Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 12.1.9Report Generated On : Tue, 9 Dec 2025 13:08:53 +0100Dependencies Scanned : 133 (107 unique)Vulnerable Dependencies : 4 Vulnerabilities Found : 14Vulnerabilities Suppressed : 2 (show )... NVD API Last Checked : 2025-12-09T13:08:43+01NVD API Last Modified : 2025-12-09T01:16:55ZSummary Summary of Vulnerable Dependencies (click to show all)
antlr-2.7.7.jarDescription:
A framework for constructing recognizers, compilers,
and translators from grammatical descriptions containing
Java, C#, C++, or Python actions.
License:
BSD License: http://www.antlr.org/license.html File Path: /Users/lukaszlenart/.m2/repository/antlr/antlr/2.7.7/antlr-2.7.7.jar
MD5: f8f1352c52a4c6a500b597596501fc64
SHA1: 83cd2cd674a217ade95a4bb83a8a14f351f48bd0
SHA256: 88fbda4b912596b9f56e8e12e580cc954bacfb51776ecfddd3e18fc1cf56dc4c
Referenced In Project/Scope: Struts 2 Core:compile
antlr-2.7.7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name antlr High Vendor jar package name actions Highest Vendor jar package name antlr Highest Vendor jar package name antlr Low Vendor jar package name java Highest Vendor jar package name parser Highest Vendor jar package name python Highest Vendor pom artifactid antlr Highest Vendor pom artifactid antlr Low Vendor pom groupid antlr Highest Vendor pom name AntLR Parser Generator High Vendor pom url http://www.antlr.org/ Highest Product file name antlr High Product jar package name actions Highest Product jar package name antlr Highest Product jar package name java Highest Product jar package name parser Highest Product jar package name python Highest Product pom artifactid antlr Highest Product pom groupid antlr Highest Product pom name AntLR Parser Generator High Product pom url http://www.antlr.org/ Medium Version file version 2.7.7 High Version pom version 2.7.7 Highest
pkg:maven/antlr/antlr@2.7.7 (Confidence :High) asm-9.9.jarDescription:
ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /Users/lukaszlenart/.m2/repository/org/ow2/asm/asm/9.9/asm-9.9.jar
MD5: 6d1dd0482c03a6dc1807d9d004456021
SHA1: c29635c8a7afa03d74b33c1884df8abb2b3f3dcc
SHA256: 03d99a74ad1ee5c71334ef67437f4ef4fe3488caa7c96d8645abc73c8e2017d4
Referenced In Projects/Scopes: Struts 2 Convention Plugin:compile Struts 2 Rest Showcase Webapp:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile asm-9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-convention-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-convention-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-convention-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-convention-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name asm High Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm Medium Vendor pom artifactid asm Highest Vendor pom artifactid asm Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm High Product jar package name asm Highest Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm Medium Product Manifest Implementation-Title ASM, a very small and fast Java bytecode manipulation framework High Product pom artifactid asm Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 9.9 High Version Manifest Bundle-Version 9.9 High Version Manifest Implementation-Version 9.9 High Version pom parent-version 9.9 Low Version pom version 9.9 Highest
pkg:maven/org.ow2.asm/asm@9.9 (Confidence :High) asm-commons-9.9.jarDescription:
Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /Users/lukaszlenart/.m2/repository/org/ow2/asm/asm-commons/9.9/asm-commons-9.9.jar
MD5: 8103b3de8f48fb4c7f97efdaa46ce809
SHA1: db9165a3bf908ded6b08612d583a15d1d0c7bda0
SHA256: db2f6f26150bbe7c126606b4a1151836bcc22a1e05a423b3585698bece995ff8
Referenced In Projects/Scopes: Struts 2 Convention Plugin:compile Struts 2 Rest Showcase Webapp:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile asm-commons-9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-convention-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-convention-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-convention-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-convention-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name asm-commons High Vendor jar package name asm Highest Vendor jar package name commons Highest Vendor jar package name objectweb Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.commons Medium Vendor Manifest module-requires org.objectweb.asm;transitive=true,org.objectweb.asm.tree;transitive=true Low Vendor pom artifactid asm-commons Highest Vendor pom artifactid asm-commons Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-commons High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm-commons High Product jar package name asm Highest Product jar package name commons Highest Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.commons Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.commons Medium Product Manifest Implementation-Title Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm;transitive=true,org.objectweb.asm.tree;transitive=true Low Product pom artifactid asm-commons Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm-commons High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 9.9 High Version Manifest Bundle-Version 9.9 High Version Manifest Implementation-Version 9.9 High Version pom parent-version 9.9 Low Version pom version 9.9 Highest
pkg:maven/org.ow2.asm/asm-commons@9.9 (Confidence :High) asm-tree-9.9.jarDescription:
Tree API of ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /Users/lukaszlenart/.m2/repository/org/ow2/asm/asm-tree/9.9/asm-tree-9.9.jar
MD5: 912eeaba1a63d574ffc66c651c7c6725
SHA1: f8de6eead6d24dd0f45bd065bbe112b2cda6ea21
SHA256: 42178f3775c9c63f9e5e1446747d29b4eca4d91bd6e75e5c43cfa372a47d38c6
Referenced In Projects/Scopes: Struts 2 Convention Plugin:compile Struts 2 Rest Showcase Webapp:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile asm-tree-9.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.ow2.asm/asm-commons@9.9 pkg:maven/org.apache.struts/struts2-convention-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-convention-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-convention-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name asm-tree High Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor jar package name tree Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm.tree Medium Vendor Manifest module-requires org.objectweb.asm;transitive=true Low Vendor pom artifactid asm-tree Highest Vendor pom artifactid asm-tree Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm-tree High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm-tree High Product jar package name asm Highest Product jar package name objectweb Highest Product jar package name tree Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm.tree Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm.tree Medium Product Manifest Implementation-Title Tree API of ASM, a very small and fast Java bytecode manipulation framework High Product Manifest module-requires org.objectweb.asm;transitive=true Low Product pom artifactid asm-tree Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm-tree High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 9.9 High Version Manifest Bundle-Version 9.9 High Version Manifest Implementation-Version 9.9 High Version pom parent-version 9.9 Low Version pom version 9.9 Highest
pkg:maven/org.ow2.asm/asm-tree@9.9 (Confidence :High) aspectjweaver-1.9.22.1.jarDescription:
The AspectJ weaver applies aspects to Java classes. It can be used as a Java agent in order to apply load-time
weaving (LTW) during class-loading and also contains the AspectJ runtime classes. License:
Eclipse Public License - v 2.0: https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/aspectj/aspectjweaver/1.9.22.1/aspectjweaver-1.9.22.1.jar
MD5: f2edbc088126174a11b68279bd26c6eb
SHA1: bca243d0af0db4758fbae45c5f4995cb5dabb612
SHA256: cd2dd01ec2424c05669df4d557f6c6cd7ed87b05257ee3c866b4c5b116b18a78
Referenced In Project/Scope: Struts 2 Spring Plugin:compile
aspectjweaver-1.9.22.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework/spring-aspects@6.2.12
Evidence Type Source Name Value Confidence Vendor file name aspectjweaver High Vendor jar package name agent Highest Vendor jar package name and Highest Vendor jar package name aspectj Highest Vendor jar package name aspects Highest Vendor jar package name ltw Highest Vendor jar package name org Highest Vendor jar package name runtime Highest Vendor jar package name weaver Highest Vendor Manifest automatic-module-name org.aspectj.weaver Medium Vendor Manifest can-redefine-classes true Low Vendor manifest: org/aspectj/weaver/ Implementation-Vendor https://www.eclipse.org/aspectj/ Medium Vendor pom artifactid aspectjweaver Highest Vendor pom artifactid aspectjweaver Low Vendor pom developer email aclement@vmware.com Low Vendor pom developer email kriegaex@aspectj.dev Low Vendor pom developer id aclement Medium Vendor pom developer id kriegaex Medium Vendor pom developer name Alexander Kriegisch Medium Vendor pom developer name Andy Clement Medium Vendor pom groupid org.aspectj Highest Vendor pom name AspectJ Weaver High Vendor pom url https://www.eclipse.org/aspectj/ Highest Product file name aspectjweaver High Product jar package name agent Highest Product jar package name and Highest Product jar package name aspectj Highest Product jar package name aspects Highest Product jar package name ltw Highest Product jar package name org Highest Product jar package name runtime Highest Product jar package name weaver Highest Product Manifest automatic-module-name org.aspectj.weaver Medium Product Manifest can-redefine-classes true Low Product manifest: org/aspectj/weaver/ Implementation-Title org.aspectj.weaver Medium Product manifest: org/aspectj/weaver/ Specification-Title AspectJ Weaver Classes Medium Product pom artifactid aspectjweaver Highest Product pom developer email aclement@vmware.com Low Product pom developer email kriegaex@aspectj.dev Low Product pom developer id aclement Low Product pom developer id kriegaex Low Product pom developer name Alexander Kriegisch Low Product pom developer name Andy Clement Low Product pom groupid org.aspectj Highest Product pom name AspectJ Weaver High Product pom url https://www.eclipse.org/aspectj/ Medium Version file version 1.9.22.1 High Version manifest: org/aspectj/weaver/ Implementation-Version 1.9.22.1 Medium Version pom version 1.9.22.1 Highest
pkg:maven/org.aspectj/aspectjweaver@1.9.22.1 (Confidence :High) batik-css-1.18.jarDescription:
Batik CSS engine File Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-css/1.18/batik-css-1.18.jarMD5: 3c84f96ad95b3f2ff868f4fca2e599e5SHA1: 639787c5503d058420eddc663f06ea8e05cc712dSHA256: 3d62a9b1f492fea44b36e9947367ee22501009da262d818df5a33b1808b1e09fReferenced In Projects/Scopes:
Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Assembly:compile batik-css-1.18.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name batik-css High Vendor jar package name apache Highest Vendor jar package name batik Highest Vendor jar package name css Highest Vendor jar package name engine Highest Vendor Manifest automatic-module-name org.apache.xmlgraphics.batik.css Medium Vendor pom artifactid batik-css Highest Vendor pom artifactid batik-css Low Vendor pom groupid org.apache.xmlgraphics Highest Vendor pom name : High Vendor pom parent-artifactid batik Low Product file name batik-css High Product jar package name apache Highest Product jar package name batik Highest Product jar package name css Highest Product jar package name engine Highest Product Manifest automatic-module-name org.apache.xmlgraphics.batik.css Medium Product pom artifactid batik-css Highest Product pom groupid org.apache.xmlgraphics Highest Product pom name : High Product pom parent-artifactid batik Medium Version file version 1.18 High Version pom version 1.18 Highest
