Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

How to read the report | Suppressing false positives | Getting Help: github issues

 Sponsor

Project: com.github.pmonks/lice-comb 2.0.300-SNAPSHOT

Scan Information (show all):

Summary

Display: Showing Vulnerable Dependencies (click to show all)

DependencyVulnerability IDsPackageHighest SeverityCVE CountConfidenceEvidence Count
clj-base62-0.1.1.jarpkg:maven/miikka/clj-base62@0.1.1 012
clj-spdx-1.0.152.jarpkg:maven/com.github.pmonks/clj-spdx@1.0.152 020
clj-xml-validation-1.0.2.jarpkg:maven/clj-xml-validation/clj-xml-validation@1.0.2 012
clojure-1.11.3.jarcpe:2.3:a:clojure:clojure:1.11.3:*:*:*:*:*:*:*pkg:maven/org.clojure/clojure@1.11.3 0Highest21
commons-beanutils-1.9.4.jarcpe:2.3:a:apache:commons_beanutils:1.9.4:*:*:*:*:*:*:*pkg:maven/commons-beanutils/commons-beanutils@1.9.4 0Highest167
commons-collections-3.2.2.jarcpe:2.3:a:apache:commons_collections:3.2.2:*:*:*:*:*:*:*pkg:maven/commons-collections/commons-collections@3.2.2 0Highest83
commons-digester-2.1.jarpkg:maven/commons-digester/commons-digester@2.1 097
commons-lang3-3.5.jarpkg:maven/org.apache.commons/commons-lang3@3.5 0138
commons-logging-1.3.0.jarpkg:maven/commons-logging/commons-logging@1.3.0 0128
commons-validator-1.8.0.jarpkg:maven/commons-validator/commons-validator@1.8.0 0129
core.specs.alpha-0.2.62.jarcpe:2.3:a:alex_project:alex:0.2.62:*:*:*:*:*:*:*pkg:maven/org.clojure/core.specs.alpha@0.2.62 0Low17
data.xml-0.2.0-alpha9.jarpkg:maven/org.clojure/data.xml@0.2.0-alpha9 028
embroidery-0.1.20.jarpkg:maven/com.github.pmonks/embroidery@0.1.20 020
gson-2.8.9.jarcpe:2.3:a:google:gson:2.8.9:*:*:*:*:*:*:*pkg:maven/com.google.code.gson/gson@2.8.9 0Highest28
hato-0.9.0.jarpkg:maven/hato/hato@0.9.0 017
instaparse-1.4.14.jarpkg:maven/instaparse/instaparse@1.4.14 017
java-spdx-library-1.1.11.jarpkg:maven/org.spdx/java-spdx-library@1.1.11 036
jsoup-1.15.3.jarcpe:2.3:a:jsoup:jsoup:1.15.3:*:*:*:*:*:*:*pkg:maven/org.jsoup/jsoup@1.15.3 0Highest39
jsr305-3.0.2.jarpkg:maven/com.google.code.findbugs/jsr305@3.0.2 016
medley-1.8.0.jarpkg:maven/dev.weavejester/medley@1.8.0 015
rencg-1.0.51.jarpkg:maven/com.github.pmonks/rencg@1.0.51 020
slf4j-api-2.0.12.jarpkg:maven/org.slf4j/slf4j-api@2.0.12 028
spec.alpha-0.3.218.jarpkg:maven/org.clojure/spec.alpha@0.3.218 026
tools.logging-1.3.0.jarcpe:2.3:a:alex_project:alex:1.3.0:*:*:*:*:*:*:*pkg:maven/org.clojure/tools.logging@1.3.0 0Low15
xml-in-0.1.1.jarpkg:maven/tolitius/xml-in@0.1.1 012

Dependencies (vulnerable)

clj-base62-0.1.1.jar

Description:

Base62 encoding and decoding for Clojure

File Path: /home/runner/.m2/repository/miikka/clj-base62/0.1.1/clj-base62-0.1.1.jar
MD5: 4d1ff2cba176169428c21fb9ddab0528
SHA1: e983866be496ce97fc442c07561be31cf1d95ecd
SHA256:b835393a3ef4d3f45574824f42d1fcc7980378971b484cd1994d70cbb0d54862

Identifiers

clj-spdx-1.0.152.jar

Description:

Clojure wrapper around spdx/Spdx-Java-Library.

