.jgit | 3.7.1.201504261725-r / 3.7.1.201504261725-r |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3p86-9955-h393 |
gitlab | jamietanna | querystring-parser | org.iq80.snappy:snappy | 0.4 / 0.4 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8wh2-6qhj-h7j9 |
gitlab | jamietanna | querystring-parser | org.jdom:jdom | 1.1 / 1.1 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2363-cqg2-863c |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-69cg-p879-7622 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-83g2-8m93-v3w7 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h86h-8ppg-mxmh |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2021-0238 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0236 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0288 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0969 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1144 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1571 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | jamietanna | readme-generator | golang.org/x/net | v0.0.0-20200114155413-6afb5195e5aa / v0.0.0-20200114155413-6afb5195e5aa |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | jamietanna | rsvp-calendar | node-fetch | ^2.6.5 / 2.6.6 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r683-j2x4-v87g |
gitlab | jamietanna | rsvp-calendar | nunjucks | ^3.2.3 / 3.2.3 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x77j-w7wf-fjmw |
gitlab | jamietanna | serverless-wiremock | com.fasterxml.jackson.core:jackson-databind | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
gitlab | jamietanna | serverless-wiremock | com.fasterxml.jackson.core:jackson-databind | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | serverless-wiremock | com.fasterxml.jackson.core:jackson-databind | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | serverless-wiremock | com.fasterxml.jackson.core:jackson-databind | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | serverless-wiremock | com.github.tomakehurst:wiremock-jre8 | 2.27.2 / 2.27.2 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4 |
gitlab | jamietanna | serverless-wiremock | com.google.guava:guava | 29.0-jre / 29.0-jre |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | serverless-wiremock | com.google.guava:guava | 29.0-jre / 29.0-jre |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | serverless-wiremock | com.google.guava:guava | 29.0-jre / 29.0-jre |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | serverless-wiremock | com.google.guava:guava | 29.0-jre / 29.0-jre |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | serverless-wiremock | com.jayway.jsonpath:json-path | 2.4.0 / 2.4.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 |
gitlab | jamietanna | serverless-wiremock | commons-fileupload:commons-fileupload | 1.4 / 1.4 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c |
gitlab | jamietanna | serverless-wiremock | commons-io:commons-io | 2.2 / 2.2 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | serverless-wiremock | commons-io:commons-io | 2.2 / 2.2 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwrp-pvrq-jmwv |
gitlab | jamietanna | serverless-wiremock | net.minidev:json-smart | 2.3 / 2.3 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 |
gitlab | jamietanna | serverless-wiremock | net.minidev:json-smart | 2.3 / 2.3 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v528-7hrm-frqp |
gitlab | jamietanna | serverless-wiremock | org.apache.httpcomponents:httpclient | 4.5.12 / 4.5.12 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty.http2:http2-common | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty.http2:http2-common | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rggv-cv7r-mw98 |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty.http2:http2-hpack | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wgh7-54f2-x98r |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty.http2:http2-server | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty.http2:http2-server | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wgmr-mf83-7x4j |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-http | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-http | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hmr7-m48g-48f6 |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-http | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-server | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-26vr-8j45-3r4w |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-server | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-86wm-rrjm-8wh8 |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-server | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-server | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m394-8rww-3jr7 |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-server | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m6cp-vxjx-65j6 |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-server | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p26g-97m4-6q7c |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-server | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8 |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-servlets | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-servlets | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwcr-j4wh-j3cq |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-servlets | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-webapp | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g3wg-6mcf-8jj6 |
gitlab | jamietanna | serverless-wiremock | org.eclipse.jetty:jetty-xml | 9.4.30.v20200611 / 9.4.30.v20200611 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh |
gitlab | jamietanna | serverless-wiremock | org.xmlunit:xmlunit-core | 2.7.0 / 2.7.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 |
gitlab | jamietanna | slf4j-testing | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | slf4j-testing | ch.qos.logback:logback-classic | 1.2.3 / 1.2.3 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | slf4j-testing | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | slf4j-testing | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | slf4j-testing | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | slf4j-testing | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | slf4j-testing | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | slf4j-testing | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | slf4j-testing | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | slf4j-testing | ch.qos.logback:logback-core | 1.2.3 / 1.2.3 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | slf4j-testing | com.google.guava:guava | 30.1.1-jre / 30.1.1-jre |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | slf4j-testing | com.google.guava:guava | 30.1.1-jre / 30.1.1-jre |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | slf4j-testing | com.jayway.jsonpath:json-path | 2.4.0 / 2.4.0 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 |
gitlab | jamietanna | slf4j-testing | commons-httpclient:commons-httpclient | 3.1 / 3.1 | ["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3832-9276-x7gf |
gitlab | jamietanna | slf4j-testing | junit:junit | 4.12 / 4.12 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | slf4j-testing | net.minidev:json-smart | 2.3 / 2.3 | ["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 |
gitlab | jamietanna | slf4j-testing | net.minidev:json-smart | 2.3 / 2.3 | ["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v528-7hrm-frqp |
gitlab | jamietanna | slf4j-testing | org.apache.maven:maven-core | 2.2.1 / 2.2.1 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2f88-5hg8-9x2x |
gitlab | jamietanna | slf4j-testing | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8vhq-qq4p-grq3 |
gitlab | jamietanna | slf4j-testing | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g6ph-x5wf-g337 |
gitlab | jamietanna | slf4j-testing | org.codehaus.plexus:plexus-utils | 1.5.15 / 1.5.15 |
["build","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jcwr-x25h-x5fh |
gitlab | jamietanna | slf4j-testing | org.springframework.boot:spring-boot-autoconfigure | 2.4.0 / 2.4.0 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xf96-w227-r7c4 |
gitlab | jamietanna | slf4j-testing | org.springframework.boot:spring-boot-autoconfigure | 2.4.0 / 2.4.0 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xf96-w227-r7c4 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-beans | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-beans | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-beans | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-beans | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-beans | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-beans | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-context | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-context | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-context | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-context | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-context | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-context | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-core | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6gf2-pvqw-37ph |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-core | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-core | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rfmp-97jj-h8m6 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-core | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6gf2-pvqw-37ph |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-core | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-core | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rfmp-97jj-h8m6 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-expression | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-558x-2xjg-6232 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-expression | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-564r-hj7v-mcr5 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-expression | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9cmq-m9j5-mvww |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-expression | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-expression | 5.3.1 / 5.3.1 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-expression | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-558x-2xjg-6232 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-expression | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-564r-hj7v-mcr5 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-expression | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9cmq-m9j5-mvww |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-expression | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | slf4j-testing | org.springframework:spring-expression | 5.3.1 / 5.3.1 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8 |
gitlab | jamietanna | slf4j-testing | org.xmlunit:xmlunit-core | 2.7.0 / 2.7.0 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["compile","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | slf4j-testing | org.yaml:snakeyaml | 1.27 / 1.27 |
["test","missing-data"] | pom.xml | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | jamietanna | spring-boot-http-client-integration-testing | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
gitlab | jamietanna | spring-boot-http-client-integration-testing | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | spring-boot-http-client-integration-testing | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | com.github.tomakehurst:wiremock-jre8 | 2.32.0 / 2.32.0 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | com.jayway.jsonpath:json-path | 2.6.0 / 2.6.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | com.squareup.okio:okio | 2.8.0 / 2.8.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w33c-445m-f8w7 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | commons-fileupload:commons-fileupload | 1.4 / 1.4 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c |
gitlab | jamietanna | spring-boot-http-client-integration-testing | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | spring-boot-http-client-integration-testing | junit:junit | 4.13 / 4.13 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | spring-boot-http-client-integration-testing | net.minidev:json-smart | 2.4.7 / 2.4.7 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty.http2:http2-common | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty.http2:http2-common | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rggv-cv7r-mw98 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty.http2:http2-hpack | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wgh7-54f2-x98r |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty.http2:http2-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty.http2:http2-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wgmr-mf83-7x4j |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty:jetty-http | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty:jetty-http | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hmr7-m48g-48f6 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty:jetty-http | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty:jetty-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty:jetty-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p26g-97m4-6q7c |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty:jetty-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8 |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty:jetty-servlets | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty:jetty-servlets | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.eclipse.jetty:jetty-xml | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.jetbrains.kotlin:kotlin-stdlib | 1.4.10 / 1.4.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.jetbrains.kotlin:kotlin-stdlib | 1.4.10 / 1.4.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq |
gitlab | jamietanna | spring-boot-http-client-integration-testing | org.xmlunit:xmlunit-core | 2.8.3 / 2.8.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 |
gitlab | jamietanna | spring-boot-onion-architecture-example | org.springframework:spring-core | 5.3.14 / 5.3.14 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | spring-boot-structured-logging | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["dependencies","missing-data"] | logback/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-668q-qrv7-99fm |
gitlab | jamietanna | spring-boot-structured-logging | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["dependencies","missing-data"] | logback/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | spring-boot-structured-logging | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["dependencies","missing-data"] | logback/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | spring-boot-structured-logging | ch.qos.logback:logback-core | 1.2.7 / 1.2.7 |
["dependencies","missing-data"] | logback/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | spring-boot-structured-logging | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | logback/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