Related Dependencies batik-anim-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-anim/1.18/batik-anim-1.18.jar MD5: f46ce4aa85aca0e125f055671cfdea8c SHA1: fb3be1a0c47bfb4c7a03e24527349b42af0f3067 SHA256: d4acb70131ebe795831ab25c210ca4961e022bc80715b20dd5bd1577c6a550ae pkg:maven/org.apache.xmlgraphics/batik-anim@1.18 batik-awt-util-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-awt-util/1.18/batik-awt-util-1.18.jar MD5: 67a7b464183aa9c90d0a11838900d3f2 SHA1: 5797344c42a27f9ec6608f5994acb11737c86de2 SHA256: 807b9d54e6a1e828772a309d75ef51fe2dd6881d74c8a4d39b2fb7e4e1aaf6be pkg:maven/org.apache.xmlgraphics/batik-awt-util@1.18 batik-bridge-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-bridge/1.18/batik-bridge-1.18.jar MD5: 22bdbb532ad73feeea36bdbfc4888145 SHA1: ad14bf6d21013c8b165581511c8b2fbaaff32c1a SHA256: 733eee0123bc7295994d00fd63e28ed764f73f223ecc58095eebb2e83e6f4a50 pkg:maven/org.apache.xmlgraphics/batik-bridge@1.18 batik-constants-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-constants/1.18/batik-constants-1.18.jar MD5: 32e83165183034f4a15e16c16020bc53 SHA1: 377a0e5aea2a44295c472c0960f4fa9f09412a77 SHA256: ba0d6990bd15cc6dc5c30320abd9dea7d201e79404bab15c482edbc22f958358 pkg:maven/org.apache.xmlgraphics/batik-constants@1.18 batik-dom-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-dom/1.18/batik-dom-1.18.jar MD5: a3361ea4bc2641ffb2272ab745c1351a SHA1: 7a6dca47bb9e93c40b7bcb3d615624db00c73abc SHA256: 15c017bb3d34226d6f34f4f63df60c2ea9f80a819e6abbda1b49335d5981d983 pkg:maven/org.apache.xmlgraphics/batik-dom@1.18 batik-ext-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-ext/1.18/batik-ext-1.18.jar MD5: d2c472469d0c887833bfd39d68716510 SHA1: b4966ca56f24f89276e5aef06d3138e778314f7a SHA256: f7b1b415fd0e4e2a0c438b156395c4036e032b4e91d508fd5b216744f3629d0a pkg:maven/org.apache.xmlgraphics/batik-ext@1.18 batik-gvt-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-gvt/1.18/batik-gvt-1.18.jar MD5: 5bbbf65cf384fc4a68579278ecedadcd SHA1: eca7fe784c9272ed75c9fd72ac5b5e7da0681877 SHA256: 293f4ac23666b4ae41244d4c29f059cac306db4a85b293aa28c38214721900d3 pkg:maven/org.apache.xmlgraphics/batik-gvt@1.18 batik-parser-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-parser/1.18/batik-parser-1.18.jar MD5: 949357768df34b802c04c79b5e0602e8 SHA1: f931747352a96203bca03a19124e1004ad5c54fd SHA256: c100962d660a0a415d4c2a2bba7bb02c6c62adb30aac706cd185cdf9ed70a72c pkg:maven/org.apache.xmlgraphics/batik-parser@1.18 batik-script-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-script/1.18/batik-script-1.18.jar MD5: 636d2a2bf1d109c0c292814ae1789dd8 SHA1: 34479b161e0bce23d5e44403c5bda738c08ebf80 SHA256: 89b6c20cc7fe5b41e9cf88fe94d4de3d787cde2d562567b5dba1558c279d5039 pkg:maven/org.apache.xmlgraphics/batik-script@1.18 batik-shared-resources-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-shared-resources/1.18/batik-shared-resources-1.18.jar MD5: f53367b7a736414310d7104c9d194ee4 SHA1: 0d64a5ea72a2e34dfa030158d0688e5187001242 SHA256: 48f4753472d6e6805a124307984d063574acb539f88ada923f1fa757a441665e pkg:maven/org.apache.xmlgraphics/batik-shared-resources@1.18 batik-svg-dom-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-svg-dom/1.18/batik-svg-dom-1.18.jar MD5: 37ff371ade0f8c8b72ea3586d8e8c20a SHA1: 950d8ada7403373d2fa24c71166d6764306f23ca SHA256: deb9c652da0b66dd61b1d323bfca3c7034dbcad855a5e435e607eddd8aace1cd pkg:maven/org.apache.xmlgraphics/batik-svg-dom@1.18 batik-util-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-util/1.18/batik-util-1.18.jar MD5: 59e6888a94e79ed78a55ae2ea50bc868 SHA1: 1b5126413569b45fa5e35eae936e1acd4abcd5dd SHA256: 0c7e4fdd80be8ba31202eaaf0ebe85ec2cd51f9cb1f21b602d17035aaa84851c pkg:maven/org.apache.xmlgraphics/batik-util@1.18 batik-xml-1.18.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-xml/1.18/batik-xml-1.18.jar MD5: 24e74f09875ba65da969f22fcb532c11 SHA1: 36dea570b200621e19150c8fdf21a9a426ef0d22 SHA256: 3ece795300ad2762f9bcd4e8338657f3aac6ed7d51ff71d050bc4f350ff8653f pkg:maven/org.apache.xmlgraphics/batik-xml@1.18 batik-i18n-1.18.jarDescription:
Batik i18n library File Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/batik-i18n/1.18/batik-i18n-1.18.jarMD5: 32c60445f4efa48aa8f93c144f2668d7SHA1: 816b3f791b95cc0a0cec616028a869ecc790dd4dSHA256: cc4a2a50380a6e6295f59ef6468d351e6771e3adf68c12d79c6007e4b1cb25ccReferenced In Projects/Scopes:
Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Assembly:compile batik-i18n-1.18.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 Evidence Type Source Name Value Confidence Vendor file name batik-i18n High Vendor jar package name apache Highest Vendor jar package name batik Highest Vendor jar package name i18n Highest Vendor Manifest automatic-module-name org.apache.xmlgraphics.batik.i18n Medium Vendor pom artifactid batik-i18n Highest Vendor pom artifactid batik-i18n Low Vendor pom groupid org.apache.xmlgraphics Highest Vendor pom name : High Vendor pom parent-artifactid batik Low Product file name batik-i18n High Product jar package name apache Highest Product jar package name batik Highest Product jar package name i18n Highest Product Manifest automatic-module-name org.apache.xmlgraphics.batik.i18n Medium Product pom artifactid batik-i18n Highest Product pom groupid org.apache.xmlgraphics Highest Product pom name : High Product pom parent-artifactid batik Medium Version file version 1.18 High Version pom version 1.18 Highest
pkg:maven/org.apache.xmlgraphics/batik-i18n@1.18 (Confidence :High) bootstrap.min.jsFile Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/apps/showcase/src/main/webapp/js/bootstrap.min.jsMD5: 8c237312864d2e4c4f03544cd4f9b195SHA1: 253711c6d825de55a8360552573be950da180614SHA256: d5fd173d00d9733900834e0e1083de86b532e048b15c0420ba5c2db0623644b8Referenced In Project/Scope: Struts 2 Showcase Webapp
Evidence Type Source Name Value Confidence Vendor file name bootstrap High Product file name bootstrap High Version file version 3.3.4 High
pkg:javascript/bootstrap@3.3.4 (Confidence :Highest) CVE-2016-10735 suppress
In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv3:
Base Score: MEDIUM (6.1) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY cve@mitre.org - EXPLOIT,ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES,THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY info - https://github.com/advisories/GHSA-4p24-vmcr-4gqj Vulnerable Software & Versions (NVD):
cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions from (including) 3.0.0; versions up to (excluding) 3.4.0 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta:*:*:*:*:*:* CVE-2018-14041 suppress
In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv3:
Base Score: MEDIUM (6.1) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY cve@mitre.org - EXPLOIT,ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - VENDOR_ADVISORY info - https://github.com/advisories/GHSA-pj7m-g53m-7638 info - https://github.com/twbs/bootstrap/issues/20184 Vulnerable Software & Versions (NVD):
cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions from (including) 4.0.0; versions up to (excluding) 4.1.2 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha2:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha3:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha4:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha5:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha6:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta2:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta3:*:*:*:*:*:* CVE-2018-14042 suppress
In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv3:
Base Score: MEDIUM (6.1) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY cve@mitre.org - EXPLOIT,ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - VENDOR_ADVISORY info - https://github.com/twbs/bootstrap/issues/20184 Vulnerable Software & Versions (NVD):
cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions from (including) 4.0.0; versions up to (excluding) 4.1.2 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha2:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha3:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha4:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha5:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha6:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta2:*:*:*:*:*:* cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta3:*:*:*:*:*:* CVE-2018-20676 suppress
In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv3:
Base Score: MEDIUM (6.1) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 CVE-2018-20677 suppress
In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv3:
Base Score: MEDIUM (6.1) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES,VENDOR_ADVISORY cve@mitre.org - EXPLOIT,ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES,VENDOR_ADVISORY info - https://github.com/advisories/GHSA-ph58-4vrj-w6hr Vulnerable Software & Versions (NVD):
cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 CVE-2019-8331 suppress
In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv3:
Base Score: MEDIUM (6.1) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PRODUCT,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY,VDB_ENTRY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY,VDB_ENTRY af854a3a-2127-422b-91ae-364da2661108 - VENDOR_ADVISORY cve@mitre.org - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PRODUCT,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES,THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - VENDOR_ADVISORY info - https://github.com/advisories/GHSA-9v3m-8fp8-mj99 info - https://github.com/twbs/bootstrap/issues/28236 Vulnerable Software & Versions (NVD):
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 12.1.0; versions up to (excluding) 12.1.5.1 cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 13.0.0; versions up to (excluding) 13.1.3.4 cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 14.0.0; versions up to (excluding) 14.1.2.5 cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 15.0.0; versions up to (excluding) 15.1.0 cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.1 cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions from (including) 4.3.0; versions up to (excluding) 4.3.1 cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:* cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.0 CVE-2024-6485 (RETIREJS) suppress
Unscored:
References:
Bootstrap before 4.0.0 is end-of-life and no longer maintained. (RETIREJS) suppress
Bootstrap before 4.0.0 is end-of-life and no longer maintained. Unscored:
References:
caffeine-3.2.3.jarDescription:
A high performance caching library License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/com/github/ben-manes/caffeine/caffeine/3.2.3/caffeine-3.2.3.jar
MD5: 0258f45d43968523cc11beeb01b240f2
SHA1: c097f0f6d21a0e6db88ea55836e26419b30dfe19
SHA256: ca70c90a5d1ce1511880ce9c93d4ad22108f61111d3daf91eb52762b571bd179
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 Webapps:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile Struts 2 Core:compile caffeine-3.2.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name caffeine High Vendor jar package name cache Highest Vendor jar package name caffeine Highest Vendor jar package name github Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Vendor pom artifactid caffeine Highest Vendor pom artifactid caffeine Low Vendor pom developer email ben.manes@gmail.com Low Vendor pom developer id ben-manes Medium Vendor pom developer name Ben Manes Medium Vendor pom groupid com.github.ben-manes.caffeine Highest Vendor pom name Caffeine cache High Vendor pom url ben-manes/caffeine Highest Product file name caffeine High Product jar package name cache Highest Product jar package name caffeine Highest Product jar package name github Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name com.github.ben-manes.caffeine Medium Product Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Product Manifest Implementation-Title A high performance caching library High Product pom artifactid caffeine Highest Product pom developer email ben.manes@gmail.com Low Product pom developer id ben-manes Low Product pom developer name Ben Manes Low Product pom groupid com.github.ben-manes.caffeine Highest Product pom name Caffeine cache High Product pom url ben-manes/caffeine High Version file version 3.2.3 High Version Manifest Bundle-Version 3.2.3 High Version Manifest Implementation-Version 3.2.3 High Version pom version 3.2.3 Highest
pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 (Confidence :High) cglib-2.2.2.jarDescription:
Code generation library License:
ASF 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/cglib/cglib/2.2.2/cglib-2.2.2.jar
MD5: b3f681be48fce094cf01a045f5bdca6f
SHA1: a47a971686474124562bdd4a7ccbd8ac8c3e8b11
SHA256: a93e4485d274277177480c4afe6ddd8355cda1cacfe356c134e25d65193935fd
Referenced In Projects/Scopes: Struts 2 Showcase Webapp:compile Struts 2 Tiles Plugin:compile Struts 2 Assembly:compile cglib-2.2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-tiles-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-tiles-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.commons/commons-digester3@3.2 Evidence Type Source Name Value Confidence Vendor file name cglib High Vendor jar package name cglib Highest Vendor jar package name cglib Low Vendor jar package name net Low Vendor jar package name sf Low Vendor pom artifactid cglib Highest Vendor pom artifactid cglib Low Vendor pom developer id baliuka Medium Vendor pom developer id herbyderby Medium Vendor pom developer id sameb Medium Vendor pom developer name Chris Nokleberg Medium Vendor pom developer name Juozas Baliuka Medium Vendor pom developer name Sam Berlin Medium Vendor pom groupid cglib Highest Vendor pom name Code Generation Library High Vendor pom url http://cglib.sourceforge.net/ Highest Product file name cglib High Product jar package name cglib Highest Product jar package name cglib Low Product jar package name sf Low Product pom artifactid cglib Highest Product pom developer id baliuka Low Product pom developer id herbyderby Low Product pom developer id sameb Low Product pom developer name Chris Nokleberg Low Product pom developer name Juozas Baliuka Low Product pom developer name Sam Berlin Low Product pom groupid cglib Highest Product pom name Code Generation Library High Product pom url http://cglib.sourceforge.net/ Medium Version file version 2.2.2 High Version pom version 2.2.2 Highest
pkg:maven/cglib/cglib@2.2.2 (Confidence :High) classmate-1.5.1.jarDescription:
Library for introspecting types with full generic information
including resolving of field and method types.