License:

Apache-2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/com/github/pmonks/clj-spdx/1.0.152/clj-spdx-1.0.152.jar
MD5: 4e00a4a63c18904d56d292ce9e59d86a
SHA1: cbf49e976d52d02368297c78a438077b9d3708e9
SHA256:71827fbe51e981bf5bc09efe7170ffb968b12a31b6d40910123c608fa558ff6a

Identifiers

clj-xml-validation-1.0.2.jar

Description:

Simple XML Schema validation library for Clojure

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/clj-xml-validation/clj-xml-validation/1.0.2/clj-xml-validation-1.0.2.jar
MD5: ab69483eecdcab00c0eaa011b056c351
SHA1: be28bbe42941f00acfa073e986fa7b386a7c4f2d
SHA256:e4210b7290f38bf90ce0dfb6c4398b74f54c7636baef37598c05e2852b59bf43

Identifiers

clojure-1.11.3.jar

Description:

Clojure core environment and runtime library.

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/org/clojure/clojure/1.11.3/clojure-1.11.3.jar
MD5: ab6a89d86e637060fc37b68f5c45d2c7
SHA1: baa884f9686cd231e91965e30c7e581e30109fd9
SHA256:9c305409328e2b96e85dd2b5eb4b75810c67b76ba70ae4d0f6dde9bcfb55b1b7

Identifiers

commons-beanutils-1.9.4.jar

Description:

Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-beanutils/commons-beanutils/1.9.4/commons-beanutils-1.9.4.jar
MD5: 07dc532ee316fe1f2f0323e9bd2f8df4
SHA1: d52b9abcd97f38c81342bb7e7ae1eee9b73cba51
SHA256:7d938c81789028045c08c065e94be75fc280527620d5bd62b519d5838532368a

Identifiers

commons-collections-3.2.2.jar

Description:

Types that extend and augment the Java Collections Framework.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-collections/commons-collections/3.2.2/commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5
SHA256:eeeae917917144a68a741d4c0dff66aa5c5c5fd85593ff217bced3fc8ca783b8

Identifiers

commons-digester-2.1.jar

Description:

    The Digester package lets you configure an XML to Java object mapping module
    which triggers certain actions called rules whenever a particular 
    pattern of nested XML elements is recognized.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-digester/commons-digester/2.1/commons-digester-2.1.jar
MD5: 528445033f22da28f5047b6abcd1c7c9
SHA1: 73a8001e7a54a255eef0f03521ec1805dc738ca0
SHA256:e0b2b980a84fc6533c5ce291f1917b32c507f62bcad64198fff44368c2196a3d

Identifiers

commons-lang3-3.5.jar

Description:

  Apache Commons Lang, a package of Java utility classes for the
  classes that are in java.lang's hierarchy, or are considered to be so
  standard as to justify existence in java.lang.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/commons/commons-lang3/3.5/commons-lang3-3.5.jar
MD5: 780b5a8b72eebe6d0dbff1c11b5658fa
SHA1: 6c6c702c89bfff3cd9e80b04d668c5e190d588c6
SHA256:8ac96fc686512d777fca85e144f196cd7cfe0c0aec23127229497d1a38ff651c

Identifiers

commons-logging-1.3.0.jar

Description:

Apache Commons Logging is a thin adapter allowing configurable bridging to other,
    well known logging systems.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-logging/commons-logging/1.3.0/commons-logging-1.3.0.jar
MD5: 522cc4b1f42b7db1554474cb989adfb2
SHA1: f5e064b541f5c5fbc5e4fb49c4e8cd4eabb3afd6
SHA256:66d3c980470b99b0c511dad3dfc0ae7b265ec1fb144e96bc0253a8a175fd34d9

Identifiers

commons-validator-1.8.0.jar

Description:

    Apache Commons Validator provides the building blocks for both client side validation and server side data validation.
    It may be used standalone or with a framework like Struts.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-validator/commons-validator/1.8.0/commons-validator-1.8.0.jar
MD5: 28fac5309e05b1ce9d83285a8500cad2
SHA1: 49bb9f45e0aa3c8b2261394c76675fba6f20d2e4
SHA256:1292e4bd956936461a6096b094400f5c2a946267c2e20324512ac7532c0c6eb3

Identifiers

core.specs.alpha-0.2.62.jar

Description:

Specs for clojure.core

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/org/clojure/core.specs.alpha/0.2.62/core.specs.alpha-0.2.62.jar
MD5: b1e37e6e8efdade6b7c2a4dd17c0d437
SHA1: a2a7ea21a695561924bc8506f3feb5d8c8f894d5
SHA256:06eea8c070bbe45c158567e443439681bc8c46e9123414f81bfa32ba42d6cbc8

Identifiers

data.xml-0.2.0-alpha9.jar

Description:

Functions to parse XML into lazy sequences and lazy trees and emit these as text

File Path: /home/runner/.m2/repository/org/clojure/data.xml/0.2.0-alpha9/data.xml-0.2.0-alpha9.jar
MD5: ef1cfdccb910d381ad0b1ae75853dc32
SHA1: 424e7fd03bc5fd2df9db477fc892d1db955879cd
SHA256:1fe706c3830860dbc4f8d8b737f6b1236ef08fcbad85e5db40b8aa93da98004b

Identifiers

embroidery-0.1.20.jar

Description:

A Clojure micro-library for leveraging virtual threads on JVMs that support them.

License:

Apache-2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/com/github/pmonks/embroidery/0.1.20/embroidery-0.1.20.jar
MD5: 9bc0e3a51916cae08019e15ce1f11290
SHA1: 6644ceeb0cfa3b84e5213e2129380d39934e1c29
SHA256:e269e81df1707d5186e925ecf5c314af18045c343656991e337e37c9021285fa

Identifiers

gson-2.8.9.jar

Description:

Gson JSON library

License:

Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/code/gson/gson/2.8.9/gson-2.8.9.jar
MD5: e67627f67e03301092dc7de0a2d7cef8
SHA1: 8a432c1d6825781e21a02db2e2c33c5fde2833b9
SHA256:d3999291855de495c94c743761b8ab5176cfeabe281a5ab0d8e8d45326fd703e

Identifiers

hato-0.9.0.jar

Description:

An HTTP client for Clojure, wrapping JDK 11's HttpClient.

License:

The MIT License: http://opensource.org/licenses/mit-license.php
File Path: /home/runner/.m2/repository/hato/hato/0.9.0/hato-0.9.0.jar
MD5: 3439dcca378712fa26e9927acf1f7bc8
SHA1: d47dec2b0e8fb631d95e89864df4abc1fdcd7bc3
SHA256:5e798c88abc14aaf3f6664dfdc2677b2d5ad366d000df8714adbba0dfcd00c9b

Identifiers

instaparse-1.4.14.jar

Description:

Instaparse: No grammar left behind

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/instaparse/instaparse/1.4.14/instaparse-1.4.14.jar
MD5: a4c618608b5166761d3b5a1d45005f4a
SHA1: dfacc64dad1ed7337c7613f02bbc180da3229847
SHA256:133296d2d6820a2bfb1fa5b64395d48c4299c7c8415229d058ee95d4bb001089

Identifiers

java-spdx-library-1.1.11.jar

Description:

Java library which implements the Java object model for SPDX and provides useful helper functions.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/spdx/java-spdx-library/1.1.11/java-spdx-library-1.1.11.jar
MD5: bbee14269e94c903bcb75c1d7fc250d5
SHA1: f438688f8eb61f975c4c6f79c7c8b7d6fcc2c814
SHA256:5ca113ac2a885b264e0d1bdf684f4948b375adf3ffde84981944baf8f8fcc55a

Identifiers

jsoup-1.15.3.jar

Description:

jsoup is a Java library for working with real-world HTML. It provides a very convenient API for fetching URLs and extracting and manipulating data, using the best of HTML5 DOM methods and CSS selectors. jsoup implements the WHATWG HTML5 specification, and parses HTML to the same DOM as modern browsers do.