gitlab | jamietanna | spring-boot-structured-logging | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | logback/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | spring-boot-structured-logging | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | logback/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | spring-boot-structured-logging | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | logback/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | spring-content-negotiator | ch.qos.logback:logback-classic | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | spring-content-negotiator | ch.qos.logback:logback-core | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6v67-2wr5-gvf4 |
gitlab | jamietanna | spring-content-negotiator | ch.qos.logback:logback-core | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pr98-23f8-jwxv |
gitlab | jamietanna | spring-content-negotiator | ch.qos.logback:logback-core | 1.2.10 / 1.2.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vmq6-5m68-f53m |
gitlab | jamietanna | spring-content-negotiator | com.fasterxml.jackson.core:jackson-databind | 2.13.1 / 2.13.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | spring-content-negotiator | com.fasterxml.jackson.core:jackson-databind | 2.13.1 / 2.13.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | spring-content-negotiator | com.fasterxml.jackson.core:jackson-databind | 2.13.1 / 2.13.1 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | spring-content-negotiator | com.jayway.jsonpath:json-path | 2.6.0 / 2.6.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 |
gitlab | jamietanna | spring-content-negotiator | net.minidev:json-smart | 2.4.7 / 2.4.7 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 |
gitlab | jamietanna | spring-content-negotiator | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7w75-32cg-r6g2 |
gitlab | jamietanna | spring-content-negotiator | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fccv-jmmp-qg76 |
gitlab | jamietanna | spring-content-negotiator | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g8pj-r55q-5c2v |
gitlab | jamietanna | spring-content-negotiator | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c |
gitlab | jamietanna | spring-content-negotiator | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p22x-g9px-3945 |
gitlab | jamietanna | spring-content-negotiator | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3mw-pvr8-9ggc |
gitlab | jamietanna | spring-content-negotiator | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | spring-content-negotiator | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r6j3-px5g-cq3x |
gitlab | jamietanna | spring-content-negotiator | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rq2w-37h9-vg94 |
gitlab | jamietanna | spring-content-negotiator | org.apache.tomcat.embed:tomcat-embed-core | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wm9w-rjj3-j356 |
gitlab | jamietanna | spring-content-negotiator | org.apache.tomcat.embed:tomcat-embed-websocket | 9.0.56 / 9.0.56 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v682-8vv8-vpwr |
gitlab | jamietanna | spring-content-negotiator | org.springframework.boot:spring-boot-autoconfigure | 2.6.3 / 2.6.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xf96-w227-r7c4 |
gitlab | jamietanna | spring-content-negotiator | org.springframework.boot:spring-boot-starter-web | 2.6.3 / 2.6.3 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-beans | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-beans | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh26-6xwr-ggv7 |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-beans | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-context | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gc7-5j7h-4qph |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-context | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5mm-vmx4-3rg7 |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-context | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-core | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-558x-2xjg-6232 |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-564r-hj7v-mcr5 |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9cmq-m9j5-mvww |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-expression | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wxqc-pxw9-g2p8 |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2rmj-mq67-h97g |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrp-6fg6-hmc5 |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4wrc-f8pq-fpqp |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-ccgv-vj62-xf9h |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-web | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hgjh-9rj2-g67j |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-webmvc | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-36p3-wjmg-h94x |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-webmvc | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cx7f-g6mp-7hqm |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-webmvc | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5vr-rgqm-vf78 |
gitlab | jamietanna | spring-content-negotiator | org.springframework:spring-webmvc | 5.3.15 / 5.3.15 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w3c8-7r8f-9jp8 |
gitlab | jamietanna | spring-content-negotiator | org.xmlunit:xmlunit-core | 2.8.4 / 2.8.4 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 |
gitlab | jamietanna | spring-content-negotiator | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | spring-content-negotiator | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | spring-content-negotiator | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | spring-content-negotiator | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | spring-content-negotiator | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | spring-content-negotiator | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | spring-content-negotiator | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | jamietanna | starling-take-home-test | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | starling-take-home-test | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | starling-take-home-test | com.squareup.okio:okio | 2.8.0 / 2.8.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w33c-445m-f8w7 |
gitlab | jamietanna | starling-take-home-test | junit:junit | 4.13 / 4.13 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | starling-take-home-test | org.jetbrains.kotlin:kotlin-stdlib | 1.4.10 / 1.4.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w |
gitlab | jamietanna | starling-take-home-test | org.jetbrains.kotlin:kotlin-stdlib | 1.4.10 / 1.4.10 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq |
gitlab | jamietanna | tiktok-mf2 | node-jose | ^2.1.0 / 2.1.1 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5h4j-qrvg-9xhw |
gitlab | jamietanna | tiktok-mf2 | nunjucks | ^3.2.3 / 3.2.3 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-x77j-w7wf-fjmw |
gitlab | jamietanna | webmention-analytics | html-minifier | ^4.0.0 / 4.0.0 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pfq8-rq6v-vf5m |
gitlab | jamietanna | webmention-analytics | lodash | ^4.17.20 / 4.17.20 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-29mw-wpgm-hmr9 |
gitlab | jamietanna | webmention-analytics | lodash | ^4.17.20 / 4.17.20 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-35jh-r3h4-6jhm |
gitlab | jamietanna | webmention-analytics | luxon | ^1.25.0 / 1.25.0 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3xq5-wjfh-ppjc |
gitlab | jamietanna | webmention-analytics | markdown-it | ^12.0.2 / 12.0.2 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6vfc-qv3f-vr6c |
gitlab | jamietanna | webmention-analytics | node-fetch | ^2.6.1 / 2.6.1 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r683-j2x4-v87g |
gitlab | jamietanna | webmention-analytics | node-sass | ^5.0.0 / 5.0.0 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-r8f7-9pfq-mjmv |
gitlab | jamietanna | webmention-analytics | sanitize-html | ^2.3.2 / 2.3.2 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cgfm-xwp7-2cvr |
gitlab | jamietanna | webmention-analytics | sanitize-html | ^2.3.2 / 2.3.2 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rm97-x556-q36h |
gitlab | jamietanna | webmention-analytics | url-parse | ^1.4.7 / 1.4.7 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8v38-pw62-9cw2 |
gitlab | jamietanna | webmention-analytics | url-parse | ^1.4.7 / 1.4.7 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9m6j-fcg5-2442 |
gitlab | jamietanna | webmention-analytics | url-parse | ^1.4.7 / 1.4.7 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hgjh-723h-mx2j |
gitlab | jamietanna | webmention-analytics | url-parse | ^1.4.7 / 1.4.7 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hh27-ffr2-f2jc |
gitlab | jamietanna | webmention-analytics | url-parse | ^1.4.7 / 1.4.7 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jf5r-8hm2-f872 |
gitlab | jamietanna | webmention-analytics | url-parse | ^1.4.7 / 1.4.7 |
["dependencies"] | package.json | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rqff-837h-mm52 |
gitlab | jamietanna | wiremock-gradle | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
gitlab | jamietanna | wiremock-gradle | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | wiremock-gradle | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | wiremock-gradle | com.fasterxml.jackson.core:jackson-databind | 2.13.0 / 2.13.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | wiremock-gradle | com.github.tomakehurst:wiremock-jre8 | 2.32.0 / 2.32.0 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4 |
gitlab | jamietanna | wiremock-gradle | com.github.tomakehurst:wiremock-jre8-standalone | 2.32.0 / 2.32.0 |
["dependencies"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pmxq-pj47-j8j4 |
gitlab | jamietanna | wiremock-gradle | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | wiremock-gradle | com.google.guava:guava | 31.0.1-jre / 31.0.1-jre |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | wiremock-gradle | com.jayway.jsonpath:json-path | 2.6.0 / 2.6.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-pfh2-hfmq-phg5 |
gitlab | jamietanna | wiremock-gradle | commons-fileupload:commons-fileupload | 1.4 / 1.4 | ["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hfrx-6qgj-fp6c |
gitlab | jamietanna | wiremock-gradle | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | wiremock-gradle | net.minidev:json-smart | 2.4.7 / 2.4.7 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty.http2:http2-common | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty.http2:http2-common | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rggv-cv7r-mw98 |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty.http2:http2-hpack | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wgh7-54f2-x98r |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty.http2:http2-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty.http2:http2-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wgmr-mf83-7x4j |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty:jetty-http | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cj7v-27pg-wf7q |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty:jetty-http | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hmr7-m48g-48f6 |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty:jetty-http | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qh8g-58pp-2wxh |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty:jetty-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g8m5-722r-8whq |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty:jetty-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-p26g-97m4-6q7c |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty:jetty-server | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qw69-rqj8-6qw8 |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty:jetty-servlets | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3gh6-v5v9-6v9j |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty:jetty-servlets | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-j26w-f9rq-mr2q |
gitlab | jamietanna | wiremock-gradle | org.eclipse.jetty:jetty-xml | 9.4.44.v20210927 / 9.4.44.v20210927 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-58qw-p7qm-5rvh |
gitlab | jamietanna | wiremock-gradle | org.xmlunit:xmlunit-core | 2.8.3 / 2.8.3 |
["dependencies","missing-data"] | build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-chfm-68vv-pvw5 |
gitlab | jamietanna | www-api | com.fasterxml.jackson.core:jackson-databind | 2.13.2.1 / 2.13.2.1 |
["devDependencies","missing-data"] | buildSrc/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | www-api | com.fasterxml.jackson.core:jackson-databind | 2.13.2.1 / 2.13.2.1 |
["devDependencies","missing-data"] | buildSrc/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | www-api | com.fasterxml.jackson.core:jackson-databind | 2.12.3 / 2.12.3 |
["dependencies","missing-data"] | www-api-web/editor/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
gitlab | jamietanna | www-api | com.fasterxml.jackson.core:jackson-databind | 2.12.3 / 2.12.3 |
["dependencies","missing-data"] | www-api-web/editor/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | www-api | com.fasterxml.jackson.core:jackson-databind | 2.12.3 / 2.12.3 |
["dependencies","missing-data"] | www-api-web/editor/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | www-api | com.fasterxml.jackson.core:jackson-databind | 2.12.3 / 2.12.3 |
["dependencies","missing-data"] | www-api-web/editor/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | www-api | com.fasterxml.jackson.core:jackson-databind | 2.10.0 / 2.10.0 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-288c-cq4h-88gq |
gitlab | jamietanna | www-api | com.fasterxml.jackson.core:jackson-databind | 2.10.0 / 2.10.0 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3x8x-79m2-3w2w |
gitlab | jamietanna | www-api | com.fasterxml.jackson.core:jackson-databind | 2.10.0 / 2.10.0 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-57j2-w4cx-62h2 |
gitlab | jamietanna | www-api | com.fasterxml.jackson.core:jackson-databind | 2.10.0 / 2.10.0 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jjjh-jjxp-wpff |
gitlab | jamietanna | www-api | com.fasterxml.jackson.core:jackson-databind | 2.10.0 / 2.10.0 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rgv9-q543-rqg4 |
gitlab | jamietanna | www-api | com.google.code.gson:gson | 2.8.6 / 2.8.6 |
["dependencies","missing-data"] | www-api-web/google-fit/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4jrv-ppp4-jm57 |
gitlab | jamietanna | www-api | com.google.guava:guava | 30.1.1-android / 30.1.1-android |
["dependencies","missing-data"] | www-api-web/google-fit/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | www-api | com.google.guava:guava | 30.1.1-android / 30.1.1-android |
["dependencies","missing-data"] | www-api-web/google-fit/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | www-api | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | www-api | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | www-api | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies","missing-data"] | www-api-web/micropub/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | www-api | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies","missing-data"] | www-api-web/micropub/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | www-api | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies"] | www-api-web/micropub/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | www-api | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies"] | www-api-web/micropub/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | www-api | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies","missing-data"] | www-api-web/postdeploy/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-5mg8-w23w-74h3 |