License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/com/fasterxml/classmate/1.5.1/classmate-1.5.1.jar
MD5: e91fcd30ba329fd1b0b6dc5321fd067c
SHA1: 3fe0bed568c62df5e89f4f174c101eab25345b6c
SHA256: aab4de3006808c09d25dd4ff4a3611cfb63c95463cfd99e73d2e1680d229a33b
Referenced In Projects/Scopes: Struts 2 Showcase Webapp:compile Struts 2 Core:compile classmate-1.5.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final pkg:maven/org.hibernate.validator/hibernate-validator@8.0.2.Final Evidence Type Source Name Value Confidence Vendor file name classmate High Vendor jar package name classmate Highest Vendor jar package name fasterxml Highest Vendor jar package name types Highest Vendor Manifest automatic-module-name com.fasterxml.classmate Medium Vendor Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Vendor Manifest bundle-symbolicname com.fasterxml.classmate Medium Vendor Manifest implementation-build-date 2019-10-19 22:46:35+0000 Low Vendor Manifest Implementation-Vendor fasterxml.com High Vendor Manifest Implementation-Vendor-Id com.fasterxml Medium Vendor Manifest specification-vendor fasterxml.com Low Vendor pom artifactid classmate Highest Vendor pom artifactid classmate Low Vendor pom developer email blangel@ocheyedan.net Low Vendor pom developer email tatu@fasterxml.com Low Vendor pom developer id blangel Medium Vendor pom developer id tatu Medium Vendor pom developer name Brian Langel Medium Vendor pom developer name Tatu Saloranta Medium Vendor pom groupid com.fasterxml Highest Vendor pom name ClassMate High Vendor pom organization name fasterxml.com High Vendor pom organization url https://fasterxml.com Medium Vendor pom parent-artifactid oss-parent Low Vendor pom url FasterXML/java-classmate Highest Product file name classmate High Product jar package name classmate Highest Product jar package name fasterxml Highest Product jar package name types Highest Product Manifest automatic-module-name com.fasterxml.classmate Medium Product Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Product Manifest Bundle-Name ClassMate Medium Product Manifest bundle-symbolicname com.fasterxml.classmate Medium Product Manifest implementation-build-date 2019-10-19 22:46:35+0000 Low Product Manifest Implementation-Title ClassMate High Product Manifest specification-title ClassMate Medium Product pom artifactid classmate Highest Product pom developer email blangel@ocheyedan.net Low Product pom developer email tatu@fasterxml.com Low Product pom developer id blangel Low Product pom developer id tatu Low Product pom developer name Brian Langel Low Product pom developer name Tatu Saloranta Low Product pom groupid com.fasterxml Highest Product pom name ClassMate High Product pom organization name fasterxml.com Low Product pom organization url https://fasterxml.com Low Product pom parent-artifactid oss-parent Medium Product pom url FasterXML/java-classmate High Version file version 1.5.1 High Version Manifest Bundle-Version 1.5.1 High Version Manifest Implementation-Version 1.5.1 High Version pom parent-version 1.5.1 Low Version pom version 1.5.1 Highest
pkg:maven/com.fasterxml/classmate@1.5.1 (Confidence :High) commons-beanutils-1.11.0.jarDescription:
Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/commons-beanutils/commons-beanutils/1.11.0/commons-beanutils-1.11.0.jar
MD5: 32ed51f196dfda19e0dc1ce53eeed29e
SHA1: ac03ea606d13de04c2e4508227680faff151f491
SHA256: 9e44ba68ec9a3f21286fa2a8bbb003b735c0f69101bb43144b79f4f8aaa74709
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 REST Plugin:compile Struts 2 Velocity Plugin:compile Struts 2 Jakarta EE Compatible Velocity Tools Jsp:compile Struts 2 Showcase Webapp:compile Struts 2 Tiles Plugin:compile Struts 2 Assembly:compile commons-beanutils-1.11.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.velocity.tools/velocity-tools-generic@3.1 pkg:maven/org.apache.struts/struts2-tiles-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 pkg:maven/org.apache.commons/commons-digester3@3.2 pkg:maven/org.apache.struts/struts2-velocity-tools-jsp-jakarta@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name commons-beanutils High Vendor jar package name apache Highest Vendor jar package name beanutils Highest Vendor jar package name commons Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-beanutils Highest Vendor pom artifactid commons-beanutils Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email epugh@apache.org Low Vendor pom developer email geirm@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email jconlon@apache.org Low Vendor pom developer email jstrachan@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email mvdb@apache.org Low Vendor pom developer email niallp@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email scolebourne@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email stain@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer email yoavs@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dion Medium Vendor pom developer id epugh Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id jconlon Medium Vendor pom developer id jstrachan Medium Vendor pom developer id morgand Medium Vendor pom developer id mvdb Medium Vendor pom developer id niallp Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer id skitching Medium Vendor pom developer id stain Medium Vendor pom developer id tobrien Medium Vendor pom developer id yoavs Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name David Eric Pugh Medium Vendor pom developer name Dion Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Jr. Medium Vendor pom developer name James Carman Medium Vendor pom developer name James Strachan Medium Vendor pom developer name John E. Conlon Medium Vendor pom developer name Martin van den Bemt Medium Vendor pom developer name Morgan James Delagrange Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Stian Soiland-Reyes Medium Vendor pom developer name Tim O'Brien Medium Vendor pom developer name Yoav Shapira Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-beanutils Highest Vendor pom name Apache Commons BeanUtils High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-beanutils Highest Product file name commons-beanutils High Product jar package name apache Highest Product jar package name beanutils Highest Product jar package name commons Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils Low Product Manifest Bundle-Name Apache Commons BeanUtils Medium Product Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Product Manifest Implementation-Title Apache Commons BeanUtils High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons BeanUtils Medium Product pom artifactid commons-beanutils Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email epugh@apache.org Low Product pom developer email geirm@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email jconlon@apache.org Low Product pom developer email jstrachan@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email mvdb@apache.org Low Product pom developer email niallp@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email scolebourne@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email stain@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer email yoavs@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dion Low Product pom developer id epugh Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id jconlon Low Product pom developer id jstrachan Low Product pom developer id morgand Low Product pom developer id mvdb Low Product pom developer id niallp Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer id skitching Low Product pom developer id stain Low Product pom developer id tobrien Low Product pom developer id yoavs Low Product pom developer name Benedikt Ritter Low Product pom developer name Craig McClanahan Low Product pom developer name David Eric Pugh Low Product pom developer name Dion Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Jr. Low Product pom developer name James Carman Low Product pom developer name James Strachan Low Product pom developer name John E. Conlon Low Product pom developer name Martin van den Bemt Low Product pom developer name Morgan James Delagrange Low Product pom developer name Niall Pemberton Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Stephen Colebourne Low Product pom developer name Stian Soiland-Reyes Low Product pom developer name Tim O'Brien Low Product pom developer name Yoav Shapira Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-beanutils Highest Product pom name Apache Commons BeanUtils High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-beanutils Medium Version file version 1.11.0 High Version Manifest Bundle-Version 1.11.0 High Version Manifest Implementation-Version 1.11.0 High Version pom parent-version 1.11.0 Low Version pom version 1.11.0 Highest
commons-collections-3.2.2.jarDescription:
Types that extend and augment the Java Collections Framework. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/commons-collections/commons-collections/3.2.2/commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5
SHA256: eeeae917917144a68a741d4c0dff66aa5c5c5fd85593ff217bced3fc8ca783b8
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 REST Plugin:compile Struts 2 Velocity Plugin:compile Struts 2 Jakarta EE Compatible Velocity Tools Jsp:compile Struts 2 Showcase Webapp:compile Struts 2 Tiles Plugin:compile Struts 2 Assembly:compile commons-collections-3.2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-tiles-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.velocity.tools/velocity-tools-generic@3.1 pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.commons/commons-digester3@3.2 pkg:maven/commons-beanutils/commons-beanutils@1.11.0 pkg:maven/org.apache.struts/struts2-velocity-tools-jsp-jakarta@7.1.2-SNAPSHOT pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 Evidence Type Source Name Value Confidence Vendor file name commons-collections High Vendor jar package name apache Highest Vendor jar package name collections Highest Vendor jar package name commons Highest Vendor Manifest bundle-docurl http://commons.apache.org/collections/ Low Vendor Manifest bundle-symbolicname org.apache.commons.collections Medium Vendor Manifest implementation-build tags/COLLECTIONS_3_2_2_RC3@r1714131; 2015-11-13 00:09:45+0100 Low Vendor Manifest implementation-url http://commons.apache.org/collections/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-collections Highest Vendor pom artifactid commons-collections Low Vendor pom developer id amamment Medium Vendor pom developer id bayard Medium Vendor pom developer id craigmcc Medium Vendor pom developer id geirm Medium Vendor pom developer id jcarman Medium Vendor pom developer id matth Medium Vendor pom developer id morgand Medium Vendor pom developer id psteitz Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Arun M. Thomas Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Phil Steitz Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom groupid commons-collections Highest Vendor pom name Apache Commons Collections High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/collections/ Highest Product file name commons-collections High Product jar package name apache Highest Product jar package name collections Highest Product jar package name commons Highest Product Manifest bundle-docurl http://commons.apache.org/collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.collections Medium Product Manifest implementation-build tags/COLLECTIONS_3_2_2_RC3@r1714131; 2015-11-13 00:09:45+0100 Low Product Manifest Implementation-Title Apache Commons Collections High Product Manifest implementation-url http://commons.apache.org/collections/ Low Product Manifest specification-title Apache Commons Collections Medium Product pom artifactid commons-collections Highest Product pom developer id amamment Low Product pom developer id bayard Low Product pom developer id craigmcc Low Product pom developer id geirm Low Product pom developer id jcarman Low Product pom developer id matth Low Product pom developer id morgand Low Product pom developer id psteitz Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id scolebourne Low Product pom developer name Arun M. Thomas Low Product pom developer name Craig McClanahan Low Product pom developer name Geir Magnusson Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Matthew Hawthorne Low Product pom developer name Morgan Delagrange Low Product pom developer name Phil Steitz Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Stephen Colebourne Low Product pom groupid commons-collections Highest Product pom name Apache Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/collections/ Medium Version file version 3.2.2 High Version Manifest Bundle-Version 3.2.2 High Version Manifest Implementation-Version 3.2.2 High Version pom parent-version 3.2.2 Low Version pom version 3.2.2 Highest
commons-collections4-4.5.0.jarDescription:
The Apache Commons Collections package contains types that extend and augment the Java Collections Framework. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/apache/commons/commons-collections4/4.5.0/commons-collections4-4.5.0.jar
MD5: d564105594035b363b193d8ce3c18b98
SHA1: e5cf89f0c6e132fc970bd9a465fdcb8dbe94f75a
SHA256: 00f93263c267be201b8ae521b44a7137271b16688435340bf629db1bac0a5845
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Assembly:compile commons-collections4-4.5.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 Evidence Type Source Name Value Confidence Vendor file name commons-collections4 High Vendor jar package name apache Highest Vendor jar package name collections4 Highest Vendor jar package name commons Highest Vendor Manifest automatic-module-name org.apache.commons.collections4 Medium Vendor Manifest build-jdk-spec 23 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-collections4 Highest Vendor pom artifactid commons-collections4 Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer id adriannistor Medium Vendor pom developer id amamment Medium Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dlaha Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id luc Medium Vendor pom developer id matth Medium Vendor pom developer id mbenson Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id scolebourne Medium Vendor pom developer id tn Medium Vendor pom developer name Adrian Nistor Medium Vendor pom developer name Arun M. Thomas Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dipanjan Laha Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Luc Maisonobe Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Collections High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-collections/ Highest Product file name commons-collections4 High Product jar package name apache Highest Product jar package name collections4 Highest Product jar package name commons Highest Product Manifest automatic-module-name org.apache.commons.collections4 Medium Product Manifest build-jdk-spec 23 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Product Manifest Implementation-Title Apache Commons Collections High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Collections Medium Product pom artifactid commons-collections4 Highest Product pom developer email ggregory at apache.org Low Product pom developer id adriannistor Low Product pom developer id amamment Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dlaha Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id luc Low Product pom developer id matth Low Product pom developer id mbenson Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id scolebourne Low Product pom developer id tn Low Product pom developer name Adrian Nistor Low Product pom developer name Arun M. Thomas Low Product pom developer name Craig McClanahan Low Product pom developer name Dipanjan Laha Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Luc Maisonobe Low Product pom developer name Matt Benson Low Product pom developer name Matthew Hawthorne Low Product pom developer name Morgan Delagrange Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Stephen Colebourne Low Product pom developer name Thomas Neidhart Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-collections/ Medium Version file version 4.5.0 High Version Manifest Bundle-Version 4.5.0 High Version Manifest Implementation-Version 4.5.0 High Version pom parent-version 4.5.0 Low Version pom version 4.5.0 Highest
