Home
Docs
GitHub
Pricing
Blog
Log In

Run Sandworm Audit for your App

Get started
Hold on, we're currently generating a fresh version of this report
Generated on Apr 22, 2024 via pnpm

nodemon 2.0.0

Simple monitor script for use during development of a node.js app.
Package summary
Share
3
issues
2
high severity
license
1
meta
1
1
moderate severity
vulnerability
1
6
licenses
86
MIT
17
ISC
2
BSD-2-Clause
3
other licenses
BSD-3-Clause
1
(WTFPL OR MIT)
1
(BSD-2-Clause OR MIT OR Apache-2.0)
1
Package created
3 Feb 2011
Version published
20 Nov 2019
Maintainers
1
Total deps
108
Direct deps
10
License
MIT

Issues

3

2 high severity issues

high
Recommendation: Validate that the license expression complies with your license policy
via: update-notifier@2.5.0
via: nodemon@2.0.0
Collapse
Expand

1 moderate severity issue

moderate
Recommendation: Upgrade to version 11.8.5 or later
via: update-notifier@2.5.0
Collapse
Expand

Licenses

MIT License

Permissive
OSI Approved
This is a human-readable summary of (and not a substitute for) the license. Disclaimer.
Can
commercial-use
modify
distribute
sublicense
private-use
Cannot
hold-liable
Must
include-copyright
include-license
86 Packages, Including:
@types/keyv@3.1.4
@types/node@20.12.7
@types/responselike@1.0.3
ansi-regex@3.0.1
ansi-styles@3.2.1
balanced-match@1.0.2
binary-extensions@2.3.0
boxen@1.3.0
brace-expansion@1.1.11
braces@3.0.2
camelcase@4.1.0
capture-stack-trace@1.0.2
chalk@2.4.2
chokidar@3.6.0
ci-info@1.6.0
cli-boxes@1.0.0
color-convert@1.9.3
color-name@1.1.3
concat-map@0.0.1
create-error-class@3.0.2
cross-spawn@5.1.0
crypto-random-string@1.0.0
debug@3.2.7
deep-extend@0.6.0
dot-prop@4.2.1
escape-string-regexp@1.0.5
execa@0.7.0
fill-range@7.0.1
fsevents@2.3.3
get-stream@3.0.0
global-dirs@0.1.1
got@6.7.1
has-flag@3.0.0
import-lazy@2.1.0
imurmurhash@0.1.4
is-binary-path@2.1.0
is-ci@1.2.1
is-extglob@2.1.1
is-fullwidth-code-point@2.0.0
is-glob@4.0.3
is-installed-globally@0.1.0
is-npm@1.0.0
is-number@7.0.0
is-obj@1.0.1
is-path-inside@1.0.1
is-redirect@1.0.0
is-retry-allowed@1.2.0
is-stream@1.1.0
latest-version@3.1.0
lowercase-keys@1.0.1

ISC License

Permissive
OSI Approved
This is a human-readable summary of (and not a substitute for) the license. Disclaimer.
Can
commercial-use
modify
distribute
Cannot
hold-liable
Must
include-copyright
include-license
17 Packages, Including:
abbrev@1.1.1
ansi-align@2.0.0
anymatch@3.1.3
glob-parent@5.1.2
graceful-fs@4.2.11
ignore-by-default@1.0.1
ini@1.3.8
isexe@2.0.0
lru-cache@4.1.5
minimatch@3.1.2
pseudomap@1.0.2
semver@5.7.2
signal-exit@3.0.7
touch@3.1.0
which@1.3.1
write-file-atomic@2.4.3
yallist@2.1.2

BSD 2-Clause "Simplified" License

Permissive
OSI Approved
This is a human-readable summary of (and not a substitute for) the license. Disclaimer.
Can
commercial-use
modify
distribute
place-warranty
Cannot
hold-liable
Must
include-copyright
include-license
2 Packages, Including:
configstore@3.1.5
update-notifier@2.5.0

BSD 3-Clause "New" or "Revised" License

Permissive
OSI Approved
This is a human-readable summary of (and not a substitute for) the license. Disclaimer.
Can
commercial-use
modify
distribute
place-warranty
Cannot
use-trademark
hold-liable
Must
include-copyright
include-license
1 Packages, Including:
duplexer3@0.1.5

(WTFPL OR MIT)

Permissive
1 Packages, Including:
path-is-inside@1.0.2

(BSD-2-Clause OR MIT OR Apache-2.0)

Expression
1 Packages, Including:
rc@1.2.8
Disclaimer

This deed highlights only some of the key features and terms of the actual license. It is not a license and has no legal value. You should carefully review all of the terms and conditions of the actual license before using the licensed material.

Sandworm is not a law firm and does not provide legal services. Distributing, displaying, or linking to this deed or the license that it summarizes does not create a lawyer-client or any other relationship.

Direct Dependencies

10
All Dependencies CSV
β“˜ This is a list of nodemon 's direct dependencies. Data on all dependencies, including transitive ones, is available via CSV download.
NameVersionSizeLicenseTypeVulnerabilities
chokidar3.6.025.83 kBMIT
prod
debug3.2.716.48 kBMIT
prod
ignore-by-default1.0.11.61 kBISC
prod
minimatch3.1.211.66 kBISC
prod
pstree.remy1.1.85.65 kBMIT
prod
semver5.7.217.45 kBISC
prod
supports-color5.5.03 kBMIT
prod peer
touch3.1.03.71 kBISC
prod
undefsafe2.0.53.45 kBMIT
prod
update-notifier2.5.05.47 kBBSD-2-Clause
prod
1
1

Visualizations