gitlab | jamietanna | www-api | com.google.guava:guava | 31.1-jre / 31.1-jre |
["dependencies","missing-data"] | www-api-web/postdeploy/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g45-4rm6-3mm3 |
gitlab | jamietanna | www-api | com.google.oauth-client:google-oauth-client | 1.31.5 / 1.31.5 |
["dependencies","missing-data"] | www-api-web/google-fit/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hw42-3568-wj87 |
gitlab | jamietanna | www-api | com.google.protobuf:protobuf-java | 3.19.2 / 3.19.2 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4gg5-vx3j-xwc7 |
gitlab | jamietanna | www-api | com.google.protobuf:protobuf-java | 3.19.2 / 3.19.2 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-735f-pc8j-v9w8 |
gitlab | jamietanna | www-api | com.google.protobuf:protobuf-java | 3.19.2 / 3.19.2 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-g5ww-5jh7-63cx |
gitlab | jamietanna | www-api | com.google.protobuf:protobuf-java | 3.19.2 / 3.19.2 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h4h5-3hr4-j3g2 |
gitlab | jamietanna | www-api | com.nimbusds:nimbus-jose-jwt | 9.19 / 9.19 |
["dependencies","missing-data"] | indieauth-spring-security/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w |
gitlab | jamietanna | www-api | com.nimbusds:nimbus-jose-jwt | 9.22 / 9.22 |
["dependencies"] | www-api-web/editor/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w |
gitlab | jamietanna | www-api | com.nimbusds:nimbus-jose-jwt | 9.22 / 9.22 |
["dependencies"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gvpg-vgmx-xg6w |
gitlab | jamietanna | www-api | com.squareup.okio:okio | 2.8.0 / 2.8.0 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w33c-445m-f8w7 |
gitlab | jamietanna | www-api | com.squareup.okio:okio | 2.8.0 / 2.8.0 |
["dependencies","missing-data"] | indieauth-spring-security/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w33c-445m-f8w7 |
gitlab | jamietanna | www-api | com.squareup.okio:okio | 2.8.0 / 2.8.0 |
["dependencies","missing-data"] | www-api-web/micropub/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w33c-445m-f8w7 |
gitlab | jamietanna | www-api | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | www-api | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies"] | multi-read-servlet/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | www-api | commons-io:commons-io | 2.11.0 / 2.11.0 |
["dependencies"] | www-api-web/micropub/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-78wr-2p64-hpwj |
gitlab | jamietanna | www-api | io.github.classgraph:classgraph | 4.8.106 / 4.8.106 |
["dependencies","missing-data"] | www-api-web/editor/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v2xm-76pq-phcf |
gitlab | jamietanna | www-api | io.github.classgraph:classgraph | 4.8.106 / 4.8.106 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v2xm-76pq-phcf |
gitlab | jamietanna | www-api | junit:junit | 4.13 / 4.13 |
["dependencies","missing-data"] | indieauth-spring-security/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | www-api | junit:junit | 4.13 / 4.13 |
["dependencies","missing-data"] | www-api-web/micropub/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-269g-pwp5-87pp |
gitlab | jamietanna | www-api | net.minidev:json-smart | 2.4.7 / 2.4.7 |
["dependencies","missing-data"] | indieauth-spring-security/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-493p-pfq6-5258 |
gitlab | jamietanna | www-api | org.apache.commons:commons-compress | 1.21 / 1.21 |
["devDependencies","missing-data"] | buildSrc/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 |
gitlab | jamietanna | www-api | org.apache.commons:commons-compress | 1.21 / 1.21 |
["devDependencies","missing-data"] | buildSrc/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
gitlab | jamietanna | www-api | org.apache.commons:commons-compress | 1.21 / 1.21 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4265-ccf5-phj5 |
gitlab | jamietanna | www-api | org.apache.commons:commons-compress | 1.21 / 1.21 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4g9r-vxhx-9pgx |
gitlab | jamietanna | www-api | org.apache.httpcomponents:httpclient | 4.5.10 / 4.5.10 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7r82-7xv7-xcpj |
gitlab | jamietanna | www-api | org.bitbucket.b_c:jose4j | 0.7.9 / 0.7.9 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6qvw-249j-h44c |
gitlab | jamietanna | www-api | org.bitbucket.b_c:jose4j | 0.7.9 / 0.7.9 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-7g24-qg88-p43q |
gitlab | jamietanna | www-api | org.bitbucket.b_c:jose4j | 0.7.9 / 0.7.9 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-jgvc-jfgh-rjvv |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-ext-jdk15on | 1.69 / 1.69 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9 |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-ext-jdk15on | 1.69 / 1.69 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-jdk15on | 1.69 / 1.69 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-jdk15on | 1.69 / 1.69 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9 |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-jdk15on | 1.69 / 1.69 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v435-xc8x-wvr9 |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-jdk15on | 1.69 / 1.69 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-jdk15on | 1.64 / 1.64 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-6xx3-rg99-gc3p |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-jdk15on | 1.64 / 1.64 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8xfc-gm6g-vgpv |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-jdk15on | 1.64 / 1.64 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hr8g-6v94-x4m9 |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-jdk15on | 1.64 / 1.64 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v435-xc8x-wvr9 |
gitlab | jamietanna | www-api | org.bouncycastle:bcprov-jdk15on | 1.64 / 1.64 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-wjxj-5m7g-mg7q |
gitlab | jamietanna | www-api | org.jetbrains.kotlin:kotlin-stdlib | 1.4.10 / 1.4.10 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w |
gitlab | jamietanna | www-api | org.jetbrains.kotlin:kotlin-stdlib | 1.4.10 / 1.4.10 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq |
gitlab | jamietanna | www-api | org.jetbrains.kotlin:kotlin-stdlib | 1.4.10 / 1.4.10 |
["dependencies","missing-data"] | indieauth-spring-security/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w |
gitlab | jamietanna | www-api | org.jetbrains.kotlin:kotlin-stdlib | 1.4.10 / 1.4.10 |
["dependencies","missing-data"] | indieauth-spring-security/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq |
gitlab | jamietanna | www-api | org.jetbrains.kotlin:kotlin-stdlib | 1.4.10 / 1.4.10 |
["dependencies","missing-data"] | www-api-web/micropub/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2qp4-g3q3-f92w |
gitlab | jamietanna | www-api | org.jetbrains.kotlin:kotlin-stdlib | 1.4.10 / 1.4.10 |
["dependencies","missing-data"] | www-api-web/micropub/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-cqj8-47ch-rvvq |
gitlab | jamietanna | www-api | org.jsoup:jsoup | 1.14.3 / 1.14.3 |
["dependencies"] | www-api-web/postdeploy/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gp7f-rwcx-9369 |
gitlab | jamietanna | www-api | org.springframework:spring-core | 5.3.19 / 5.3.19 |
["devDependencies","missing-data"] | buildSrc/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-q3v6-hm2v-pw99 |
gitlab | jamietanna | www-api | org.webjars:bootstrap | 4.6.1 / 4.6.1 |
["dependencies"] | www-api-web/editor/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vc8w-jr9v-vj7f |
gitlab | jamietanna | www-api | org.webjars:bootstrap | 4.6.1 / 4.6.1 |
["dependencies"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vc8w-jr9v-vj7f |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.29 / 1.29 |
["dependencies","missing-data"] | indieauth-controller/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.25 / 1.25 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3mc7-4q67-w48m |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.25 / 1.25 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-98wm-3w3q-mw94 |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.25 / 1.25 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9w3m-gqgf-c4p9 |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.25 / 1.25 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c4r9-r8fh-9vj2 |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.25 / 1.25 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hhhw-99gj-p3c3 |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.25 / 1.25 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mjmj-j48q-9wg2 |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.25 / 1.25 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-rvwf-54qp-4r6v |
gitlab | jamietanna | www-api | org.yaml:snakeyaml | 1.25 / 1.25 |
["dependencies","missing-data"] | www-api-web/indieauth/build.gradle | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w37g-rhq8-7m4j |
gitlab | tanna.dev | dependency-management-data | github.com/hashicorp/go-retryablehttp | v0.7.5 / v0.7.5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v6v8-xj6m-xwqh |
gitlab | tanna.dev | dependency-management-data | github.com/hashicorp/go-retryablehttp | v0.7.5 / v0.7.5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2947 |
gitlab | tanna.dev | dependency-management-data | github.com/open-policy-agent/opa | v0.67.0 / v0.67.0 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c77r-fh37-x2px |
gitlab | tanna.dev | dependency-management-data | github.com/open-policy-agent/opa | v0.67.0 / v0.67.0 |
["require"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3141 |
gitlab | tanna.dev | dependency-management-data | golang.org/x/crypto | v0.25.0 / v0.25.0 |
["indirect"] | tools/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
gitlab | tanna.dev | dependency-management-data | golang.org/x/crypto | v0.25.0 / v0.25.0 |
["indirect"] | tools/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
gitlab | tanna.dev | dependency-management-data | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | tanna.dev | dependency-management-data | golang.org/x/net | v0.30.0 / v0.30.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | tanna.dev | dependency-management-data | golang.org/x/net | v0.27.0 / v0.27.0 |
["indirect"] | tools/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | tanna.dev | dependency-management-data | golang.org/x/net | v0.27.0 / v0.27.0 |
["indirect"] | tools/go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | tanna.dev | dependency-management-data-example | github.com/cloudflare/circl | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2q89-485c-9j2x |
gitlab | tanna.dev | dependency-management-data-example | github.com/cloudflare/circl | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9763-4f94-gfch |
gitlab | tanna.dev | dependency-management-data-example | github.com/cloudflare/circl | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1765 |
gitlab | tanna.dev | dependency-management-data-example | github.com/cloudflare/circl | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2453 |
gitlab | tanna.dev | dependency-management-data-example | github.com/hashicorp/go-retryablehttp | v0.7.2 / v0.7.2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v6v8-xj6m-xwqh |
gitlab | tanna.dev | dependency-management-data-example | github.com/hashicorp/go-retryablehttp | v0.7.2 / v0.7.2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2947 |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/crypto | v0.7.0 / v0.7.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/crypto | v0.7.0 / v0.7.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/crypto | v0.7.0 / v0.7.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2402 |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/crypto | v0.7.0 / v0.7.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/net | v0.8.0 / v0.8.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/net | v0.8.0 / v0.8.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/net | v0.8.0 / v0.8.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/net | v0.8.0 / v0.8.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/net | v0.8.0 / v0.8.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/net | v0.8.0 / v0.8.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/net | v0.8.0 / v0.8.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/net | v0.8.0 / v0.8.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | tanna.dev | dependency-management-data-example | golang.org/x/net | v0.8.0 / v0.8.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | tanna.dev | dependency-management-data-example | google.golang.org/protobuf | v1.29.0 / v1.29.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 |
gitlab | tanna.dev | dependency-management-data-example | google.golang.org/protobuf | v1.29.0 / v1.29.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-hw7c-3rfg-p46j |
gitlab | tanna.dev | dependency-management-data-example | google.golang.org/protobuf | v1.29.0 / v1.29.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1631 |
gitlab | tanna.dev | dependency-management-data-example | google.golang.org/protobuf | v1.29.0 / v1.29.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2611 |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/crypto | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/crypto | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/crypto | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2402 |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/crypto | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/net | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/net | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/net | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/net | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/net | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/net | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/net | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1571 |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/net | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/net | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/net | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | tanna.dev | dmd-go-semver | golang.org/x/net | v0.6.0 / v0.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | tanna.dev | dmd-go-semver | google.golang.org/protobuf | v1.28.1 / v1.28.1 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 |
gitlab | tanna.dev | dmd-go-semver | google.golang.org/protobuf | v1.28.1 / v1.28.1 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2611 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