commons-digester3-3.2.jarDescription:
The Apache Commons Digester package lets you configure an XML to Java
object mapping module which triggers certain actions called rules whenever
a particular pattern of nested XML elements is recognized.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/apache/commons/commons-digester3/3.2/commons-digester3-3.2.jar
MD5: 41d2c62c7aedafa7a3627794abc83f71
SHA1: c3f68c5ff25ec5204470fd8fdf4cb8feff5e8a79
SHA256: 1c150e3d2df4b4237b47e28fea2079fb0da324578d5cca6a5fed2e37a62082ec
Referenced In Projects/Scopes: Struts 2 Velocity Plugin:compile Struts 2 Jakarta EE Compatible Velocity Tools Jsp:compile Struts 2 Showcase Webapp:compile Struts 2 Tiles Plugin:compile Struts 2 Assembly:compile commons-digester3-3.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-tiles-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-tiles-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.velocity.tools/velocity-tools-generic@3.1 pkg:maven/org.apache.struts/struts2-tiles-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-velocity-tools-jsp-jakarta@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name commons-digester3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name digester Highest Vendor jar package name digester3 Highest Vendor jar package name rules Highest Vendor Manifest bundle-docurl http://commons.apache.org/digester/ Low Vendor Manifest bundle-symbolicname org.apache.commons.digester Medium Vendor Manifest implementation-build tags/DIGESTER3_3_2_RC2@r1212807; 2011-12-10 15:57:06+0100 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-digester3 Highest Vendor pom artifactid commons-digester3 Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email jfarcand@apache.org Low Vendor pom developer email jstrachan@apache.org Low Vendor pom developer email jvanzyl@apache.org Low Vendor pom developer email mbenson AT apache DOT org Low Vendor pom developer email rahul AT apache DOT org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email sanders@totalsync.com Low Vendor pom developer email simonetripodi AT apache DOT org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer id craigmcc Medium Vendor pom developer id jfarcand Medium Vendor pom developer id jstrachan Medium Vendor pom developer id jvanzyl Medium Vendor pom developer id mbenson Medium Vendor pom developer id rahul Medium Vendor pom developer id rdonkin Medium Vendor pom developer id sanders Medium Vendor pom developer id simonetripodi Medium Vendor pom developer id skitching Medium Vendor pom developer id tobrien Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name James Strachan Medium Vendor pom developer name Jason van Zyl Medium Vendor pom developer name Jean-Francois Arcand Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Rahul Akolkar Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Simone Tripodi Medium Vendor pom developer name Tim OBrien Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Digester High Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/digester/ Highest Product file name commons-digester3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name digester Highest Product jar package name digester3 Highest Product jar package name rules Highest Product Manifest bundle-docurl http://commons.apache.org/digester/ Low Product Manifest Bundle-Name Apache Commons Digester Medium Product Manifest bundle-symbolicname org.apache.commons.digester Medium Product Manifest implementation-build tags/DIGESTER3_3_2_RC2@r1212807; 2011-12-10 15:57:06+0100 Low Product Manifest Implementation-Title Apache Commons Digester High Product Manifest specification-title Apache Commons Digester Medium Product pom artifactid commons-digester3 Highest Product pom developer email craigmcc@apache.org Low Product pom developer email jfarcand@apache.org Low Product pom developer email jstrachan@apache.org Low Product pom developer email jvanzyl@apache.org Low Product pom developer email mbenson AT apache DOT org Low Product pom developer email rahul AT apache DOT org Low Product pom developer email rdonkin@apache.org Low Product pom developer email sanders@totalsync.com Low Product pom developer email simonetripodi AT apache DOT org Low Product pom developer email skitching@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer id craigmcc Low Product pom developer id jfarcand Low Product pom developer id jstrachan Low Product pom developer id jvanzyl Low Product pom developer id mbenson Low Product pom developer id rahul Low Product pom developer id rdonkin Low Product pom developer id sanders Low Product pom developer id simonetripodi Low Product pom developer id skitching Low Product pom developer id tobrien Low Product pom developer name Craig McClanahan Low Product pom developer name James Strachan Low Product pom developer name Jason van Zyl Low Product pom developer name Jean-Francois Arcand Low Product pom developer name Matt Benson Low Product pom developer name Rahul Akolkar Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Simone Tripodi Low Product pom developer name Tim OBrien Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Digester High Product pom parent-artifactid commons-parent Medium Product pom url http://commons.apache.org/digester/ Medium Version file version 3.2 High Version Manifest Implementation-Version 3.2 High Version pom parent-version 3.2 Low Version pom version 3.2 Highest
pkg:maven/org.apache.commons/commons-digester3@3.2 (Confidence :High) commons-fileupload2-core-2.0.0-M4.jarDescription:
The Apache Commons FileUpload Core component provides the framework for a simple yet flexible means of adding support for multipart
file upload functionality to servlets, portlets, and web applications.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/apache/commons/commons-fileupload2-core/2.0.0-M4/commons-fileupload2-core-2.0.0-M4.jar
MD5: e7fb1d376a2cab4732c3c12acf69413d
SHA1: 3284839791dc0130ad07d594a05c7c8750aa4dd6
SHA256: d285cd8cdde3d9466208b37c7750454b0b280ea773b19b050ae1e2ddb09e6991
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 Webapps:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile Struts 2 Core:compile commons-fileupload2-core-2.0.0-M4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.commons/commons-fileupload2-jakarta-servlet6@2.0.0-M4 pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name commons-fileupload2-core High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name core Highest Vendor jar package name fileupload2 Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-fileupload/commons-fileupload2-core/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-fileupload2-core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-fileupload2-core Highest Vendor pom artifactid commons-fileupload2-core Low Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons FileUpload Core High Vendor pom parent-artifactid commons-fileupload2 Low Product file name commons-fileupload2-core High Product jar package name apache Highest Product jar package name commons Highest Product jar package name core Highest Product jar package name fileupload2 Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-fileupload/commons-fileupload2-core/ Low Product Manifest Bundle-Name Apache Commons FileUpload Core Medium Product Manifest bundle-symbolicname org.apache.commons.commons-fileupload2-core Medium Product Manifest Implementation-Title Apache Commons FileUpload Core High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons FileUpload Core Medium Product pom artifactid commons-fileupload2-core Highest Product pom groupid org.apache.commons Highest Product pom name Apache Commons FileUpload Core High Product pom parent-artifactid commons-fileupload2 Medium Version Manifest Implementation-Version 2.0.0-M4 High Version pom version 2.0.0-M4 Highest
Related Dependencies commons-fileupload2-jakarta-servlet6-2.0.0-M4.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/commons/commons-fileupload2-jakarta-servlet6/2.0.0-M4/commons-fileupload2-jakarta-servlet6-2.0.0-M4.jar MD5: d899475473487be05a7202a4a72dcb4f SHA1: bb4c5ec509150db182dd5928a43b85d2ca82e273 SHA256: af35ced3bc2caacdcccda520dcf7ae4185f45de22ca2ca8b15145017b97ea02f pkg:maven/org.apache.commons/commons-fileupload2-jakarta-servlet6@2.0.0-M4 commons-io-2.20.0.jarDescription:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/commons-io/commons-io/2.20.0/commons-io-2.20.0.jar
MD5: 94e7e6b9b5fe82388687b584d3571081
SHA1: 36f3474daec2849c149e877614e7f979b2082cd2
SHA256: df90bba0fe3cb586b7f164e78fe8f8f4da3f2dd5c27fa645f888100ccc25dd72
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Rest Showcase Webapp:compile Struts 2 Webapps:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile Struts 2 Core:compile commons-io-2.20.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.htmlunit/htmlunit@4.17.0 pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.htmlunit/htmlunit@4.17.0 pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name commons-io High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name file Highest Vendor jar package name io Highest Vendor Manifest automatic-module-name org.apache.commons.io Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-io Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-io Highest Vendor pom artifactid commons-io Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jeremias@apache.org Low Vendor pom developer email jochen.wiedmann@gmail.com Low Vendor pom developer email krosenvold@apache.org Low Vendor pom developer email martinc@apache.org Low Vendor pom developer email matth@apache.org Low Vendor pom developer email nicolaken@apache.org Low Vendor pom developer email roxspring@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dion Medium Vendor pom developer id ggregory Medium Vendor pom developer id jeremias Medium Vendor pom developer id jochen Medium Vendor pom developer id jukka Medium Vendor pom developer id krosenvold Medium Vendor pom developer id martinc Medium Vendor pom developer id matth Medium Vendor pom developer id niallp Medium Vendor pom developer id nicolaken Medium Vendor pom developer id roxspring Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer name dIon Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jeremias Maerki Medium Vendor pom developer name Jochen Wiedmann Medium Vendor pom developer name Jukka Zitting Medium Vendor pom developer name Kristian Rosenvold Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Nicola Ken Barozzi Medium Vendor pom developer name Rob Oxspring Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-io Highest Vendor pom name Apache Commons IO High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-io/ Highest Product file name commons-io High Product jar package name apache Highest Product jar package name commons Highest Product jar package name file Highest Product jar package name io Highest Product Manifest automatic-module-name org.apache.commons.io Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Product Manifest Bundle-Name Apache Commons IO Medium Product Manifest bundle-symbolicname org.apache.commons.commons-io Medium Product Manifest Implementation-Title Apache Commons IO High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons IO Medium Product pom artifactid commons-io Highest Product pom developer email bayard@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email jeremias@apache.org Low Product pom developer email jochen.wiedmann@gmail.com Low Product pom developer email krosenvold@apache.org Low Product pom developer email martinc@apache.org Low Product pom developer email matth@apache.org Low Product pom developer email nicolaken@apache.org Low Product pom developer email roxspring@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer id bayard Low Product pom developer id dion Low Product pom developer id ggregory Low Product pom developer id jeremias Low Product pom developer id jochen Low Product pom developer id jukka Low Product pom developer id krosenvold Low Product pom developer id martinc Low Product pom developer id matth Low Product pom developer id niallp Low Product pom developer id nicolaken Low Product pom developer id roxspring Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer name dIon Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jeremias Maerki Low Product pom developer name Jochen Wiedmann Low Product pom developer name Jukka Zitting Low Product pom developer name Kristian Rosenvold Low Product pom developer name Martin Cooper Low Product pom developer name Matthew Hawthorne Low Product pom developer name Niall Pemberton Low Product pom developer name Nicola Ken Barozzi Low Product pom developer name Rob Oxspring Low Product pom developer name Scott Sanders Low Product pom developer name Stephen Colebourne Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-io Highest Product pom name Apache Commons IO High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-io/ Medium Version file version 2.20.0 High Version Manifest Bundle-Version 2.20.0 High Version Manifest Implementation-Version 2.20.0 High Version pom parent-version 2.20.0 Low Version pom version 2.20.0 Highest
commons-jci-fam-1.1.jarDescription:
Commons JCI FileAlterationMonitor (FAM) to monitor local filesystems and get notified about changes.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/apache/commons/commons-jci-fam/1.1/commons-jci-fam-1.1.jar
MD5: 97f78ec23facfb57a63b8355fd90054f
SHA1: 32ae39163b0d71ad2487f71acf107a7ac2c67e5c
SHA256: b16da511a42f7454c0d28ecb5464c1a84bc7a41339112220c601f4db4cfcc85b
Referenced In Project/Scope: Struts 2 Spring Plugin:compile
commons-jci-fam-1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-spring-plugin@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name commons-jci-fam High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name jci Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-jci/commons-jci-fam Low Vendor Manifest bundle-symbolicname org.apache.commons.jci-fam Medium Vendor Manifest implementation-build trunk@r1530563; 2013-10-09 16:22:35+0200 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-jci-fam Highest Vendor pom artifactid commons-jci-fam Low Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons JCI FileAlterationMonitor High Vendor pom parent-artifactid commons-jci Low Product file name commons-jci-fam High Product jar package name apache Highest Product jar package name commons Highest Product jar package name jci Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-jci/commons-jci-fam Low Product Manifest Bundle-Name Apache Commons JCI FileAlterationMonitor Medium Product Manifest bundle-symbolicname org.apache.commons.jci-fam Medium Product Manifest implementation-build trunk@r1530563; 2013-10-09 16:22:35+0200 Low Product Manifest Implementation-Title Apache Commons JCI FileAlterationMonitor High Product Manifest specification-title Apache Commons JCI FileAlterationMonitor Medium Product pom artifactid commons-jci-fam Highest Product pom groupid org.apache.commons Highest Product pom name Apache Commons JCI FileAlterationMonitor High Product pom parent-artifactid commons-jci Medium Version file version 1.1 High Version Manifest Implementation-Version 1.1 High Version pom version 1.1 Highest
pkg:maven/org.apache.commons/commons-jci-fam@1.1 (Confidence :High) commons-lang3-3.20.0.jarDescription:
Apache Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
The code is tested using the latest revision of the JDK for supported
LTS releases: 8, 11, 17, 21 and 25 currently.
See https://github.com/apache/commons-lang/blob/master/.github/workflows/maven.yml
Please ensure your build environment is up-to-date and kindly report any build issues.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/apache/commons/commons-lang3/3.20.0/commons-lang3-3.20.0.jar
MD5: 4b29562ded527aa074e1d44f8646dac5
SHA1: 65897b3e5731220962e659e001904af3c3cbeba9
SHA256: 69e5c9fa35da7a51a5fd2099dfe56a2d8d32cf233e2f6d770e796146440263f4