License:

The MIT License: https://jsoup.org/license
File Path: /home/runner/.m2/repository/org/jsoup/jsoup/1.15.3/jsoup-1.15.3.jar
MD5: 4f16c3b17b8c1b0173b1ed9f99f2c27c
SHA1: f6e1d8a8819f854b681c8eaa57fd59a42329e10c
SHA256:e20a5e78b1372f2a4e620832db4442d5077e5cbde280b24c666a3770844999bc

Identifiers

jsr305-3.0.2.jar

Description:

JSR305 Annotations for Findbugs

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256:766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7

Identifiers

medley-1.8.0.jar

Description:

A lightweight library of useful, mostly pure functions

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/dev/weavejester/medley/1.8.0/medley-1.8.0.jar
MD5: 5a524507a356b733c950a71064c4c76f
SHA1: 1c79f052c68b2af923e3b5b5ba6df4756b72e8f5
SHA256:958a233d918714304497f371d654fab3ac2751018cc32989c92f5100ad7e548f

Identifiers

rencg-1.0.51.jar

Description:

A micro-library for Clojure that provides first class support for named-capturing groups in regular expressions.

License:

Apache-2.0: http://www.apache.org/licenses/LICENSE-2.0.html
File Path: /home/runner/.m2/repository/com/github/pmonks/rencg/1.0.51/rencg-1.0.51.jar
MD5: 57d5cb137b1955a15fadc6074da8550d
SHA1: bdd0836b60caf5ee0bdadeb4de20dd87c1398ab3
SHA256:82f0ff7e7e1aa63d27b593faaa6f0a9d15af32623bbcea1d825368315110d70d

Identifiers

slf4j-api-2.0.12.jar

Description:

The slf4j API

License:

http://www.opensource.org/licenses/mit-license.php
File Path: /home/runner/.m2/repository/org/slf4j/slf4j-api/2.0.12/slf4j-api-2.0.12.jar
MD5: 86eb051f2e2d6497a3a57810c963a9d6
SHA1: 48f109a2a6d8f446c794f3e3fa0d86df0cdfa312
SHA256:a79502b8abdfbd722846a27691226a4088682d6d35654f9b80e2a9ccacf7ed47

Identifiers

spec.alpha-0.3.218.jar

Description:

Specification of data and functions

License:

Eclipse Public License 1.0: http://opensource.org/licenses/eclipse-1.0.php
File Path: /home/runner/.m2/repository/org/clojure/spec.alpha/0.3.218/spec.alpha-0.3.218.jar
MD5: ecdbb58e7a95163c1369ef9fa054013d
SHA1: a7dad492f8d6cf657d82dcd6b31bda0899f1ac0e
SHA256:67ec898eb55c66a957a55279dd85d1376bb994bd87668b2b0de1eb3b97e8aae0

Identifiers

tools.logging-1.3.0.jar

File Path: /home/runner/.m2/repository/org/clojure/tools.logging/1.3.0/tools.logging-1.3.0.jar
MD5: b6b3c2ffeb27a25eab2d6e0e3a6e6b57
SHA1: 07d45477c1b61230b0d1fcf36afccc02155a4b32
SHA256:826969b78d9ada327de6b7da0f176457d95614fa38c280326610f31a6b515c91

Identifiers

xml-in-0.1.1.jar

Description:

your friendly XML navigator

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/tolitius/xml-in/0.1.1/xml-in-0.1.1.jar
MD5: 754502ef9d8c1574d6d893b22f6101dc
SHA1: 0a68865842a0fa7484bca3a7be33f182d8213a97
SHA256:43ab632812fe03b86b1a154723d809bb393e11a0ff0e6677167f14ece40f5543

Identifiers



This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the CISA Known Exploited Vulnerability Catalog.
This report may contain data retrieved from the Github Advisory Database (via NPM Audit API).
This report may contain data retrieved from RetireJS.
This report may contain data retrieved from the Sonatype OSS Index.