gitlab | tanna.dev | endoflife-checker | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2402 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/crypto | v0.1.0 / v0.1.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1144 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1571 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | tanna.dev | endoflife-checker | golang.org/x/net | v0.2.0 / v0.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | tanna.dev | ghprstats | github.com/cloudflare/circl | v1.3.3 / v1.3.3 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-9763-4f94-gfch |
gitlab | tanna.dev | ghprstats | github.com/cloudflare/circl | v1.3.3 / v1.3.3 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2453 |
gitlab | tanna.dev | ghprstats | github.com/jackc/pgx/v5 | v5.4.2 / v5.4.2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-fqpg-rq76-99pq |
gitlab | tanna.dev | ghprstats | github.com/jackc/pgx/v5 | v5.4.2 / v5.4.2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-mrww-27vc-gghv |
gitlab | tanna.dev | ghprstats | github.com/jackc/pgx/v5 | v5.4.2 / v5.4.2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2567 |
gitlab | tanna.dev | ghprstats | github.com/jackc/pgx/v5 | v5.4.2 / v5.4.2 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2606 |
gitlab | tanna.dev | ghprstats | golang.org/x/crypto | v0.9.0 / v0.9.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 |
gitlab | tanna.dev | ghprstats | golang.org/x/crypto | v0.9.0 / v0.9.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
gitlab | tanna.dev | ghprstats | golang.org/x/crypto | v0.9.0 / v0.9.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2402 |
gitlab | tanna.dev | ghprstats | golang.org/x/crypto | v0.9.0 / v0.9.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
gitlab | tanna.dev | ghprstats | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | tanna.dev | ghprstats | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | tanna.dev | ghprstats | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | tanna.dev | ghprstats | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | tanna.dev | ghprstats | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | tanna.dev | ghprstats | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | tanna.dev | ghprstats | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | tanna.dev | ghprstats | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | tanna.dev | ghprstats | golang.org/x/net | v0.10.0 / v0.10.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | tanna.dev | ghprstats | google.golang.org/grpc | v1.57.0 / v1.57.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-m425-mq94-257g |
gitlab | tanna.dev | ghprstats | google.golang.org/grpc | v1.57.0 / v1.57.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | tanna.dev | ghprstats | google.golang.org/grpc | v1.57.0 / v1.57.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2153 |
gitlab | tanna.dev | ghprstats | google.golang.org/protobuf | v1.31.0 / v1.31.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 |
gitlab | tanna.dev | ghprstats | google.golang.org/protobuf | v1.31.0 / v1.31.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2611 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/crypto | v0.0.0-20210817164053-32db794688a5 / v0.0.0-20210817164053-32db794688a5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/crypto | v0.0.0-20210817164053-32db794688a5 / v0.0.0-20210817164053-32db794688a5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c26-wmh5-6g9v |
gitlab | tanna.dev | github-branch-protection | golang.org/x/crypto | v0.0.0-20210817164053-32db794688a5 / v0.0.0-20210817164053-32db794688a5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwc9-m7rh-j2ww |
gitlab | tanna.dev | github-branch-protection | golang.org/x/crypto | v0.0.0-20210817164053-32db794688a5 / v0.0.0-20210817164053-32db794688a5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
gitlab | tanna.dev | github-branch-protection | golang.org/x/crypto | v0.0.0-20210817164053-32db794688a5 / v0.0.0-20210817164053-32db794688a5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2021-0356 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/crypto | v0.0.0-20210817164053-32db794688a5 / v0.0.0-20210817164053-32db794688a5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0968 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/crypto | v0.0.0-20210817164053-32db794688a5 / v0.0.0-20210817164053-32db794688a5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2402 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/crypto | v0.0.0-20210817164053-32db794688a5 / v0.0.0-20210817164053-32db794688a5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2961 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/crypto | v0.0.0-20210817164053-32db794688a5 / v0.0.0-20210817164053-32db794688a5 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-69cg-p879-7622 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-83g2-8m93-v3w7 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h86h-8ppg-mxmh |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2021-0238 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0236 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0288 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0969 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1144 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1571 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | tanna.dev | github-branch-protection | golang.org/x/net | v0.0.0-20210226172049-e18ecbb05110 / v0.0.0-20210226172049-e18ecbb05110 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | tanna.dev | missing-translations | golang.org/x/text | v0.3.7 / v0.3.7 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-69ch-w2m2-3vjp |
gitlab | tanna.dev | missing-translations | golang.org/x/text | v0.3.7 / v0.3.7 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1059 |
gitlab | tanna.dev | oidc-thumbprint | github.com/gorilla/schema | v1.2.0 / v1.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3669-72x9-r9p3 |
gitlab | tanna.dev | oidc-thumbprint | github.com/gorilla/schema | v1.2.0 / v1.2.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2958 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-3vm4-22fp-5rfm |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-45x7-px36-x8w8 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8c26-wmh5-6g9v |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-gwc9-m7rh-j2ww |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2021-0227 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2021-0356 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0968 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2402 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2961 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/crypto | v0.0.0-20200622213623-75b288015ac9 / v0.0.0-20200622213623-75b288015ac9 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-2wrh-6pvc-2jm9 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4374-p667-p6c8 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-69cg-p879-7622 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-83g2-8m93-v3w7 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-h86h-8ppg-mxmh |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-qppj-fm5r-hxr3 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-vvpx-j8f3-3w6h |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-xrjj-mj9h-534m |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2021-0238 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0236 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0288 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-0969 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1144 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1571 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-1988 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2023-2102 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/net | v0.0.0-20210405180319-a5a99cb37ef4 / v0.0.0-20210405180319-a5a99cb37ef4 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/text | v0.3.7 / v0.3.7 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-69ch-w2m2-3vjp |
gitlab | tanna.dev | oidc-thumbprint | golang.org/x/text | v0.3.7 / v0.3.7 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2022-1059 |
gitlab | tanna.dev | oidc-thumbprint | google.golang.org/protobuf | v1.25.0 / v1.25.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-8r3f-844c-mc37 |
gitlab | tanna.dev | oidc-thumbprint | google.golang.org/protobuf | v1.25.0 / v1.25.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2611 |
gitlab | tanna.dev | oidc-thumbprint | gopkg.in/square/go-jose.v2 | v2.6.0 / v2.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-c5q2-7r4c-mv6g |
gitlab | tanna.dev | oidc-thumbprint | gopkg.in/square/go-jose.v2 | v2.6.0 / v2.6.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2631 |
gitlab | tanna.dev | renovate-config-sqlite | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-29wx-vh33-7x7r |
gitlab | tanna.dev | renovate-config-sqlite | github.com/golang-jwt/jwt/v4 | v4.5.0 / v4.5.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3250 |
gitlab | tanna.dev | renovate-config-sqlite | golang.org/x/crypto | v0.20.0 / v0.20.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-v778-237x-gjrc |
gitlab | tanna.dev | renovate-config-sqlite | golang.org/x/crypto | v0.20.0 / v0.20.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3321 |
gitlab | tanna.dev | renovate-config-sqlite | golang.org/x/net | v0.21.0 / v0.21.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-4v7x-pqxf-cx7m |
gitlab | tanna.dev | renovate-config-sqlite | golang.org/x/net | v0.21.0 / v0.21.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GHSA-w32m-9786-jp63 |
gitlab | tanna.dev | renovate-config-sqlite | golang.org/x/net | v0.21.0 / v0.21.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-2687 |
gitlab | tanna.dev | renovate-config-sqlite | golang.org/x/net | v0.21.0 / v0.21.0 |
["indirect"] | go.mod | Jamie Tanna | SECURITY | Package is vulnerable to CVE GO-2024-3333 |
gitlab | technottingham | Hack24-API | hapi | ^16.1.1 / 16.8.4 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-7hx8-2rxv-66xv | |
gitlab | technottingham | Hack24-API | mongodb | ^2.2.26 / 2.2.36 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-mh5c-679w-hh4r | |
gitlab | technottingham | Hack24-API | mongoose | ^4.9.6 / 4.13.21 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-9m93-w8w6-76hh | |
gitlab | technottingham | Hack24-API | mongoose | ^4.9.6 / 4.13.21 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-f825-f98c-gj3g | |
gitlab | technottingham | Hack24-API | mongoose | ^4.9.6 / 4.13.21 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-h8hf-x3f4-xwgp | |
gitlab | technottingham | Hack24-API | mongoose | ^4.9.6 / 4.13.21 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-m7xq-9374-9rvx | |
gitlab | technottingham | Hackbot | hubot-pugme | git+https://git@github.com/TechNottingham/hubot-pugme.git | ["dependencies"] | package.json | SECURITY | Use of Git-based NPM dependencies have a number of supply chain security risks, and do not have the same level of predictability, immutability and security practices that using the official npm registry provides. For more details, see Socket Security's blog post https://socket.dev/blog/how-to-mitigate-the-risks-of-using-open-source-packages-with-git-dependencies |
|
gitlab | technottingham | event-marketing-generator | axios | ^0.21.1 / 0.21.1 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-cph5-m8f7-6c5x | |
gitlab | technottingham | event-marketing-generator | axios | ^0.21.1 / 0.21.1 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-wf5p-g6vw-rhxx | |
gitlab | technottingham | event-marketing-generator | body-parser | ^1.17.1 / 1.19.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-qwcr-r2fm-qrc7 | |
gitlab | technottingham | event-marketing-generator | express | ^4.15.2 / 4.17.1 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-qw6h-vgh9-j6wx | |
gitlab | technottingham | event-marketing-generator | express | ^4.15.2 / 4.17.1 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-rv95-896h-c2vc | |
gitlab | technottingham | event-marketing-generator | jsonwebtoken | ^8.5.1 / 8.5.1 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-8cf7-32gw-wr33 | |
gitlab | technottingham | event-marketing-generator | jsonwebtoken | ^8.5.1 / 8.5.1 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-hjrf-2m68-5959 | |
gitlab | technottingham | event-marketing-generator | jsonwebtoken | ^8.5.1 / 8.5.1 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-qwph-4952-7xr6 | |
gitlab | technottingham | event-marketing-generator | moment | ^2.29.1 / 2.29.1 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-8hfj-j24r-96c4 | |
gitlab | technottingham | event-marketing-generator | moment | ^2.29.1 / 2.29.1 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g | |
gitlab | technottingham | event-marketing-generator | node-sass | ^6.0.1 / 6.0.1 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-r8f7-9pfq-mjmv | |
gitlab | technottingham | event-marketing-generator | nunjucks | ^3.2.2 / 3.2.3 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-x77j-w7wf-fjmw | |
gitlab | technottingham | event-marketing-generator | webpack | ^5.50.0 / 5.50.0 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-4vvj-4cpr-p986 | |
gitlab | technottingham | event-marketing-generator | webpack | ^5.50.0 / 5.50.0 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-hc6q-2mpp-qw7j | |
gitlab | technottingham | hack24-dashboard | mithril | ^1.1.6 / 1.1.6 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-c3px-v9c7-m734 | |
gitlab | technottingham | hack24-dashboard | moment | ^2.21.0 / 2.21.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-8hfj-j24r-96c4 | |
gitlab | technottingham | hack24-dashboard | moment | ^2.21.0 / 2.21.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g | |
gitlab | technottingham | hack24-dashboard | parcel-bundler | ^1.6.2 / 1.6.2 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-37q6-576q-vgr7 | |
gitlab | technottingham | hack24-dashboard | ws | ^5.0.0 / 5.0.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-3h5v-q93c-6h6q | |
gitlab | technottingham | hack24-dashboard | ws | ^5.0.0 / 5.0.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-6fc8-4gx4-v693 | |
gitlab | technottingham | hack24-dashboard-server | moment | ^2.21.0 / 2.21.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-8hfj-j24r-96c4 | |
gitlab | technottingham | hack24-dashboard-server | moment | ^2.21.0 / 2.21.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-wc69-rhjr-hc9g | |
gitlab | technottingham | hack24-dashboard-server | ws | ^5.0.0 / 5.0.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-3h5v-q93c-6h6q | |
gitlab | technottingham | hack24-dashboard-server | ws | ^5.0.0 / 5.0.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-6fc8-4gx4-v693 | |
gitlab | technottingham | hackbot-dashboard | node-sass | ^4.5.0 / 4.14.1 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-r8f7-9pfq-mjmv | |
gitlab | technottingham | hackbot-dashboard | webpack-dev-server | ^2.4.1 / 2.11.5 |
["devDependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-cf66-xwfp-gvc4 | |
gitlab | technottingham | pointless | body-parser | ~1.13.2 / 1.13.3 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-qwcr-r2fm-qrc7 | |
gitlab | technottingham | pointless | debug | ~2.2.0 / 2.2.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-9vvw-cc9w-f27h | |