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 Webapps:compile Struts 2 Velocity Plugin:compile Struts 2 Jakarta EE Compatible Velocity Tools Jsp:compile Struts 2 Configuration Browser Plugin:compile Struts 2 Showcase Webapp:compile Struts 2 Tiles Plugin:compile Struts 2 Assembly:compile Struts 2 Core:compile commons-lang3-3.20.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.velocity/velocity-engine-core@2.4.1 pkg:maven/org.htmlunit/htmlunit@4.17.0 pkg:maven/org.htmlunit/htmlunit@4.17.0 pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.velocity.tools/velocity-tools-generic@3.1 pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.velocity/velocity-engine-core@2.4.1 pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name commons-lang3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name lang3 Highest Vendor Manifest automatic-module-name org.apache.commons.lang3 Medium Vendor Manifest build-jdk-spec 25 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Vendor Manifest bundle-symbolicname org.apache.commons.lang3 Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-lang3 Highest Vendor pom artifactid commons-lang3 Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email joerg.schaible@gmx.de Low Vendor pom developer email lguibert@apache.org Low Vendor pom developer email oheger@apache.org Low Vendor pom developer email pbenedict@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email scolebourne@joda.org Low Vendor pom developer email stevencaswell@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id dlr Medium Vendor pom developer id fredrik Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id joehni Medium Vendor pom developer id lguibert Medium Vendor pom developer id mbenson Medium Vendor pom developer id niallp Medium Vendor pom developer id oheger Medium Vendor pom developer id pbenedict Medium Vendor pom developer id rdonkin Medium Vendor pom developer id scaswell Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Fredrik Westermarck Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Joerg Schaible Medium Vendor pom developer name Loic Guibert Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Oliver Heger Medium Vendor pom developer name Paul Benedict Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Steven Caswell Medium Vendor pom developer org Carman Consulting, Inc. Medium Vendor pom developer org CollabNet, Inc. Medium Vendor pom developer org SITA ATS Ltd Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Lang High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-lang/ Highest Product file name commons-lang3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name lang3 Highest Product Manifest automatic-module-name org.apache.commons.lang3 Medium Product Manifest build-jdk-spec 25 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Product Manifest Bundle-Name Apache Commons Lang Medium Product Manifest bundle-symbolicname org.apache.commons.lang3 Medium Product Manifest Implementation-Title Apache Commons Lang High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Lang Medium Product pom artifactid commons-lang3 Highest Product pom developer email bayard@apache.org Low Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory at apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email joerg.schaible@gmx.de Low Product pom developer email lguibert@apache.org Low Product pom developer email oheger@apache.org Low Product pom developer email pbenedict@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email scolebourne@joda.org Low Product pom developer email stevencaswell@apache.org Low Product pom developer id bayard Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id dlr Low Product pom developer id fredrik Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id joehni Low Product pom developer id lguibert Low Product pom developer id mbenson Low Product pom developer id niallp Low Product pom developer id oheger Low Product pom developer id pbenedict Low Product pom developer id rdonkin Low Product pom developer id scaswell Low Product pom developer id scolebourne Low Product pom developer name Benedikt Ritter Low Product pom developer name Daniel Rall Low Product pom developer name Duncan Jones Low Product pom developer name Fredrik Westermarck Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Joerg Schaible Low Product pom developer name Loic Guibert Low Product pom developer name Matt Benson Low Product pom developer name Niall Pemberton Low Product pom developer name Oliver Heger Low Product pom developer name Paul Benedict Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Stephen Colebourne Low Product pom developer name Steven Caswell Low Product pom developer org Carman Consulting, Inc. Low Product pom developer org CollabNet, Inc. Low Product pom developer org SITA ATS Ltd Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-lang/ Medium Version file version 3.20.0 High Version Manifest Bundle-Version 3.20.0 High Version Manifest Implementation-Version 3.20.0 High Version pom parent-version 3.20.0 Low Version pom version 3.20.0 Highest
commons-logging-1.3.5.jarDescription:
Apache Commons Logging is a thin adapter allowing configurable bridging to other,
well-known logging systems. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/commons-logging/commons-logging/1.3.5/commons-logging-1.3.5.jar
MD5: 9ca067b073153c86c2da350c0f2cdf70
SHA1: a3fcc5d3c29b2b03433aa2d2f2d2c1b1638924a1
SHA256: 6d7a744e4027649fbb50895df9497d109f98c766a637062fe8d2eabbb3140ba4
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 REST Plugin:compile Struts 2 Velocity Plugin:compile Struts 2 Jakarta EE Compatible Velocity Tools Jsp:compile Struts 2 Showcase Webapp:compile Struts 2 Spring Plugin:compile Struts 2 Assembly:compile commons-logging-1.3.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.commons/commons-jci-fam@1.1 pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-velocity-tools-jsp-jakarta@7.1.2-SNAPSHOT pkg:maven/org.apache.velocity.tools/velocity-tools-generic@3.1 pkg:maven/org.apache.logging.log4j/log4j-jcl@2.25.2 pkg:maven/commons-beanutils/commons-beanutils@1.11.0 Evidence Type Source Name Value Confidence Vendor file name commons-logging High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name logging Highest Vendor Manifest automatic-module-name org.apache.commons.logging Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-logging/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-logging Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-logging Highest Vendor pom artifactid commons-logging Low Vendor pom developer email baliuka@apache.org Low Vendor pom developer email costin@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dennisl@apache.org Low Vendor pom developer email donaldp@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rsitze@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tn@apache.org Low Vendor pom developer id baliuka Medium Vendor pom developer id bstansberry Medium Vendor pom developer id costin Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dennisl Medium Vendor pom developer id donaldp Medium Vendor pom developer id ggregory Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rsitze Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id skitching Medium Vendor pom developer id tn Medium Vendor pom developer name Brian Stansberry Medium Vendor pom developer name Costin Manolache Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dennis Lundberg Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Juozas Baliuka Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Peter Donald Medium Vendor pom developer name Richard Sitze Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org Apache Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-logging Highest Vendor pom name Apache Commons Logging High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-logging/ Highest Product file name commons-logging High Product jar package name apache Highest Product jar package name commons Highest Product jar package name logging Highest Product Manifest automatic-module-name org.apache.commons.logging Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-logging/ Low Product Manifest Bundle-Name Apache Commons Logging Medium Product Manifest bundle-symbolicname org.apache.commons.commons-logging Medium Product Manifest Implementation-Title Apache Commons Logging High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Logging Medium Product pom artifactid commons-logging Highest Product pom developer email baliuka@apache.org Low Product pom developer email costin@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dennisl@apache.org Low Product pom developer email donaldp@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rsitze@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email tn@apache.org Low Product pom developer id baliuka Low Product pom developer id bstansberry Low Product pom developer id costin Low Product pom developer id craigmcc Low Product pom developer id dennisl Low Product pom developer id donaldp Low Product pom developer id ggregory Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rsitze Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id skitching Low Product pom developer id tn Low Product pom developer name Brian Stansberry Low Product pom developer name Costin Manolache Low Product pom developer name Craig McClanahan Low Product pom developer name Dennis Lundberg Low Product pom developer name Gary Gregory Low Product pom developer name Juozas Baliuka Low Product pom developer name Morgan Delagrange Low Product pom developer name Peter Donald Low Product pom developer name Richard Sitze Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Thomas Neidhart Low Product pom developer org Apache Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-logging Highest Product pom name Apache Commons Logging High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-logging/ Medium Version file version 1.3.5 High Version Manifest Bundle-Version 1.3.5 High Version Manifest Implementation-Version 1.3.5 High Version pom parent-version 1.3.5 Low Version pom version 1.3.5 Highest
pkg:maven/commons-logging/commons-logging@1.3.5 (Confidence :High) commons-text-1.14.0.jarDescription:
Apache Commons Text is a set of utility functions and reusable components for processing
and manipulating text in a Java environment.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/apache/commons/commons-text/1.14.0/commons-text-1.14.0.jar
MD5: 54960a12a82d52df3d5548d6934d87b2
SHA1: adcb0d4c67eabc79682604b47eb852aaff21138a
SHA256: 121fce2282910c8f0c3ba793a5436b31beb710423cbe2d574a3fb7a73c508e92
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 Webapps:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile Struts 2 Core:compile commons-text-1.14.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name commons-text High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name text Highest Vendor Manifest automatic-module-name org.apache.commons.text Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-text Low Vendor Manifest bundle-symbolicname org.apache.commons.text Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-text Highest Vendor pom artifactid commons-text Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email kinow@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id ggregory Medium Vendor pom developer id kinow Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Bruno P. Kinoshita Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Text High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-text Highest Product file name commons-text High Product jar package name apache Highest Product jar package name commons Highest Product jar package name text Highest Product Manifest automatic-module-name org.apache.commons.text Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-text Low Product Manifest Bundle-Name Apache Commons Text Medium Product Manifest bundle-symbolicname org.apache.commons.text Medium Product Manifest Implementation-Title Apache Commons Text High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Text Medium Product pom artifactid commons-text Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email kinow@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id ggregory Low Product pom developer id kinow Low Product pom developer name Benedikt Ritter Low Product pom developer name Bruno P. Kinoshita Low Product pom developer name Duncan Jones Low Product pom developer name Gary Gregory Low Product pom developer name Rob Tompkins Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Text High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-text Medium Version file version 1.14.0 High Version Manifest Bundle-Version 1.14.0 High Version Manifest Implementation-Version 1.14.0 High Version pom parent-version 1.14.0 Low Version pom version 1.14.0 Highest
domTT.jsFile Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/core/src/main/resources/org/apache/struts2/static/domTT.jsMD5: 44ed51154c7fa928005f39bbbed7d01aSHA1: 5584aa1028220f041ff7d89c48e9e8ffeaa05256SHA256: 60c72fad5a9688fc6a143176d84814b9ea2c4c9c882b4799921b950c415b961eReferenced In Project/Scope: Struts 2 Core
Evidence Type Source Name Value Confidence
error_prone_annotations-2.43.0.jarDescription:
Error Prone is a static analysis tool for Java that catches common programming mistakes at compile-time. License:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/com/google/errorprone/error_prone_annotations/2.43.0/error_prone_annotations-2.43.0.jar
MD5: 59fe4a79ce3218423f4f8918f04ef22f
SHA1: a4f9062316c31850b03085e45717f564fd563ceb
SHA256: 48272e75c16e1f7bdc7bd19529ccacd5ee170404701d7f5a23441bb5847957f5
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 Webapps:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile Struts 2 Core:compile error_prone_annotations-2.43.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name error_prone_annotations High Vendor jar package name annotations Highest Vendor jar package name errorprone Highest Vendor jar package name google Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://errorprone.info/error_prone_annotations Low Vendor Manifest bundle-symbolicname com.google.errorprone.annotations Medium Vendor Manifest multi-release true Low Vendor pom artifactid error_prone_annotations Highest Vendor pom artifactid error_prone_annotations Low Vendor pom groupid com.google.errorprone Highest Vendor pom name error-prone annotations High Vendor pom parent-artifactid error_prone_parent Low Product file name error_prone_annotations High Product jar package name annotations Highest Product jar package name errorprone Highest Product jar package name google Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://errorprone.info/error_prone_annotations Low Product Manifest Bundle-Name error-prone annotations Medium Product Manifest bundle-symbolicname com.google.errorprone.annotations Medium Product Manifest multi-release true Low Product pom artifactid error_prone_annotations Highest Product pom groupid com.google.errorprone Highest Product pom name error-prone annotations High Product pom parent-artifactid error_prone_parent Medium Version file version 2.43.0 High Version Manifest Bundle-Version 2.43.0 High Version pom version 2.43.0 Highest
pkg:maven/com.google.errorprone/error_prone_annotations@2.43.0 (Confidence :High) freemarker-2.3.34.jarDescription:
FreeMarker is a "template engine"; a generic tool to generate text output based on templates.
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/freemarker/freemarker/2.3.34/freemarker-2.3.34.jar
MD5: 1704fd3c579385ca5fd0ebcdf50df73c
SHA1: c2fa47a1c3b6dcdfca90e952e51211967a4baa54
SHA256: 9a9fb91cd64199232eb1ca9766148a5d30ef8944be5fac051018f96c70c8f6a3