gitlab | technottingham | pointless | debug | ~2.2.0 / 2.2.0 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-gxpj-cx7g-858c | |
gitlab | technottingham | pointless | express | ~4.13.1 / 4.13.4 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-qw6h-vgh9-j6wx | |
gitlab | technottingham | pointless | express | ~4.13.1 / 4.13.4 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-rv95-896h-c2vc | |
gitlab | technottingham | pointless | morgan | ~1.6.1 / 1.6.1 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-gwg9-rgvj-4h5j | |
gitlab | technottingham | tn-utils | node-fetch | ^2.6.1 / 2.6.1 |
["dependencies"] | package.json | SECURITY | Package is vulnerable to CVE GHSA-r683-j2x4-v87g | |
github | PaddleHQ | go-aws-ssm | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | PaddleHQ | go-aws-ssm | go | 1.21 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | PaddleHQ | paddle-go-sdk | go | 1.21.0 / 1.21.0 |
["golang"] | go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | clever | microplane | go | 1.21 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | cli | cli | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | cli | cli | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | cli | cli | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | cli | go-gh | go | 1.21 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | cli | oauth | go | 1.13 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.13 has been End-of-Life for 1598 days | |
github | cloud-custodian | cloud-custodian | github.com/mitchellh/mapstructure | v1.0.0 / v1.0.0 |
["indirect"] | tools/omnissm/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | cloud-custodian | cloud-custodian | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | tools/omnissm/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | cloud-custodian | cloud-custodian | go | 1.14 / 1.23.4 |
["golang"] | tools/cask/go.mod | UNMAINTAINED | go 1.14 has been End-of-Life for 1409 days | |
github | dagger | dagger | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | core/integration/testdata/modules/go/basic/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | dagger | dagger | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | dagger | dagger | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | sdk/go/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | dagger | dagger | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | .dagger/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | dagger | dagger | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | dagger | dagger | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | modules/alpine/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | core/integration/testdata/modules/go/broken/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | core/integration/testdata/modules/go/ifaces/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | core/integration/testdata/modules/go/ifaces/impl/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | core/integration/testdata/modules/go/namespacing/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | core/integration/testdata/modules/go/namespacing/sub1/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | core/integration/testdata/modules/go/namespacing/sub2/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | dagql/idtui/viztest/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/chaining/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/constructors/go/default-object/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/constructors/go/simple/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/custom-types/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/dependencies/chaining/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/documentation/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/fs-filters/post-call/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/fs-filters/pre-call/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/functions/arguments-container/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/functions/arguments-directory/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/functions/arguments-string/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/functions/functions-complex/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/functions/return-values-chaining/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/functions/return-values-container/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/functions/return-values-directory/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/functions/return-values-file/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/functions/return-values-string/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/interfaces/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/secrets/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/services/bind-services/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/services/create-interdependent-services/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/services/expose-dagger-services-to-host/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/services/expose-host-services-to-dagger/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/services/persist-service-state/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/services/service-lifecycle-1/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/services/service-lifecycle-2/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/services/service-lifecycle-3/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/services/start-stop-services/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/services/test-against-db-service/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/api/snippets/state-functions/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/copy-dir-runtime/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/copy-dir/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/copy-file/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/copy-filter-dir-post/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/copy-modify-dir/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/export-container/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/export-file-dir/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/handle-errors/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/publish-image/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/secret-file/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/secret-variable/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/set-env-var/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/set-env-vars/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/cookbook/snippets/tag-publish-image/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/features/snippets/secrets/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/features/snippets/services-1/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/features/snippets/services-2/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.3 / 1.21.3 |
["golang"] | docs/current_docs/integrations/snippets/google-cloud-run/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/integrations/snippets/java/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/integrations/snippets/php/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/quickstart/snippets/build/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/quickstart/snippets/chain/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/quickstart/snippets/daggerize/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/quickstart/snippets/env/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/quickstart/snippets/publish/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/quickstart/snippets/simplify/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | go | 1.21.7 / 1.21.7 |
["golang"] | docs/current_docs/quickstart/snippets/test/go/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | dagger | dagger | golang | 1.21-alpine3.19 / 1.21-alpine3.19 |
["stage"] | sdk/php/docker/dev.Dockerfile | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | elastic | beats | alpine | 3.15 / 3.15 |
["final"] | dev-tools/kubernetes/filebeat/Dockerfile.debug | Elastic | UNMAINTAINED | alpine 3.15 has been End-of-Life for 421 days |
github | elastic | beats | alpine | 3.15 / 3.15 |
["final"] | dev-tools/kubernetes/filebeat/Dockerfile.run | Elastic | UNMAINTAINED | alpine 3.15 has been End-of-Life for 421 days |
github | elastic | beats | alpine | 3.16 / 3.16 |
["final"] | dev-tools/kubernetes/heartbeat/Dockerfile.debug | Elastic | UNMAINTAINED | alpine 3.16 has been End-of-Life for 217 days |
github | elastic | beats | alpine | 3.16 / 3.16 |
["final"] | dev-tools/kubernetes/heartbeat/Dockerfile.run | Elastic | UNMAINTAINED | alpine 3.16 has been End-of-Life for 217 days |
github | elastic | beats | alpine | 3.15 / 3.15 |
["final"] | dev-tools/kubernetes/metricbeat/Dockerfile.debug | Elastic | UNMAINTAINED | alpine 3.15 has been End-of-Life for 421 days |
github | elastic | beats | alpine | 3.15 / 3.15 |
["final"] | dev-tools/kubernetes/metricbeat/Dockerfile.run | Elastic | UNMAINTAINED | alpine 3.15 has been End-of-Life for 421 days |
github | elastic | beats | github.com/golang/mock | v1.6.0 / v1.6.0 |
["require"] | go.mod | Elastic | UNMAINTAINED | golang/mock is no longer maintained, and active development been moved to github.com/uber/mock |
github | elastic | beats | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | Elastic | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
github | elastic | beats | github.com/mitchellh/hashstructure | v1.1.0 / v1.1.0 |
["require"] | go.mod | Elastic | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
github | elastic | beats | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | go.mod | Elastic | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
github | elastic | beats | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | Elastic | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since |
github | elastic | beats | python | 2.7 / 2.7 | ["final"] | filebeat/tests/open-file-handlers/Dockerfile-log | Elastic | UNMAINTAINED | python 2.7 has been End-of-Life for 1821 days |
github | elastic | beats | redis | 5.0.8-alpine / 5.0.8-alpine |
["final"] | testing/environments/docker/redis/Dockerfile | Elastic | UNMAINTAINED | redis 5.0 has been End-of-Life for 974 days |
github | elastic | cloudbeat | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | go.mod | Elastic | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
github | elastic | cloudbeat | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | Elastic | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
github | elastic | cloudbeat | github.com/mitchellh/hashstructure | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | Elastic | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
github | elastic | cloudbeat | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | go.mod | Elastic | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
github | elastic | cloudbeat | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | go.mod | Elastic | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
github | elastic | cloudbeat | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | Elastic | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since |
github | elastic | examples | node | 13.7 / 13.7 |
["final"] | APM/Node.js/Kubernetes/Dockerfile | Elastic | UNMAINTAINED | nodejs 13 has been End-of-Life for 1669 days |
github | elastic | go-elasticsearch | github.com/pkg/errors | v0.8.1 / v0.8.1 |
["indirect"] | _examples/bulk/kafka/go.mod | Elastic | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since |
github | elastic | go-elasticsearch | github.com/pkg/errors | v0.8.1 / v0.8.1 |
["indirect"] | _examples/instrumentation/go.mod | Elastic | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since |
github | elastic | go-elasticsearch | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | internal/testing/go.mod | Elastic | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since |
github | elastic | go-elasticsearch | golang | 1.17-alpine / 1.17-alpine |
["stage"] | _examples/xkcdsearch/Dockerfile | Elastic | UNMAINTAINED | go 1.17 has been End-of-Life for 877 days |
github | elastic | logstash | go | 1.21 / 1.23.4 |
["golang"] | docker/data/logstash/env2yaml/go.mod | Elastic | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days |
github | elastic | logstash | go | 1.13 / 1.23.4 |
["golang"] | docker/ironbank/go/src/env2yaml/go.mod | Elastic | UNMAINTAINED | go 1.13 has been End-of-Life for 1598 days |
github | golangci | golangci-lint | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | golangci | golangci-lint | github.com/mitchellh/go-ps | v1.0.0 / v1.0.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | golangci | golangci-lint | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | golangci | golangci-lint | go | 1.21.0 / 1.21.0 |
["golang"] | pkg/golinters/loggercheck/testdata/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | golangci | golangci-lint | go | 1.21.0 / 1.21.0 |
["golang"] | pkg/golinters/protogetter/testdata/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | golangci | golangci-lint | go | 1.19 / 1.23.4 |
["golang"] | pkg/golinters/zerologlint/testdata/go.mod | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days | |
github | golangci | golangci-lint | go | 1.21.0 / 1.21.0 |
["golang"] | scripts/gen_github_action_config/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | go-github | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | example/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
||
github | go-github | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | example/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | ||
github | go-github | go | 1.21 / 1.23.4 |
["golang"] | example/newreposecretwithlibsodium/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | ||
github | go-github | go | 1.21 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | ||
github | go-github | go | 1.21 / 1.23.4 |
["golang"] | scrape/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | ||
github | go-github | go | 1.21 / 1.23.4 |
["golang"] | tools/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | ||
github | govuk-one-login | authentication-api | redis | 6.0.5-alpine / 6.0.5-alpine |
[] | docker-compose.yml | UNMAINTAINED | redis 6.0 has been End-of-Life for 499 days | |
github | govuk-one-login | authentication-frontend | redis | 6.0.5-alpine / 6.0.5-alpine |
[] | docker-compose.yml | UNMAINTAINED | redis 6.0 has been End-of-Life for 499 days | |
github | gravitational | teleport | github.com/mitchellh/colorstring | v0.0.0-20190213212951-d06e56a500db / v0.0.0-20190213212951-d06e56a500db |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | gravitational | teleport | github.com/mitchellh/colorstring | v0.0.0-20190213212951-d06e56a500db / v0.0.0-20190213212951-d06e56a500db |