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 Webapps:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile Struts 2 Core:compile freemarker-2.3.34.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name freemarker High Vendor jar package name freemarker Highest Vendor jar package name on Highest Vendor jar package name template Highest Vendor Manifest automatic-module-name freemarker Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-16, JavaSE-15, JavaSE-14, JavaSE-13, JavaSE-12, JavaSE-11, JavaSE-10, JavaSE-9, JavaSE-1.8 Low Vendor Manifest bundle-symbolicname org.freemarker.freemarker Medium Vendor Manifest extension-name FreeMarker Medium Vendor Manifest Implementation-Vendor freemarker.org High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor freemarker.org Low Vendor pom artifactid freemarker Highest Vendor pom artifactid freemarker Low Vendor pom groupid org.freemarker Highest Vendor pom name Apache FreeMarker High Vendor pom organization name Apache Software Foundation High Vendor pom organization url http://apache.org Medium Vendor pom url https://freemarker.apache.org/ Highest Product file name freemarker High Product jar package name 16 Highest Product jar package name 9 Highest Product jar package name freemarker Highest Product jar package name on Highest Product jar package name template Highest Product Manifest automatic-module-name freemarker Medium Product Manifest Bundle-Name org.freemarker.freemarker Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-16, JavaSE-15, JavaSE-14, JavaSE-13, JavaSE-12, JavaSE-11, JavaSE-10, JavaSE-9, JavaSE-1.8 Low Product Manifest bundle-symbolicname org.freemarker.freemarker Medium Product Manifest extension-name FreeMarker Medium Product Manifest Implementation-Title FreeMarker High Product Manifest multi-release true Low Product Manifest specification-title FreeMarker Medium Product pom artifactid freemarker Highest Product pom groupid org.freemarker Highest Product pom name Apache FreeMarker High Product pom organization name Apache Software Foundation Low Product pom organization url http://apache.org Low Product pom url https://freemarker.apache.org/ Medium Version file version 2.3.34 High Version Manifest Implementation-Version 2.3.34 High Version pom version 2.3.34 Highest
pkg:maven/org.freemarker/freemarker@2.3.34 (Confidence :High) groovy-3.0.25.jarDescription:
Groovy: A powerful, dynamic language for the JVM License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/codehaus/groovy/groovy/3.0.25/groovy-3.0.25.jar
MD5: 820ab63272be6bfb864027ebac222874
SHA1: 0afc7f7a3b2e3e86482d1f636aa3c1733f9c7473
SHA256: ad009e985dd84e4f524f4ed1751866da5bef816b691851bfbcefa48a01180a07
Referenced In Project/Scope: Struts 2 Showcase Webapp:compile
groovy-3.0.25.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.codehaus.groovy/groovy-jsr223@3.0.25
Evidence Type Source Name Value Confidence Vendor file name groovy High Vendor jar package name apache Highest Vendor jar package name codehaus Highest Vendor jar package name groovy Highest Vendor Manifest automatic-module-name org.codehaus.groovy Medium Vendor Manifest bundle-symbolicname groovy Medium Vendor Manifest eclipse-buddypolicy dependent Low Vendor Manifest eclipse-extensibleapi true Low Vendor Manifest extension-name groovy Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid groovy Highest Vendor pom artifactid groovy Low Vendor pom developer email aalmiray@users.sourceforge.net Low Vendor pom developer email b55r@sina.com Low Vendor pom developer email blackdrag@gmx.org Low Vendor pom developer email bob@werken.com Low Vendor pom developer email cedric.champeau@gmail.com Low Vendor pom developer email ckl@dacelo.nl Low Vendor pom developer email cpoirier@dreaming.org Low Vendor pom developer email goetze@dovetail.com Low Vendor pom developer email guillaume.alleon@gmail.com Low Vendor pom developer email hamletdrc@gmail.com Low Vendor pom developer email james@coredevelopers.com Low Vendor pom developer email jason@planet57.com Low Vendor pom developer email jeremy.rayner@gmail.com Low Vendor pom developer email jim@pagesmiths.com Low Vendor pom developer email johnstump2@yahoo.com Low Vendor pom developer email mguillemot@yahoo.fr Low Vendor pom developer email paulk@asert.com.au Low Vendor pom developer email phkim@cluecom.co.kr Low Vendor pom developer email pniederw@gmail.com Low Vendor pom developer email russel@winder.org.uk Low Vendor pom developer email sam@sampullara.com Low Vendor pom developer email sormuras@gmx.de Low Vendor pom developer email tug@wilson.co.uk Low Vendor pom developer id aalmiray Medium Vendor pom developer id alextkachman Medium Vendor pom developer id andresteingress Medium Vendor pom developer id blackdrag Medium Vendor pom developer id bob Medium Vendor pom developer id bran Medium Vendor pom developer id ckl Medium Vendor pom developer id cpoirier Medium Vendor pom developer id cstein Medium Vendor pom developer id emilles Medium Vendor pom developer id galleon Medium Vendor pom developer id glaforge Medium Vendor pom developer id goetze Medium Vendor pom developer id grocher Medium Vendor pom developer id hamletdrc Medium Vendor pom developer id jamiemc Medium Vendor pom developer id jez Medium Vendor pom developer id jimwhite Medium Vendor pom developer id joe Medium Vendor pom developer id jstrachan Medium Vendor pom developer id jstump Medium Vendor pom developer id jwill Medium Vendor pom developer id jwilson Medium Vendor pom developer id kasper Medium Vendor pom developer id mattf Medium Vendor pom developer id melix Medium Vendor pom developer id mguillem Medium Vendor pom developer id mittie Medium Vendor pom developer id pascalschumacher Medium Vendor pom developer id paulk Medium Vendor pom developer id phk Medium Vendor pom developer id pniederw Medium Vendor pom developer id roshandawrani Medium Vendor pom developer id rpopma Medium Vendor pom developer id russel Medium Vendor pom developer id shemnon Medium Vendor pom developer id skizz Medium Vendor pom developer id spullara Medium Vendor pom developer id sunlan Medium Vendor pom developer id timyates Medium Vendor pom developer id travis Medium Vendor pom developer id user57 Medium Vendor pom developer id zohar Medium Vendor pom developer name Alex Tkachman Medium Vendor pom developer name Andre Steingress Medium Vendor pom developer name Andres Almiray Medium Vendor pom developer name Bing Ran Medium Vendor pom developer name bob mcwhirter Medium Vendor pom developer name Cedric Champeau Medium Vendor pom developer name Chris Poirier Medium Vendor pom developer name Chris Stevenson Medium Vendor pom developer name Christiaan ten Klooster Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Daniel Sun Medium Vendor pom developer name Danno Ferrin Medium Vendor pom developer name Dierk Koenig Medium Vendor pom developer name Eric Milles Medium Vendor pom developer name Graeme Rocher Medium Vendor pom developer name Guillaume Alleon Medium Vendor pom developer name Guillaume Laforge Medium Vendor pom developer name Hamlet D'Arcy Medium Vendor pom developer name James Strachan Medium Vendor pom developer name James Williams Medium Vendor pom developer name Jamie McCrindle Medium Vendor pom developer name Jason Dillon Medium Vendor pom developer name Jeremy Rayner Medium Vendor pom developer name Jim White Medium Vendor pom developer name Jochen Theodorou Medium Vendor pom developer name Joe Walnes Medium Vendor pom developer name John Stump Medium Vendor pom developer name John Wilson Medium Vendor pom developer name Kasper Nielsen Medium Vendor pom developer name Marc Guillemot Medium Vendor pom developer name Matt Foemmel Medium Vendor pom developer name Pascal Schumacher Medium Vendor pom developer name Paul King Medium Vendor pom developer name Peter Niederwieser Medium Vendor pom developer name Pilho Kim Medium Vendor pom developer name Remko Popma Medium Vendor pom developer name Roshan Dawrani Medium Vendor pom developer name Russel Winder Medium Vendor pom developer name Sam Pullara Medium Vendor pom developer name Steve Goetze Medium Vendor pom developer name Tim Yates Medium Vendor pom developer name Travis Kay Medium Vendor pom developer name Zohar Melamed Medium Vendor pom developer org Concertant LLP & It'z Interactive Ltd Medium Vendor pom developer org Core Developers Network Medium Vendor pom developer org CTSR.de Medium Vendor pom developer org Dacelo WebDevelopment Medium Vendor pom developer org Dovetailed Technologies, LLC Medium Vendor pom developer org Google Medium Vendor pom developer org IFCX.org Medium Vendor pom developer org javanicus Medium Vendor pom developer org Karakun AG Medium Vendor pom developer org Leadingcare Medium Vendor pom developer org OCI, Australia Medium Vendor pom developer org The Werken Company Medium Vendor pom developer org The Wilson Partnership Medium Vendor pom developer org Thomson Reuters Medium Vendor pom developer org ThoughtWorks Medium Vendor pom developer org Three Medium Vendor pom groupid org.codehaus.groovy Highest Vendor pom name Apache Groovy High Vendor pom organization name Apache Software Foundation High Vendor pom organization url https://apache.org Medium Vendor pom url https://groovy-lang.org Highest Product file name groovy High Product jar package name apache Highest Product jar package name codehaus Highest Product jar package name groovy Highest Product jar package name runtime Highest Product Manifest automatic-module-name org.codehaus.groovy Medium Product Manifest Bundle-Name Groovy Runtime Medium Product Manifest bundle-symbolicname groovy Medium Product Manifest eclipse-buddypolicy dependent Low Product Manifest eclipse-extensibleapi true Low Product Manifest extension-name groovy Medium Product Manifest Implementation-Title Groovy: a powerful, dynamic language for the JVM High Product Manifest specification-title Groovy: a powerful, dynamic language for the JVM Medium Product pom artifactid groovy Highest Product pom developer email aalmiray@users.sourceforge.net Low Product pom developer email b55r@sina.com Low Product pom developer email blackdrag@gmx.org Low Product pom developer email bob@werken.com Low Product pom developer email cedric.champeau@gmail.com Low Product pom developer email ckl@dacelo.nl Low Product pom developer email cpoirier@dreaming.org Low Product pom developer email goetze@dovetail.com Low Product pom developer email guillaume.alleon@gmail.com Low Product pom developer email hamletdrc@gmail.com Low Product pom developer email james@coredevelopers.com Low Product pom developer email jason@planet57.com Low Product pom developer email jeremy.rayner@gmail.com Low Product pom developer email jim@pagesmiths.com Low Product pom developer email johnstump2@yahoo.com Low Product pom developer email mguillemot@yahoo.fr Low Product pom developer email paulk@asert.com.au Low Product pom developer email phkim@cluecom.co.kr Low Product pom developer email pniederw@gmail.com Low Product pom developer email russel@winder.org.uk Low Product pom developer email sam@sampullara.com Low Product pom developer email sormuras@gmx.de Low Product pom developer email tug@wilson.co.uk Low Product pom developer id aalmiray Low Product pom developer id alextkachman Low Product pom developer id andresteingress Low Product pom developer id blackdrag Low Product pom developer id bob Low Product pom developer id bran Low Product pom developer id ckl Low Product pom developer id cpoirier Low Product pom developer id cstein Low Product pom developer id emilles Low Product pom developer id galleon Low Product pom developer id glaforge Low Product pom developer id goetze Low Product pom developer id grocher Low Product pom developer id hamletdrc Low Product pom developer id jamiemc Low Product pom developer id jez Low Product pom developer id jimwhite Low Product pom developer id joe Low Product pom developer id jstrachan Low Product pom developer id jstump Low Product pom developer id jwill Low Product pom developer id jwilson Low Product pom developer id kasper Low Product pom developer id mattf Low Product pom developer id melix Low Product pom developer id mguillem Low Product pom developer id mittie Low Product pom developer id pascalschumacher Low Product pom developer id paulk Low Product pom developer id phk Low Product pom developer id pniederw Low Product pom developer id roshandawrani Low Product pom developer id rpopma Low Product pom developer id russel Low Product pom developer id shemnon Low Product pom developer id skizz Low Product pom developer id spullara Low Product pom developer id sunlan Low Product pom developer id timyates Low Product pom developer id travis Low Product pom developer id user57 Low Product pom developer id zohar Low Product pom developer name Alex Tkachman Low Product pom developer name Andre Steingress Low Product pom developer name Andres Almiray Low Product pom developer name Bing Ran Low Product pom developer name bob mcwhirter Low Product pom developer name Cedric Champeau Low Product pom developer name Chris Poirier Low Product pom developer name Chris Stevenson Low Product pom developer name Christiaan ten Klooster Low Product pom developer name Christian Stein Low Product pom developer name Daniel Sun Low Product pom developer name Danno Ferrin Low Product pom developer name Dierk Koenig Low Product pom developer name Eric Milles Low Product pom developer name Graeme Rocher Low Product pom developer name Guillaume Alleon Low Product pom developer name Guillaume Laforge Low Product pom developer name Hamlet D'Arcy Low Product pom developer name James Strachan Low Product pom developer name James Williams Low Product pom developer name Jamie McCrindle Low Product pom developer name Jason Dillon Low Product pom developer name Jeremy Rayner Low Product pom developer name Jim White Low Product pom developer name Jochen Theodorou Low Product pom developer name Joe Walnes Low Product pom developer name John Stump Low Product pom developer name John Wilson Low Product pom developer name Kasper Nielsen Low Product pom developer name Marc Guillemot Low Product pom developer name Matt Foemmel Low Product pom developer name Pascal Schumacher Low Product pom developer name Paul King Low Product pom developer name Peter Niederwieser Low Product pom developer name Pilho Kim Low Product pom developer name Remko Popma Low Product pom developer name Roshan Dawrani Low Product pom developer name Russel Winder Low Product pom developer name Sam Pullara Low Product pom developer name Steve Goetze Low Product pom developer name Tim Yates Low Product pom developer name Travis Kay Low Product pom developer name Zohar Melamed Low Product pom developer org Concertant LLP & It'z Interactive Ltd Low Product pom developer org Core Developers Network Low Product pom developer org CTSR.de Low Product pom developer org Dacelo WebDevelopment Low Product pom developer org Dovetailed Technologies, LLC Low Product pom developer org Google Low Product pom developer org IFCX.org Low Product pom developer org javanicus Low Product pom developer org Karakun AG Low Product pom developer org Leadingcare Low Product pom developer org OCI, Australia Low Product pom developer org The Werken Company Low Product pom developer org The Wilson Partnership Low Product pom developer org Thomson Reuters Low Product pom developer org ThoughtWorks Low Product pom developer org Three Low Product pom groupid org.codehaus.groovy Highest Product pom name Apache Groovy High Product pom organization name Apache Software Foundation Low Product pom organization url https://apache.org Low Product pom url https://groovy-lang.org Medium Version file version 3.0.25 High Version Manifest Bundle-Version 3.0.25 High Version Manifest Implementation-Version 3.0.25 High Version pom version 3.0.25 Highest
groovy-jsr223-3.0.25.jarDescription:
Groovy: A powerful, dynamic language for the JVM License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/codehaus/groovy/groovy-jsr223/3.0.25/groovy-jsr223-3.0.25.jar
MD5: aaf5e98efc6699a4ad23bedf157800bb
SHA1: 556af05bbaa01b3ee01aa375ad730f5016502613
SHA256: 7d703a1d484ac1135b78b24a4880f5653161cda83454c0f484fa09e29311d3bd
Referenced In Project/Scope: Struts 2 Showcase Webapp:compile
groovy-jsr223-3.0.25.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name groovy-jsr223 High Vendor jar package name codehaus Highest Vendor jar package name groovy Highest Vendor jar package name jsr223 Highest Vendor Manifest automatic-module-name org.codehaus.groovy.jsr223 Medium Vendor Manifest bundle-symbolicname groovy-jsr223 Medium Vendor Manifest eclipse-buddypolicy dependent Low Vendor Manifest fragment-host groovy Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="javax.script.ScriptEngineFactory" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid groovy-jsr223 Highest Vendor pom artifactid groovy-jsr223 Low Vendor pom developer email aalmiray@users.sourceforge.net Low Vendor pom developer email b55r@sina.com Low Vendor pom developer email blackdrag@gmx.org Low Vendor pom developer email bob@werken.com Low Vendor pom developer email cedric.champeau@gmail.com Low Vendor pom developer email ckl@dacelo.nl Low Vendor pom developer email cpoirier@dreaming.org Low Vendor pom developer email goetze@dovetail.com Low Vendor pom developer email guillaume.alleon@gmail.com Low Vendor pom developer email hamletdrc@gmail.com Low Vendor pom developer email james@coredevelopers.com Low Vendor pom developer email jason@planet57.com Low Vendor pom developer email jeremy.rayner@gmail.com Low Vendor pom developer email jim@pagesmiths.com Low Vendor pom developer email johnstump2@yahoo.com Low Vendor pom developer email mguillemot@yahoo.fr Low Vendor pom developer email paulk@asert.com.au Low Vendor pom developer email phkim@cluecom.co.kr Low Vendor pom developer email pniederw@gmail.com Low Vendor pom developer email russel@winder.org.uk Low Vendor pom developer email sam@sampullara.com Low Vendor pom developer email sormuras@gmx.de Low Vendor pom developer email tug@wilson.co.uk Low Vendor pom developer id aalmiray Medium Vendor pom developer id alextkachman Medium Vendor pom developer id andresteingress Medium Vendor pom developer id blackdrag Medium Vendor pom developer id bob Medium Vendor pom developer id bran Medium Vendor pom developer id ckl Medium Vendor pom developer id cpoirier Medium Vendor pom developer id cstein Medium Vendor pom developer id emilles Medium Vendor pom developer id galleon Medium Vendor pom developer id glaforge Medium Vendor pom developer id goetze Medium Vendor pom developer id grocher Medium Vendor pom developer id hamletdrc Medium Vendor pom developer id jamiemc Medium Vendor pom developer id jez Medium Vendor pom developer id jimwhite Medium Vendor pom developer id joe Medium Vendor pom developer id jstrachan Medium Vendor pom developer id jstump Medium Vendor pom developer id jwill Medium Vendor pom developer id jwilson Medium Vendor pom developer id kasper Medium Vendor pom developer id mattf Medium Vendor pom developer id melix Medium Vendor pom developer id mguillem Medium Vendor pom developer id mittie Medium Vendor pom developer id pascalschumacher Medium Vendor pom developer id paulk Medium Vendor pom developer id phk Medium Vendor pom developer id pniederw Medium Vendor pom developer id roshandawrani Medium Vendor pom developer id rpopma Medium Vendor pom developer id russel Medium Vendor pom developer id shemnon Medium Vendor pom developer id skizz Medium Vendor pom developer id spullara Medium Vendor pom developer id sunlan Medium Vendor pom developer id timyates Medium Vendor pom developer id travis Medium Vendor pom developer id user57 Medium Vendor pom developer id zohar Medium Vendor pom developer name Alex Tkachman Medium Vendor pom developer name Andre Steingress Medium Vendor pom developer name Andres Almiray Medium Vendor pom developer name Bing Ran Medium Vendor pom developer name bob mcwhirter Medium Vendor pom developer name Cedric Champeau Medium Vendor pom developer name Chris Poirier Medium Vendor pom developer name Chris Stevenson Medium Vendor pom developer name Christiaan ten Klooster Medium Vendor pom developer name Christian Stein Medium Vendor pom developer name Daniel Sun Medium Vendor pom developer name Danno Ferrin Medium Vendor pom developer name Dierk Koenig Medium Vendor pom developer name Eric Milles Medium Vendor pom developer name Graeme Rocher Medium Vendor pom developer name Guillaume Alleon Medium Vendor pom developer name Guillaume Laforge Medium Vendor pom developer name Hamlet D'Arcy Medium Vendor pom developer name James Strachan Medium Vendor pom developer name James Williams Medium Vendor pom developer name Jamie McCrindle Medium Vendor pom developer name Jason Dillon Medium Vendor pom developer name Jeremy Rayner Medium Vendor pom developer name Jim White Medium Vendor pom developer name Jochen Theodorou Medium Vendor pom developer name Joe Walnes Medium Vendor pom developer name John Stump Medium Vendor pom developer name John Wilson Medium Vendor pom developer name Kasper Nielsen Medium Vendor pom developer name Marc Guillemot Medium Vendor pom developer name Matt Foemmel Medium Vendor pom developer name Pascal Schumacher Medium Vendor pom developer name Paul King Medium Vendor pom developer name Peter Niederwieser Medium Vendor pom developer name Pilho Kim Medium Vendor pom developer name Remko Popma Medium Vendor pom developer name Roshan Dawrani Medium Vendor pom developer name Russel Winder Medium Vendor pom developer name Sam Pullara Medium Vendor pom developer name Steve Goetze Medium Vendor pom developer name Tim Yates Medium Vendor pom developer name Travis Kay Medium Vendor pom developer name Zohar Melamed Medium Vendor pom developer org Concertant LLP & It'z Interactive Ltd Medium Vendor pom developer org Core Developers Network Medium Vendor pom developer org CTSR.de Medium Vendor pom developer org Dacelo WebDevelopment Medium Vendor pom developer org Dovetailed Technologies, LLC Medium Vendor pom developer org Google Medium Vendor pom developer org IFCX.org Medium Vendor pom developer org javanicus Medium Vendor pom developer org Karakun AG Medium Vendor pom developer org Leadingcare Medium Vendor pom developer org OCI, Australia Medium Vendor pom developer org The Werken Company Medium Vendor pom developer org The Wilson Partnership Medium Vendor pom developer org Thomson Reuters Medium Vendor pom developer org ThoughtWorks Medium Vendor pom developer org Three Medium Vendor pom groupid org.codehaus.groovy Highest Vendor pom name Apache Groovy High Vendor pom organization name Apache Software Foundation High Vendor pom organization url https://apache.org Medium Vendor pom url https://groovy-lang.org Highest Product file name groovy-jsr223 High Product jar package name codehaus Highest Product jar package name groovy Highest Product jar package name jsr223 Highest Product Manifest automatic-module-name org.codehaus.groovy.jsr223 Medium Product Manifest bundle-symbolicname groovy-jsr223 Medium Product Manifest eclipse-buddypolicy dependent Low Product Manifest fragment-host groovy Low Product Manifest Implementation-Title Groovy: a powerful, dynamic language for the JVM High Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="javax.script.ScriptEngineFactory" Low Product Manifest specification-title Groovy: a powerful, dynamic language for the JVM Medium Product pom artifactid groovy-jsr223 Highest Product pom developer email aalmiray@users.sourceforge.net Low Product pom developer email b55r@sina.com Low Product pom developer email blackdrag@gmx.org Low Product pom developer email bob@werken.com Low Product pom developer email cedric.champeau@gmail.com Low Product pom developer email ckl@dacelo.nl Low Product pom developer email cpoirier@dreaming.org Low Product pom developer email goetze@dovetail.com Low Product pom developer email guillaume.alleon@gmail.com Low Product pom developer email hamletdrc@gmail.com Low Product pom developer email james@coredevelopers.com Low Product pom developer email jason@planet57.com Low Product pom developer email jeremy.rayner@gmail.com Low Product pom developer email jim@pagesmiths.com Low Product pom developer email johnstump2@yahoo.com Low Product pom developer email mguillemot@yahoo.fr Low Product pom developer email paulk@asert.com.au Low Product pom developer email phkim@cluecom.co.kr Low Product pom developer email pniederw@gmail.com Low Product pom developer email russel@winder.org.uk Low Product pom developer email sam@sampullara.com Low Product pom developer email sormuras@gmx.de Low Product pom developer email tug@wilson.co.uk Low Product pom developer id aalmiray Low Product pom developer id alextkachman Low Product pom developer id andresteingress Low Product pom developer id blackdrag Low Product pom developer id bob Low Product pom developer id bran Low Product pom developer id ckl Low Product pom developer id cpoirier Low Product pom developer id cstein Low Product pom developer id emilles Low Product pom developer id galleon Low Product pom developer id glaforge Low Product pom developer id goetze Low Product pom developer id grocher Low Product pom developer id hamletdrc Low Product pom developer id jamiemc Low Product pom developer id jez Low Product pom developer id jimwhite Low Product pom developer id joe Low Product pom developer id jstrachan Low Product pom developer id jstump Low Product pom developer id jwill Low Product pom developer id jwilson Low Product pom developer id kasper Low Product pom developer id mattf Low Product pom developer id melix Low Product pom developer id mguillem Low Product pom developer id mittie Low Product pom developer id pascalschumacher Low Product pom developer id paulk Low Product pom developer id phk Low Product pom developer id pniederw Low Product pom developer id roshandawrani Low Product pom developer id rpopma Low Product pom developer id russel Low Product pom developer id shemnon Low Product pom developer id skizz Low Product pom developer id spullara Low Product pom developer id sunlan Low Product pom developer id timyates Low Product pom developer id travis Low Product pom developer id user57 Low Product pom developer id zohar Low Product pom developer name Alex Tkachman Low Product pom developer name Andre Steingress Low Product pom developer name Andres Almiray Low Product pom developer name Bing Ran Low Product pom developer name bob mcwhirter Low Product pom developer name Cedric Champeau Low Product pom developer name Chris Poirier Low Product pom developer name Chris Stevenson Low Product pom developer name Christiaan ten Klooster Low Product pom developer name Christian Stein Low Product pom developer name Daniel Sun Low Product pom developer name Danno Ferrin Low Product pom developer name Dierk Koenig Low Product pom developer name Eric Milles Low Product pom developer name Graeme Rocher Low Product pom developer name Guillaume Alleon Low Product pom developer name Guillaume Laforge Low Product pom developer name Hamlet D'Arcy Low Product pom developer name James Strachan Low Product pom developer name James Williams Low Product pom developer name Jamie McCrindle Low Product pom developer name Jason Dillon Low Product pom developer name Jeremy Rayner Low Product pom developer name Jim White Low Product pom developer name Jochen Theodorou Low Product pom developer name Joe Walnes Low Product pom developer name John Stump Low Product pom developer name John Wilson Low Product pom developer name Kasper Nielsen Low Product pom developer name Marc Guillemot Low Product pom developer name Matt Foemmel Low Product pom developer name Pascal Schumacher Low Product pom developer name Paul King Low Product pom developer name Peter Niederwieser Low Product pom developer name Pilho Kim Low Product pom developer name Remko Popma Low Product pom developer name Roshan Dawrani Low Product pom developer name Russel Winder Low Product pom developer name Sam Pullara Low Product pom developer name Steve Goetze Low Product pom developer name Tim Yates Low Product pom developer name Travis Kay Low Product pom developer name Zohar Melamed Low Product pom developer org Concertant LLP & It'z Interactive Ltd Low Product pom developer org Core Developers Network Low Product pom developer org CTSR.de Low Product pom developer org Dacelo WebDevelopment Low Product pom developer org Dovetailed Technologies, LLC Low Product pom developer org Google Low Product pom developer org IFCX.org Low Product pom developer org javanicus Low Product pom developer org Karakun AG Low Product pom developer org Leadingcare Low Product pom developer org OCI, Australia Low Product pom developer org The Werken Company Low Product pom developer org The Wilson Partnership Low Product pom developer org Thomson Reuters Low Product pom developer org ThoughtWorks Low Product pom developer org Three Low Product pom groupid org.codehaus.groovy Highest Product pom name Apache Groovy High Product pom organization name Apache Software Foundation Low Product pom organization url https://apache.org Low Product pom url https://groovy-lang.org Medium Version file version 3.0.25 High Version Manifest Bundle-Version 3.0.25 High Version Manifest Implementation-Version 3.0.25 High Version pom version 3.0.25 Highest
hamcrest-core-1.3.jarDescription:
This is the core API of hamcrest matcher framework to be used by third-party framework providers. This includes the a foundation set of matcher implementations for common operations.
File Path: /Users/lukaszlenart/.m2/repository/org/hamcrest/hamcrest-core/1.3/hamcrest-core-1.3.jarMD5: 6393363b47ddcbba82321110c3e07519SHA1: 42a25dc3219429f0e5d060061f71acb49bf010a0SHA256: 66fdef91e9739348df7a096aa384a5685f4e875584cce89386a7a47251c4d8e9Referenced In Projects/Scopes:
Struts 2 JUnit Plugin:compile Struts 2 Core:compile hamcrest-core-1.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/junit/junit@4.13.2 pkg:maven/junit/junit@4.13.2 Evidence Type Source Name Value Confidence Vendor file name hamcrest-core High Vendor jar package name core Highest Vendor jar package name hamcrest Highest Vendor jar package name matcher Highest Vendor Manifest built-date 2012-07-09 19:49:34 Low Vendor Manifest Implementation-Vendor hamcrest.org High Vendor pom artifactid hamcrest-core Highest Vendor pom artifactid hamcrest-core Low Vendor pom groupid org.hamcrest Highest Vendor pom name Hamcrest Core High Vendor pom parent-artifactid hamcrest-parent Low Product file name hamcrest-core High Product jar package name core Highest Product jar package name hamcrest Highest Product jar package name matcher Highest Product Manifest built-date 2012-07-09 19:49:34 Low Product Manifest Implementation-Title hamcrest-core High Product pom artifactid hamcrest-core Highest Product pom groupid org.hamcrest Highest Product pom name Hamcrest Core High Product pom parent-artifactid hamcrest-parent Medium Version file version 1.3 High Version Manifest Implementation-Version 1.3 High Version pom version 1.3 Highest
pkg:maven/org.hamcrest/hamcrest-core@1.3 (Confidence :High) hibernate-commons-annotations-5.1.2.Final.jarDescription:
Common reflection code used in support of annotation processing License:
GNU Library General Public License v2.1 or later: http://www.opensource.org/licenses/LGPL-2.1 File Path: /Users/lukaszlenart/.m2/repository/org/hibernate/common/hibernate-commons-annotations/5.1.2.Final/hibernate-commons-annotations-5.1.2.Final.jar
MD5: 2a2490b3eb8e7585a6a899d27d7ed43f
SHA1: e59ffdbc6ad09eeb33507b39ffcf287679a498c8
SHA256: 1c7ce712b2679fea0a5441eb02a04144297125b768944819be0765befb996275
Referenced In Project/Scope: Struts 2 Core:compile
hibernate-commons-annotations-5.1.2.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name hibernate-commons-annotations High Vendor hint analyzer vendor redhat Highest Vendor jar package name annotations Highest Vendor jar package name common Highest Vendor jar package name hibernate Highest Vendor jar package name reflection Highest Vendor Manifest automatic-module-name org.hibernate.commons.annotations Medium Vendor Manifest bundle-symbolicname org.hibernate.common.hibernate-commons-annotations Medium Vendor Manifest implementation-url http://hibernate.org Low Vendor Manifest Implementation-Vendor Hibernate.org High Vendor Manifest Implementation-Vendor-Id org.hibernate Medium Vendor pom artifactid hibernate-commons-annotations Highest Vendor pom artifactid hibernate-commons-annotations Low Vendor pom developer id hibernate-team Medium Vendor pom developer name The Hibernate Development Team Medium Vendor pom developer org Hibernate.org Medium Vendor pom developer org URL http://hibernate.org Medium Vendor pom groupid org.hibernate.common Highest Vendor pom name Hibernate Commons Annotations High Vendor pom organization name Hibernate.org High Vendor pom organization url http://hibernate.org Medium Vendor pom url http://hibernate.org Highest Product file name hibernate-commons-annotations High Product jar package name annotations Highest Product jar package name common Highest Product jar package name hibernate Highest Product jar package name reflection Highest Product Manifest automatic-module-name org.hibernate.commons.annotations Medium Product Manifest Bundle-Name hibernate-commons-annotations Medium Product Manifest bundle-symbolicname org.hibernate.common.hibernate-commons-annotations Medium Product Manifest implementation-url http://hibernate.org Low Product pom artifactid hibernate-commons-annotations Highest Product pom developer id hibernate-team Low Product pom developer name The Hibernate Development Team Low Product pom developer org Hibernate.org Low Product pom developer org URL http://hibernate.org Low Product pom groupid org.hibernate.common Highest Product pom name Hibernate Commons Annotations High Product pom organization name Hibernate.org Low Product pom organization url http://hibernate.org Low Product pom url http://hibernate.org Medium Version Manifest Bundle-Version 5.1.2.Final High Version Manifest Implementation-Version 5.1.2.Final High Version pom version 5.1.2.Final Highest