["indirect"] | integrations/terraform/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | gravitational | teleport | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | build.assets/tooling/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | gravitational | teleport | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | gravitational | teleport | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | integrations/event-handler/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | gravitational | teleport | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | integrations/terraform/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | gravitational | teleport | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | gravitational | teleport | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | gravitational | teleport | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | integrations/event-handler/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | gravitational | teleport | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | integrations/terraform/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | gravitational | teleport | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | build.assets/tooling/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | gravitational | teleport | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | gravitational | teleport | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | integrations/event-handler/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | gravitational | teleport | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | integrations/terraform/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | gravitational | teleport | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | build.assets/tooling/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | gravitational | teleport | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | examples/service-discovery-api-client/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | gravitational | teleport | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | gravitational | teleport | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | integrations/event-handler/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | gravitational | teleport | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | integrations/terraform/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | gravitational | teleport | go | 1.21 / 1.23.4 |
["golang"] | assets/aws/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | gravitational | teleport | go | 1.18 / 1.23.4 |
["golang"] | assets/backport/go.mod | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days | |
github | gravitational | teleport | go | 1.20 / 1.23.4 |
["golang"] | build.assets/tooling/cmd/render-tests/_sample/go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | gravitational | teleport | go | 1.21 / 1.23.4 |
["golang"] | examples/access-plugin-minimal/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | gravitational | teleport | go | 1.21 / 1.23.4 |
["golang"] | examples/api-sync-roles/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | gravitational | teleport | go | 1.21 / 1.23.4 |
["golang"] | examples/desktop-registration/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | gravitational | teleport | go | 1.21 / 1.23.4 |
["golang"] | examples/go-client/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | gravitational | teleport | go | 1.21.2 / 1.21.2 |
["toolchain"] | examples/go-client/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | gravitational | teleport | go | 1.21 / 1.23.4 |
["golang"] | examples/service-discovery-api-client/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | gravitational | teleport | go | 1.21.2 / 1.21.2 |
["toolchain"] | examples/service-discovery-api-client/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | gravitational | teleport | go | 1.19 / 1.23.4 |
["golang"] | examples/teleport-usage/go.mod | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days | |
github | gravitational | teleport | golang | 1.21-bookworm / 1.21-bookworm |
["stage"] | examples/teleport-usage/Dockerfile | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | hashicorp | consul | github.com/mitchellh/cli | v1.1.4 / v1.1.4 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/hashicorp/cli is the recommended migration path |
|
github | hashicorp | consul | github.com/mitchellh/colorstring | v0.0.0-20190213212951-d06e56a500db / v0.0.0-20190213212951-d06e56a500db |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["require"] | test-integ/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["require"] | test/integration/consul-container/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["require"] | testing/deployer/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | api/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | envoyextensions/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | test-integ/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | test/integration/consul-container/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | testing/deployer/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | troubleshoot/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/go-ps | v1.0.0 / v1.0.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/hashstructure | v0.0.0-20170609045927-2bca23e0e452 / v0.0.0-20170609045927-2bca23e0e452 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | api/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | consul | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | envoyextensions/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | consul | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | consul | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | test-integ/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | consul | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | test/integration/consul-container/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | consul | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | testing/deployer/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | consul | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | troubleshoot/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | consul | github.com/mitchellh/pointerstructure | v1.2.1 / v1.2.1 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | test-integ/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | test/integration/consul-container/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | testing/deployer/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | api/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | envoyextensions/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | sdk/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | test-integ/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | test/integration/consul-container/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | testing/deployer/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | consul | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | troubleshoot/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | consul | go | 1.19 / 1.23.4 |
["golang"] | api/go.mod | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days | |
github | hashicorp | consul | go | 1.20 / 1.23.4 |
["golang"] | envoyextensions/go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | hashicorp | consul | go | 1.13 / 1.23.4 |
["golang"] | internal/tools/proto-gen-rpc-glue/e2e/consul/go.mod | UNMAINTAINED | go 1.13 has been End-of-Life for 1598 days | |
github | hashicorp | consul | go | 1.13 / 1.23.4 |
["golang"] | internal/tools/proto-gen-rpc-glue/e2e/go.mod | UNMAINTAINED | go 1.13 has been End-of-Life for 1598 days | |
github | hashicorp | consul | go | 1.17 / 1.23.4 |
["golang"] | internal/tools/proto-gen-rpc-glue/go.mod | UNMAINTAINED | go 1.17 has been End-of-Life for 877 days | |
github | hashicorp | consul | go | 1.19 / 1.23.4 |
["golang"] | internal/tools/protoc-gen-consul-rate-limit/go.mod | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days | |
github | hashicorp | consul | go | 1.19 / 1.23.4 |
["golang"] | proto-public/go.mod | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days | |
github | hashicorp | consul | go | 1.19 / 1.23.4 |
["golang"] | sdk/go.mod | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days | |
github | hashicorp | consul | go | 1.16 / 1.23.4 |
["golang"] | test/integration/connect/envoy/test-sds-server/go.mod | UNMAINTAINED | go 1.16 has been End-of-Life for 1017 days | |
github | hashicorp | consul | go | 1.20 / 1.23.4 |
["golang"] | test/integration/consul-container/test/envoy_extensions/testdata/wasm_test_files/go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | hashicorp | consul | go | 1.20 / 1.23.4 |
["golang"] | testing/deployer/go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | hashicorp | consul | go | 1.19 / 1.23.4 |
["golang"] | troubleshoot/go.mod | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days | |
github | hashicorp | consul | golang | 1.20-alpine / 1.20-alpine |
["final"] | build-support/docker/Consul-Dev-Dbg.dockerfile | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | hashicorp | nomad | github.com/mitchellh/cli | v1.1.5 / v1.1.5 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/hashicorp/cli is the recommended migration path |
|
github | hashicorp | nomad | github.com/mitchellh/colorstring | v0.0.0-20150917214807-8631ce90f286 / v0.0.0-20150917214807-8631ce90f286 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | nomad | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | nomad | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | api/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | nomad | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | nomad | github.com/mitchellh/go-ps | v1.0.0 / v1.0.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | nomad | github.com/mitchellh/hashstructure | v1.1.0 / v1.1.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | nomad | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | api/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | nomad | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | nomad | github.com/mitchellh/pointerstructure | v1.2.1 / v1.2.1 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | nomad | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | nomad | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | nomad | go | 1.20 / 1.23.4 |
["golang"] | api/go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | hashicorp | nomad | node | 12 / v12.22.12 |
[] | ui/.nvmrc | UNMAINTAINED | nodejs 12 has been End-of-Life for 971 days | |
github | hashicorp | packer | github.com/mitchellh/cli | v1.1.5 / v1.1.5 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/hashicorp/cli is the recommended migration path |
|
github | hashicorp | packer | github.com/mitchellh/colorstring | v0.0.0-20190213212951-d06e56a500db / v0.0.0-20190213212951-d06e56a500db |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | packer | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | packer | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | packer | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | packer_test/common/plugin_tester/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | packer | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | packer | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | packer_test/common/plugin_tester/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | packer | github.com/mitchellh/panicwrap | v1.0.0 / v1.0.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | packer | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | packer | github.com/mitchellh/reflectwalk | v1.0.0 / v1.0.0 |
["indirect"] | packer_test/common/plugin_tester/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | packer | go | 1.21.0 / 1.21.0 |
["golang"] | go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | hashicorp | packer | go | 1.20 / 1.23.4 |
["golang"] | packer_test/common/plugin_tester/go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | hashicorp | terraform | github.com/mitchellh/colorstring | v0.0.0-20190213212951-d06e56a500db / v0.0.0-20190213212951-d06e56a500db |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | internal/backend/remote-state/azure/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | internal/backend/remote-state/cos/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | internal/backend/remote-state/oss/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["require"] | internal/legacy/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | internal/backend/remote-state/azure/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | internal/backend/remote-state/consul/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | internal/backend/remote-state/cos/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | internal/backend/remote-state/gcs/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | internal/backend/remote-state/kubernetes/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | internal/backend/remote-state/oss/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | internal/backend/remote-state/s3/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | terraform | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | internal/backend/remote-state/azure/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | terraform | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | internal/backend/remote-state/consul/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | terraform | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | internal/backend/remote-state/cos/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | terraform | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | internal/backend/remote-state/oss/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | terraform | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | internal/legacy/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | terraform | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | internal/backend/remote-state/azure/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | internal/backend/remote-state/cos/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | internal/backend/remote-state/oss/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["require"] | internal/legacy/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | terraform | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | internal/backend/remote-state/consul/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | vagrant | github.com/mitchellh/cli | v1.1.5 / v1.1.5 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/hashicorp/cli is the recommended migration path |
|
github | hashicorp | vagrant | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vagrant | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vagrant | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | vagrant | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vagrant | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | vagrant | go | 1.20 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | hashicorp | vagrant | node | v14 / v14.21.3 |
[] | website/.nvmrc | UNMAINTAINED | nodejs 14 has been End-of-Life for 606 days | |
github | hashicorp | vault | alpine | 3.13 / 3.13 |
["final"] | scripts/docker/Dockerfile | UNMAINTAINED | alpine 3.13 has been End-of-Life for 786 days | |
github | hashicorp | vault | alpine | 3.13 / 3.13 |
["final"] | scripts/docker/Dockerfile.ui | UNMAINTAINED | alpine 3.13 has been End-of-Life for 786 days | |
github | hashicorp | vault | github.com/mitchellh/colorstring | v0.0.0-20190213212951-d06e56a500db / v0.0.0-20190213212951-d06e56a500db |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["require"] | sdk/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | api/auth/approle/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | api/auth/aws/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | api/auth/azure/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | api/auth/gcp/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | api/auth/kubernetes/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | api/auth/ldap/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | api/auth/userpass/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | api/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | sdk/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/hashstructure | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/hashstructure | v1.1.0 / v1.1.0 |
["indirect"] | tools/pipeline/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | api/auth/approle/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | vault | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | api/auth/aws/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | vault | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | api/auth/azure/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | vault | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | api/auth/gcp/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | vault | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | api/auth/kubernetes/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | vault | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | api/auth/ldap/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | vault | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | api/auth/userpass/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | vault | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | api/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | vault | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | vault | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | sdk/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | vault | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | tools/pipeline/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | hashicorp | vault | github.com/mitchellh/pointerstructure | v1.2.1 / v1.2.1 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/pointerstructure | v1.2.1 / v1.2.1 |
["indirect"] | tools/pipeline/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | sdk/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | hashicorp | vault | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | api/auth/aws/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | vault | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | vault | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | sdk/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | hashicorp | vault | go | 1.21 / 1.23.4 |
["golang"] | api/auth/approle/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | hashicorp | vault | go | 1.21 / 1.23.4 |
["golang"] | api/auth/aws/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | hashicorp | vault | go | 1.21 / 1.23.4 |
["golang"] | api/auth/azure/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | hashicorp | vault | go | 1.21 / 1.23.4 |
["golang"] | api/auth/gcp/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | hashicorp | vault | go | 1.21 / 1.23.4 |
["golang"] | api/auth/kubernetes/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | hashicorp | vault | go | 1.21 / 1.23.4 |
["golang"] | api/auth/ldap/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | hashicorp | vault | go | 1.21 / 1.23.4 |
["golang"] | api/auth/userpass/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | hashicorp | vault | go | 1.21 / 1.23.4 |
["golang"] | api/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | hashicorp | vault | go | 1.21.8 / 1.21.8 |
["toolchain"] | api/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | hashicorp | vault | go | 1.19 / 1.23.4 |
["golang"] | vault/hcp_link/proto/go.mod | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days | |
github | incident-io | catalog-importer | github.com/mitchellh/colorstring | v0.0.0-20190213212951-d06e56a500db / v0.0.0-20190213212951-d06e56a500db |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | incident-io | catalog-importer | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | incident-io | catalog-importer | go | 1.20 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | incident-io | golang-client-mocking | github.com/golang/mock | v1.6.0 / v1.6.0 |
["require"] | go.mod | UNMAINTAINED | golang/mock is no longer maintained, and active development been moved to github.com/uber/mock |
|
github | incident-io | golang-client-mocking | github.com/pkg/errors | v0.8.0 / v0.8.0 |
["indirect"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | incident-io | golang-client-mocking | go | 1.17 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.17 has been End-of-Life for 877 days | |
github | incident-io | partial | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | incident-io | partial | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | incident-io | partial | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | incident-io | partial | go | 1.18 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days | |
github | incident-io | singer-tap | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | incident-io | singer-tap | go | 1.21 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | incident-io | terraform-provider-incident | github.com/mitchellh/cli | v1.1.5 / v1.1.5 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/hashicorp/cli is the recommended migration path |
|
github | incident-io | terraform-provider-incident | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | incident-io | terraform-provider-incident | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | incident-io | terraform-provider-incident | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | incident-io | terraform-provider-incident | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | jamietanna | example-spec-go | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
github | jamietanna | goreleaser-bug-build-not-found | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
github | jamietanna | oapi-codegen-private | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | Jamie Tanna | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since |
github | jamietanna | oapi-codegen-private | go | 1.18 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
github | jamietanna | renovate-config-19166-repo | golang | 1.17 / 1.17 |
["final"] | Dockerfile | Jamie Tanna | UNMAINTAINED | go 1.17 has been End-of-Life for 877 days |
github | jamietanna | renovate-repro-local-onboarding | go | 1.21 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days |
github | jamietanna | versioninfo-test | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
github | kubernetes | kubernetes | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | hack/tools/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | kubernetes | kubernetes | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | hack/tools/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/apiextensions-apiserver/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/apimachinery/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/apiserver/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/cli-runtime/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/client-go/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/cloud-provider/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/code-generator/examples/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/component-base/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/component-helpers/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/controller-manager/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/dynamic-resource-allocation/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/endpointslice/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/kms/internal/plugins/_mock/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/kube-aggregator/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | staging/src/k8s.io/kubectl/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/metrics/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/pod-security-admission/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/sample-apiserver/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/sample-cli-plugin/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | kubernetes | kubernetes | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | staging/src/k8s.io/sample-controller/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | monzo | egress-operator | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | monzo | egress-operator | go | 1.13 / 1.23.4 |
["golang"] | coredns-plugin/go.mod | UNMAINTAINED | go 1.13 has been End-of-Life for 1598 days | |
github | monzo | egress-operator | go | 1.18 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days | |
github | monzo | envoy-preflight | golang | 1.13.4-alpine / 1.13.4-alpine |
["stage"] | Dockerfile | UNMAINTAINED | go 1.13 has been End-of-Life for 1598 days | |
github | monzo | response | python | 3.7 / 3.7 | [] | e2e/docker-compose.override.yaml | UNMAINTAINED | python 3.7 has been End-of-Life for 548 days | |
github | monzo | terrors | go | 1.17 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.17 has been End-of-Life for 877 days | |
github | monzo | typhon | go | 1.19 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days | |
github | oapi-codegen | echo-middleware | go | 1.20 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | oapi-codegen | fiber-middleware | go | 1.20 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | oapi-codegen | gin-middleware | go | 1.20 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | oapi-codegen | iris-middleware | go | 1.20 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | oapi-codegen | nethttp-middleware | go | 1.20 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | oapi-codegen | nullable | go | 1.20 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | oapi-codegen | oapi-codegen | go | 1.21.0 / 1.21.0 |
["golang"] | go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | oapi-codegen | runtime | go | 1.20 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | oapi-codegen | testutil | go | 1.20 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | opentofu | opentofu | github.com/golang/mock | v1.6.0 / v1.6.0 |
["require"] | go.mod | UNMAINTAINED | golang/mock is no longer maintained, and active development been moved to github.com/uber/mock |
|
github | opentofu | opentofu | github.com/mitchellh/cli | v1.1.5 / v1.1.5 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/hashicorp/cli is the recommended migration path |
|
github | opentofu | opentofu | github.com/mitchellh/colorstring | v0.0.0-20190213212951-d06e56a500db / v0.0.0-20190213212951-d06e56a500db |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | opentofu | opentofu | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | opentofu | opentofu | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | opentofu | opentofu | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | opentofu | opentofu | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | opentofu | opentofu | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | shurcooL | graphql | go | 1.19 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days | |
github | stretchr | testify | go | 1.11 / 1.23.4 |
["golang"] | _codegen/go.mod | UNMAINTAINED | go 1.11 has been End-of-Life for 1941 days | |
github | stretchr | testify | go | 1.17 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.17 has been End-of-Life for 877 days | |
github | tailscale | tailscale | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | tailscale | tailscale | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | tailscale | tailscale | github.com/mitchellh/go-ps | v1.0.0 / v1.0.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | tailscale | tailscale | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | tailscale | tailscale | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | tailscale | tailscale | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | thechangelog | changelog.com | go | 1.21 / 1.23.4 |
["golang"] | changelog/dagger/go.mod | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days | |
github | thechangelog | changelog.com | go | 1.20 / 1.23.4 |
["golang"] | magefiles/go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | tyktechnologies | tyk | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | tyktechnologies | tyk | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | tyktechnologies | tyk | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["require"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
|
github | tyktechnologies | tyk | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
github | tyktechnologies | tyk | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | tyktechnologies | tyk | go | 1.19 / 1.23.4 |
["golang"] | ci/tests/plugin-compiler/testdata/complex-plugin/go.mod | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days | |
github | wiremock | go-wiremock | go | 1.20 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | wiremock | wiremock | gradle | 4.5.1 / 4.5.1 |
[] | perf-test/gradle/wrapper/gradle-wrapper.properties | UNMAINTAINED | gradle 4 has been End-of-Life for 2222 days | |
github | wiremock | wiremock-cloud-demo-app | gradle | 6.2.1 / 6.2.1 |
[] | gradle/wrapper/gradle-wrapper.properties | UNMAINTAINED | gradle 6 has been End-of-Life for 685 days | |
github | wiremock | wiremock-resilience-examples | gradle | 4.5.1 / 4.5.1 |
[] | gradle/wrapper/gradle-wrapper.properties | UNMAINTAINED | gradle 4 has been End-of-Life for 2222 days | |
github | wiremock | wiremock-testcontainers-go | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | examples/quickstart/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | wiremock | wiremock-testcontainers-go | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | examples/using_api_client/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | wiremock | wiremock-testcontainers-go | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
github | wiremock | wiremock-testcontainers-go | go | 1.20 / 1.23.4 |
["golang"] | examples/quickstart/go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | wiremock | wiremock-testcontainers-go | go | 1.20 / 1.23.4 |
["golang"] | examples/using_api_client/go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | wiremock | wiremock-testcontainers-go | go | 1.20 / 1.23.4 |
["golang"] | go.mod | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days | |
github | wiremock | wiremock.org | node | 16.14.2 / 16.14.2 |
[] | .nvmrc | UNMAINTAINED | nodejs 16 has been End-of-Life for 472 days | |
github | wiremock | wiremock.org | ruby | 2.7.2 / 2.7.2 |
[] | .ruby-version | UNMAINTAINED | ruby 2.7 has been End-of-Life for 636 days | |
gitlab | gitlab-org | gitlab | alpine | 3.17 / 3.17 |
["image"] | .gitlab/ci/rails.gitlab-ci.yml | UNMAINTAINED | alpine 3.17 has been End-of-Life for 34 days | |
gitlab | gitlab-org | gitlab | github.com/mitchellh/copystructure | v1.2.0 / v1.2.0 |
["require"] | workhorse/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
gitlab | gitlab-org | gitlab | github.com/mitchellh/reflectwalk | v1.0.2 / v1.0.2 |
["indirect"] | workhorse/go.mod | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
|
gitlab | gitlab-org | gitlab | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | workhorse/go.mod | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since | |
gitlab | gitlab-org | gitlab | golang | 1.15-alpine / 1.15-alpine |
["stage"] | vendor/Dockerfile/Golang-alpine.Dockerfile | UNMAINTAINED | go 1.15 has been End-of-Life for 1228 days | |
gitlab | gitlab-org | gitlab | golang | 1.15-alpine / 1.15-alpine |
["final"] | vendor/Dockerfile/Golang-scratch.Dockerfile | UNMAINTAINED | go 1.15 has been End-of-Life for 1228 days | |
gitlab | gitlab-org | gitlab | golang | 1.15 / 1.15 |
["stage"] | vendor/Dockerfile/Golang.Dockerfile | UNMAINTAINED | go 1.15 has been End-of-Life for 1228 days | |
gitlab | gitlab-org | gitlab | node | 21.7.3 / 21.7.3 |
["image"] | lib/gitlab/ci/templates/Pages/Gatsby.gitlab-ci.yml | UNMAINTAINED | nodejs 21 has been End-of-Life for 208 days | |
gitlab | gitlab-org | gitlab | node | 10.15.3 / 10.15.3 |
["image"] | lib/gitlab/ci/templates/Pages/Hexo.gitlab-ci.yml | UNMAINTAINED | nodejs 10 has been End-of-Life for 1336 days | |
gitlab | gitlab-org | gitlab | node | 4.2.2 / 4.2.2 |
["image"] | lib/gitlab/ci/templates/Pages/Metalsmith.gitlab-ci.yml | UNMAINTAINED | nodejs 4 has been End-of-Life for 2432 days | |
gitlab | gitlab-org | gitlab | node | 10.6-alpine / 10.6-alpine |
["final"] | vendor/Dockerfile/Node-alpine.Dockerfile | UNMAINTAINED | nodejs 10 has been End-of-Life for 1336 days | |
gitlab | gitlab-org | gitlab | node | 8.11 / 8.11 |
["final"] | vendor/Dockerfile/Node.Dockerfile | UNMAINTAINED | nodejs 8 has been End-of-Life for 1822 days | |
gitlab | gitlab-org | gitlab | python | 2.7 / 2.7 | ["image"] | lib/gitlab/ci/templates/Pages/Hyde.gitlab-ci.yml | UNMAINTAINED | python 2.7 has been End-of-Life for 1821 days | |
gitlab | gitlab-org | gitlab | python | 3.6 / 3.6 | ["final"] | vendor/Dockerfile/Python.Dockerfile | UNMAINTAINED | python 3.6 has been End-of-Life for 1099 days | |
gitlab | gitlab-org | gitlab | python | 2.7 / 2.7 | ["final"] | vendor/Dockerfile/Python2.Dockerfile | UNMAINTAINED | python 2.7 has been End-of-Life for 1821 days | |
gitlab | gitlab-org | gitlab | rails | '~> 6.1.6.1' / 6.1.6.1 |
[] | vendor/gems/bundler-checksum/test/project_with_checksum_lock/Gemfile | UNMAINTAINED | rails 6.1 has been End-of-Life for 86 days | |
gitlab | jamietanna | books-mf2 | go | 1.19 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days |
gitlab | jamietanna | cli | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["require"] | go.mod | Jamie Tanna | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
gitlab | jamietanna | cli | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | go.mod | Jamie Tanna | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
gitlab | jamietanna | cli | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["require"] | go.mod | Jamie Tanna | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since |
gitlab | jamietanna | cli | go | 1.18 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | jamietanna | content-negotiation-go | go | 1.18 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | jamietanna | content-negotiation-go | golang | 1.18 / 1.18 |
["image"] | .gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | jamietanna | dotfiles-arch | github.com/mitchellh/mapstructure | v1.4.3 / v1.4.3 |
["indirect"] | go/home/go/src/jvt.me/dotfiles/shorten/go.mod | Jamie Tanna | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
gitlab | jamietanna | dotfiles-arch | go | 1.17 / 1.23.4 |
["golang"] | go/home/go/src/jvt.me/dotfiles/cite-url/go.mod | Jamie Tanna | UNMAINTAINED | go 1.17 has been End-of-Life for 877 days |
gitlab | jamietanna | dotfiles-arch | go | 1.18 / 1.23.4 |
["golang"] | go/home/go/src/jvt.me/dotfiles/feeds/go.mod | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | jamietanna | dotfiles-arch | go | 1.18 / 1.23.4 |
["golang"] | go/home/go/src/jvt.me/dotfiles/from-buffer/go.mod | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | jamietanna | dotfiles-arch | go | 1.19 / 1.23.4 |
["golang"] | go/home/go/src/jvt.me/dotfiles/jj/go.mod | Jamie Tanna | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days |
gitlab | jamietanna | dotfiles-arch | go | 1.20 / 1.23.4 |
["golang"] | go/home/go/src/jvt.me/dotfiles/jjj/go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
gitlab | jamietanna | dotfiles-arch | go | 1.18 / 1.23.4 |
["golang"] | go/home/go/src/jvt.me/dotfiles/post-url/go.mod | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | jamietanna | dotfiles-arch | go | 1.18 / 1.23.4 |
["golang"] | go/home/go/src/jvt.me/dotfiles/shorten/go.mod | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | jamietanna | dotfiles-arch | go | 1.17 / 1.23.4 |
["golang"] | go/home/go/src/jvt.me/dotfiles/url/go.mod | Jamie Tanna | UNMAINTAINED | go 1.17 has been End-of-Life for 877 days |
gitlab | jamietanna | example-go-cli-and-library | go | 1.18 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | jamietanna | gitlab-ce | node | 4.2.2 / 4.2.2 |
["image"] | vendor/gitlab-ci-yml/Pages/Brunch.gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | nodejs 4 has been End-of-Life for 2432 days |
gitlab | jamietanna | gitlab-ce | node | 4.2.2 / 4.2.2 |
["image"] | vendor/gitlab-ci-yml/Pages/Harp.gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | nodejs 4 has been End-of-Life for 2432 days |
gitlab | jamietanna | gitlab-ce | node | 4.2.2 / 4.2.2 |
["image"] | vendor/gitlab-ci-yml/Pages/Hexo.gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | nodejs 4 has been End-of-Life for 2432 days |
gitlab | jamietanna | gitlab-ce | node | 4.2.2 / 4.2.2 |
["image"] | vendor/gitlab-ci-yml/Pages/Metalsmith.gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | nodejs 4 has been End-of-Life for 2432 days |
gitlab | jamietanna | gitlab-ce | python | 2.7 / 2.7 | ["image"] | vendor/gitlab-ci-yml/Pages/Hyde.gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | python 2.7 has been End-of-Life for 1821 days |
gitlab | jamietanna | gitlab-ce | python | 2.7 / 2.7 | ["image"] | vendor/gitlab-ci-yml/Pages/Lektor.gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | python 2.7 has been End-of-Life for 1821 days |
gitlab | jamietanna | gitlab-ce | rails | '4.2.7.1' / 4.2.7.1 |
[] | Gemfile | Jamie Tanna | UNMAINTAINED | rails 4.2 has been End-of-Life for 2800 days |
gitlab | jamietanna | gitlab-ce | ruby | 2.3.1 / 2.3.1 |
[] | .ruby-version | Jamie Tanna | UNMAINTAINED | ruby 2.3 has been End-of-Life for 2097 days |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/mitchellh/go-homedir | v1.1.0 / v1.1.0 |
["indirect"] | go.mod | Jamie Tanna | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | go.mod | Jamie Tanna | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
gitlab | jamietanna | hacking-scorecards-gitlab | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | Jamie Tanna | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since |
gitlab | jamietanna | httptest-openapi | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
gitlab | jamietanna | httptest-openapi | golang | 1.20 / 1.20 |
["image"] | .gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
gitlab | jamietanna | jamietanna | golang | 1.18 / 1.18 |
["image"] | .gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | jamietanna | job-dsl-example | gradle | 6.6.1 / 6.6.1 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | UNMAINTAINED | gradle 6 has been End-of-Life for 685 days |
gitlab | jamietanna | logstash-boot-slf4j-test | gradle | 6.5.1 / 6.5.1 |
[] | complete/gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | UNMAINTAINED | gradle 6 has been End-of-Life for 685 days |
gitlab | jamietanna | logstash-boot-slf4j-test | gradle | 6.5.1 / 6.5.1 |
[] | initial/gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | UNMAINTAINED | gradle 6 has been End-of-Life for 685 days |
gitlab | jamietanna | micropub-go | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | go.mod | Jamie Tanna | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
gitlab | jamietanna | micropub-go | go | 1.19 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days |
gitlab | jamietanna | micropub-go | golang | 1.19 / 1.19 |
["image"] | .gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days |
gitlab | jamietanna | oapi-codegen-example-project | github.com/golang/mock | v1.6.0 / v1.6.0 |
["require"] | go.mod | Jamie Tanna | UNMAINTAINED | golang/mock is no longer maintained, and active development been moved to github.com/uber/mock |
gitlab | jamietanna | oapi-codegen-example-project | go | 1.18 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | jamietanna | opengraph-mf2 | node | 16 / 16.20.2 |
["image"] | .gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | nodejs 16 has been End-of-Life for 472 days |
gitlab | jamietanna | readme-generator | go | 1.17 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.17 has been End-of-Life for 877 days |
gitlab | jamietanna | readme-generator | golang | 1.17 / 1.17 |
["image"] | .gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | go 1.17 has been End-of-Life for 877 days |
gitlab | jamietanna | rsvp-calendar | node | 16 / 16.20.2 |
["image"] | .gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | nodejs 16 has been End-of-Life for 472 days |
gitlab | jamietanna | serverless-wiremock | gradle | 6.8.3 / 6.8.3 |
[] | gradle/wrapper/gradle-wrapper.properties | Jamie Tanna | UNMAINTAINED | gradle 6 has been End-of-Life for 685 days |
gitlab | jamietanna | spectral-test-harness | node | 16 / 16.20.2 |
["image"] | .gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | nodejs 16 has been End-of-Life for 472 days |
gitlab | jamietanna | tidied | go | 1.16 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.16 has been End-of-Life for 1017 days |
gitlab | jamietanna | tiktok-mf2 | node | 14 / 14.21.3 |
["image"] | .gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | nodejs 14 has been End-of-Life for 606 days |
gitlab | tanna.dev | circleci-secret-list | go | 1.18 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | tanna.dev | cobra-doc-template | go | 1.21 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days |
gitlab | tanna.dev | dependabot-graph | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
gitlab | tanna.dev | dependency-management-data | github.com/mitchellh/mapstructure | v1.5.0 / v1.5.0 |
["indirect"] | go.mod | Jamie Tanna | UNMAINTAINED | The maintainer has noted (https://gist.github.com/mitchellh/90029601268e59a29e64e55bab1c5bdc) that this project is no longer maintained, and will be archived as of early 2024. The maintainer indicates that github.com/go-viper/mapstructure is the recommended migration path |
gitlab | tanna.dev | dependency-management-data | go | 1.21 / 1.23.4 |
["golang"] | demos/go.mod | Jamie Tanna | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days |
gitlab | tanna.dev | dependency-management-data-example | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
gitlab | tanna.dev | dmd-go-semver | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
gitlab | tanna.dev | dmd-go-semver | golang | 1.21 / 1.21 |
["image"] | .gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days |
gitlab | tanna.dev | endoflife-checker | go | 1.19 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days |
gitlab | tanna.dev | endoflife-checker | golang | 1.19 / 1.19 |
["image"] | .gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days |
gitlab | tanna.dev | example-goderive | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
gitlab | tanna.dev | ghprstats | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
gitlab | tanna.dev | github-branch-protection | go | 1.19 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days |
gitlab | tanna.dev | gitlab-example-security-reports | rails | 5.0.0 / 5.0.0 |
[] | Jamie Tanna | UNMAINTAINED | rails 5.0 has been End-of-Life for 2453 days | |
gitlab | tanna.dev | gitlab-example-security-reports | rails | '5.0.0' / 5.0.0 |
[] | dependency-scanning-files/Gemfile | Jamie Tanna | UNMAINTAINED | rails 5.0 has been End-of-Life for 2453 days |
gitlab | tanna.dev | go-cobra-goreleaser-version-example | go | 1.19 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days |
gitlab | tanna.dev | go-cobra-version-example | go | 1.19 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days |
gitlab | tanna.dev | go-codegen-example | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
gitlab | tanna.dev | go-jsonpatch-http | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | Jamie Tanna | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since |
gitlab | tanna.dev | go-jsonpatch-http | go | 1.19 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days |
gitlab | tanna.dev | jvt.me | alpine | 3.11 / 3.11 |
["final"] | Dockerfile.ruby-base | Jamie Tanna | UNMAINTAINED | alpine 3.11 has been End-of-Life for 1151 days |
gitlab | tanna.dev | jvt.me | go | 1.18 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | tanna.dev | jvt.me-rails-openapi-contract-test-retrofit | ruby | ruby-3.0.4 | [] | .ruby-version | Jamie Tanna | UNMAINTAINED | ruby 3.0 has been End-of-Life for 247 days |
gitlab | tanna.dev | lazy-port-lambda-go | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
gitlab | tanna.dev | missing-translations | go | 1.19 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.19 has been End-of-Life for 477 days |
gitlab | tanna.dev | oidc-thumbprint | go | 1.18 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | tanna.dev | openapi-doc-http-handler | go | 1.16 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.16 has been End-of-Life for 1017 days |
gitlab | tanna.dev | openapi-doc-http-handler | golang | 1.18 / 1.18 |
["image"] | .gitlab-ci.yml | Jamie Tanna | UNMAINTAINED | go 1.18 has been End-of-Life for 694 days |
gitlab | tanna.dev | schema-sorbet | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
gitlab | tanna.dev | serve | go | 1.21 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days |
gitlab | tanna.dev | snyk-sbom-export | go | 1.21.4 / 1.21.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.21 has been End-of-Life for 135 days |
gitlab | tanna.dev | twilio-who-credentials | github.com/golang/mock | v1.6.0 / v1.6.0 |
["indirect"] | go.mod | Jamie Tanna | UNMAINTAINED | golang/mock is no longer maintained, and active development been moved to github.com/uber/mock |
gitlab | tanna.dev | twilio-who-credentials | github.com/pkg/errors | v0.9.1 / v0.9.1 |
["indirect"] | go.mod | Jamie Tanna | UNMAINTAINED | pkg/errors was archived in 2021, and is unmaintained since |
gitlab | tanna.dev | twilio-who-credentials | go | 1.20 / 1.23.4 |
["golang"] | go.mod | Jamie Tanna | UNMAINTAINED | go 1.20 has been End-of-Life for 324 days |
gitlab | technottingham | Hack24-API | node | 6.9 / v6.9.5 |
[] | .travis.yml | UNMAINTAINED | nodejs 6 has been End-of-Life for 2067 days | |
gitlab | technottingham | Hackbot | node | 5.4 / v5.4.1 |
[] | .travis.yml | UNMAINTAINED | nodejs 5 has been End-of-Life for 3101 days | |
gitlab | technottingham | Hackbot | node | 6.7 / v6.7.0 |
["engines"] | package.json | UNMAINTAINED | nodejs 6 has been End-of-Life for 2067 days | |
gitlab | technottingham | hack24-dashboard | node | 8 / v8.17.0 |
[] | .travis.yml | UNMAINTAINED | nodejs 8 has been End-of-Life for 1822 days | |
gitlab | technottingham | hackbot-dashboard | node | 6 / v6.17.1 |
[] | .travis.yml | UNMAINTAINED | nodejs 6 has been End-of-Life for 2067 days | |
gitlab | technottingham | hubot-hackbot | node | 6.9 / v6.9.5 |
[] | .travis.yml | UNMAINTAINED | nodejs 6 has been End-of-Life for 2067 days |