pkg:maven/org.hibernate.common/hibernate-commons-annotations@5.1.2.Final (Confidence :High) hibernate-core-5.6.15.Final.jarDescription:
Hibernate's core ORM functionality License:
GNU Library General Public License v2.1 or later: https://www.opensource.org/licenses/LGPL-2.1 File Path: /Users/lukaszlenart/.m2/repository/org/hibernate/hibernate-core/5.6.15.Final/hibernate-core-5.6.15.Final.jar
MD5: 0bc0673435fbabce62a7a0d5fe967fd8
SHA1: ab14b7cef1fdff654ca81923048a6034d6c7cfa7
SHA256: 9b5a7e1faf094d98c9e33b6a27c4cae42e52f65b139091c08b9a0b4a9858b207
Referenced In Project/Scope: Struts 2 Core:compile
hibernate-core-5.6.15.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name hibernate-core High Vendor hint analyzer vendor redhat Highest Vendor jar package name hibernate Highest Vendor Manifest automatic-module-name org.hibernate.orm.core Medium Vendor Manifest bundle-docurl https://hibernate.org/orm/5.6 Low Vendor Manifest bundle-symbolicname org.hibernate.orm.core Medium Vendor Manifest implementation-url https://hibernate.org/orm Low Vendor Manifest Implementation-Vendor Hibernate.org High Vendor Manifest Implementation-Vendor-Id org.hibernate Medium Vendor Manifest specification-vendor Hibernate.org Low Vendor pom artifactid hibernate-core Highest Vendor pom artifactid hibernate-core Low Vendor pom developer id hibernate-team Medium Vendor pom developer name The Hibernate Development Team Medium Vendor pom developer org Hibernate.org Medium Vendor pom developer org URL https://hibernate.org Medium Vendor pom groupid org.hibernate Highest Vendor pom name Hibernate ORM - hibernate-core High Vendor pom organization name Hibernate.org High Vendor pom organization url https://hibernate.org Medium Vendor pom url https://hibernate.org/orm Highest Product file name hibernate-core High Product hint analyzer product orm Highest Product jar package name hibernate Highest Product Manifest automatic-module-name org.hibernate.orm.core Medium Product Manifest bundle-docurl https://hibernate.org/orm/5.6 Low Product Manifest Bundle-Name hibernate-core Medium Product Manifest bundle-symbolicname org.hibernate.orm.core Medium Product Manifest Implementation-Title hibernate-core High Product Manifest implementation-url https://hibernate.org/orm Low Product Manifest specification-title hibernate-core Medium Product pom artifactid hibernate-core Highest Product pom developer id hibernate-team Low Product pom developer name The Hibernate Development Team Low Product pom developer org Hibernate.org Low Product pom developer org URL https://hibernate.org Low Product pom groupid org.hibernate Highest Product pom name Hibernate ORM - hibernate-core High Product pom organization name Hibernate.org Low Product pom organization url https://hibernate.org Low Product pom url https://hibernate.org/orm Medium Version Manifest Bundle-Version 5.6.15.Final High Version Manifest Implementation-Version 5.6.15.Final High Version pom version 5.6.15.Final Highest
pkg:maven/org.hibernate/hibernate-core@5.6.15.Final (Confidence :High) cpe:2.3:a:hibernate:hibernate_orm:5.6.15:*:*:*:*:*:*:* (Confidence :Low) suppress hibernate-validator-8.0.2.Final.jarDescription:
Hibernate's Jakarta Bean Validation reference implementation. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/hibernate/validator/hibernate-validator/8.0.2.Final/hibernate-validator-8.0.2.Final.jar
MD5: 1adda123292ba2627d03a696d8c7e76a
SHA1: 220e64815dd87535525331de20570017f899eb13
SHA256: 2f2224a5a19bdcfa73540e9ff5c971b6c425ad80415876f305259fe873a15b2f
Referenced In Project/Scope: Struts 2 Showcase Webapp:compile
hibernate-validator-8.0.2.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name hibernate-validator High Vendor hint analyzer vendor redhat Highest Vendor jar package name engine Highest Vendor jar package name hibernate Highest Vendor jar package name validator Highest Vendor Manifest automatic-module-name org.hibernate.validator Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-symbolicname org.hibernate.validator Medium Vendor Manifest implementation-url http://hibernate.org/validator/ Low Vendor Manifest Implementation-Vendor org.hibernate.validator High Vendor Manifest Implementation-Vendor-Id org.hibernate.validator Medium Vendor pom artifactid hibernate-validator Highest Vendor pom artifactid hibernate-validator Low Vendor pom groupid org.hibernate.validator Highest Vendor pom name Hibernate Validator Engine High Vendor pom parent-artifactid hibernate-validator-parent Low Product file name hibernate-validator High Product jar package name engine Highest Product jar package name hibernate Highest Product jar package name validator Highest Product Manifest automatic-module-name org.hibernate.validator Medium Product Manifest build-jdk-spec 17 Low Product Manifest Bundle-Name Hibernate Validator Engine Medium Product Manifest bundle-symbolicname org.hibernate.validator Medium Product Manifest Implementation-Title hibernate-validator High Product Manifest implementation-url http://hibernate.org/validator/ Low Product Manifest specification-title Jakarta Bean Validation Medium Product pom artifactid hibernate-validator Highest Product pom groupid org.hibernate.validator Highest Product pom name Hibernate Validator Engine High Product pom parent-artifactid hibernate-validator-parent Medium Version Manifest Bundle-Version 8.0.2.Final High Version Manifest Implementation-Version 8.0.2.Final High Version pom version 8.0.2.Final Highest
inputtransferselect.jsFile Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/core/src/main/resources/org/apache/struts2/static/inputtransferselect.jsMD5: 2955e039eab5ef8216705c05d239f378SHA1: 94316238b9eb45a97e2547fa66881cca27a5b6eeSHA256: e5ef24f60cfb27a88880ee89ba6eb4664bbebe0c32d3dc1ce385cbe6d8b01194Referenced In Project/Scope: Struts 2 Core
Evidence Type Source Name Value Confidence
istack-commons-runtime-4.1.2.jarDescription:
istack common utility code License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/lukaszlenart/.m2/repository/com/sun/istack/istack-commons-runtime/4.1.2/istack-commons-runtime-4.1.2.jar
MD5: 535154ef647af2a52478c4debec93659
SHA1: 18ec117c85f3ba0ac65409136afa8e42bc74e739
SHA256: 7fd6792361f4dd00f8c56af4a20cecc0066deea4a8f3dec38348af23fc2296ee
Referenced In Project/Scope: Struts 2 Core:compile
istack-commons-runtime-4.1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name istack-commons-runtime High Vendor jar package name istack Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Vendor Manifest implementation-build-id 4.1.2 - 343a28e Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id com.sun.istack Medium Vendor pom artifactid istack-commons-runtime Highest Vendor pom artifactid istack-commons-runtime Low Vendor pom groupid com.sun.istack Highest Vendor pom name istack common utility code runtime High Vendor pom parent-artifactid istack-commons Low Product file name istack-commons-runtime High Product jar package name istack Highest Product jar package name sun Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name istack common utility code runtime Medium Product Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Product Manifest implementation-build-id 4.1.2 - 343a28e Low Product pom artifactid istack-commons-runtime Highest Product pom groupid com.sun.istack Highest Product pom name istack common utility code runtime High Product pom parent-artifactid istack-commons Medium Version file version 4.1.2 High Version Manifest Bundle-Version 4.1.2 High Version Manifest implementation-build-id 4.1.2 Low Version pom version 4.1.2 Highest
pkg:maven/com.sun.istack/istack-commons-runtime@4.1.2 (Confidence :High) jackson-core-2.19.1.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.19.1/jackson-core-2.19.1.jar
MD5: 52aec5a03ab9fd81dcc8fee45952da17
SHA1: 6e5a8cb8a6cada322497cefb7726657d98aaee15
SHA256: c46369e1a21810100adbc92503b62f15a9ef1640427932f4fe1588ef7ce7e480
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Rest Showcase Webapp:compile Struts 2 REST Plugin:compile Struts 2 Assembly:compile jackson-core-2.19.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-rest-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-plugin@7.1.2-SNAPSHOT pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 Evidence Type Source Name Value Confidence Vendor file name jackson-core High Vendor jar package name base Highest Vendor jar package name com Highest Vendor jar package name core Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-core Highest Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product file name jackson-core High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name base Highest Product jar package name com Highest Product jar package name core Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name json Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest Bundle-Name Jackson-core Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest Implementation-Title Jackson-core High Product Manifest multi-release true Low Product Manifest specification-title Jackson-core Medium Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version file version 2.19.1 High Version Manifest Bundle-Version 2.19.1 High Version Manifest Implementation-Version 2.19.1 High Version pom version 2.19.1 Highest
Related Dependencies jackson-annotations-2.19.1.jarFile Path: /Users/lukaszlenart/.m2/repository/com/fasterxml/jackson/core/jackson-annotations/2.19.1/jackson-annotations-2.19.1.jar MD5: c41dfd16e1724f746f994adb86c11047 SHA1: 37e4f0c5dba684e00137defdb04ad9df95920c44 SHA256: 5a3cd7211ab26b36213f43a2a94bc052a3385af780c5c135329741b2d79a9730 pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.19.1 pkg:maven/com.fasterxml.jackson.core/jackson-core@2.19.1 (Confidence :High) cpe:2.3:a:fasterxml:jackson-modules-java8:2.19.1:*:*:*:*:*:*:* (Confidence :Low) suppress jackson-databind-2.19.1.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.19.1/jackson-databind-2.19.1.jar
MD5: c0afda7ea90602055f7ddca32f2c48ad
SHA1: e8cb8e76faea3e0791165f5d3614fc45933b2ee0
SHA256: 0bc539401d52c6b14e668947c851dcc49f78a4ada3d1fc8e8f71440613fc26ce
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Rest Showcase Webapp:compile Struts 2 REST Plugin:compile Struts 2 Assembly:compile jackson-databind-2.19.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-rest-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Highest Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest Implementation-Title jackson-databind High Product Manifest multi-release true Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.19.1 High Version Manifest Bundle-Version 2.19.1 High Version Manifest Implementation-Version 2.19.1 High Version pom version 2.19.1 Highest
jackson-dataformat-xml-2.19.1.jarDescription:
Data format extension for Jackson to offer
alternative support for serializing POJOs as XML and deserializing XML as POJOs.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/com/fasterxml/jackson/dataformat/jackson-dataformat-xml/2.19.1/jackson-dataformat-xml-2.19.1.jar
MD5: 82833923be90c6f32c83b3ce701e9902
SHA1: 0aa0165cd647b6fbd2a69e4bf8cd10d54ec70304
SHA256: cc14e2159c2f78897e484d5dc2d10f029524e28ac57a3aa2f878445fd0cd912a
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Rest Showcase Webapp:compile Struts 2 REST Plugin:compile Struts 2 Assembly:compile jackson-dataformat-xml-2.19.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-showcase@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jackson-dataformat-xml High Vendor jar package name dataformat Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name xml Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-dataformat-xml Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.dataformat.jackson-dataformat-xml Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.dataformat Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-dataformat-xml Highest Vendor pom artifactid jackson-dataformat-xml Low Vendor pom groupid com.fasterxml.jackson.dataformat Highest Vendor pom name Jackson-dataformat-XML High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-dataformat-xml Highest Product file name jackson-dataformat-xml High Product jar package name dataformat Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name xml Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-dataformat-xml Low Product Manifest Bundle-Name Jackson-dataformat-XML Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.dataformat.jackson-dataformat-xml Medium Product Manifest Implementation-Title Jackson-dataformat-XML High Product Manifest multi-release true Low Product Manifest specification-title Jackson-dataformat-XML Medium Product pom artifactid jackson-dataformat-xml Highest Product pom groupid com.fasterxml.jackson.dataformat Highest Product pom name Jackson-dataformat-XML High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-dataformat-xml High Version file version 2.19.1 High Version Manifest Bundle-Version 2.19.1 High Version Manifest Implementation-Version 2.19.1 High Version pom version 2.19.1 Highest
jakarta.activation-api-2.1.0.jarDescription:
Specification License:
EDL 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/lukaszlenart/.m2/repository/jakarta/activation/jakarta.activation-api/2.1.0/jakarta.activation-api-2.1.0.jar
MD5: 7c79641566f97305e17c5f7b9bb33fc3
SHA1: a58861b5deac5e151140511cf57d6b80a83f2d20
SHA256: 56e8d994095fe49c28138c60291482f66f18d12ac2b720e938697dce6a3135c7
Referenced In Project/Scope: Struts 2 Core:compile
jakarta.activation-api-2.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name jakarta.activation-api High Vendor jar package name activation Highest Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.activation-api Medium Vendor Manifest extension-name jakarta.activation Medium Vendor Manifest implementation-build-id 0766560 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.activation-api Highest Vendor pom artifactid jakarta.activation-api Low Vendor pom developer email bill.shannon@oracle.com Low Vendor pom developer id shannon Medium Vendor pom developer name Bill Shannon Medium Vendor pom developer org Oracle Medium Vendor pom groupid jakarta.activation Highest Vendor pom name Jakarta Activation API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url eclipse-ee4j/jaf Highest Vendor pom (hint) developer org sun Medium Product file name jakarta.activation-api High Product jar package name activation Highest Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Activation API Medium Product Manifest bundle-symbolicname jakarta.activation-api Medium Product Manifest extension-name jakarta.activation Medium Product Manifest implementation-build-id 0766560 Low Product Manifest Implementation-Title Jakarta Activation API High Product Manifest specification-title Jakarta Activation Specification Medium Product pom artifactid jakarta.activation-api Highest Product pom developer email bill.shannon@oracle.com Low Product pom developer id shannon Low Product pom developer name Bill Shannon Low Product pom developer org Oracle Low Product pom groupid jakarta.activation Highest Product pom name Jakarta Activation API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j/jaf High Version file version 2.1.0 High Version Manifest Bundle-Version 2.1.0 High Version pom parent-version 2.1.0 Low Version pom version 2.1.0 Highest
pkg:maven/jakarta.activation/jakarta.activation-api@2.1.0 (Confidence :High) jakarta.validation-api-3.0.2.jarDescription:
Jakarta Bean Validation API
License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/jakarta/validation/jakarta.validation-api/3.0.2/jakarta.validation-api-3.0.2.jar
MD5: 3a1ee6efca3e41e3320599790f54c5eb
SHA1: 92b6631659ba35ca09e44874d3eb936edfeee532
SHA256: 291c25e6910cc6a7ebd96d4c6baebf6d7c37676c5482c2d96146e901b62c1fc9
Referenced In Projects/Scopes: Struts 2 Bean Validation Plugin:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile jakarta.validation-api-3.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-bean-validation-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-bean-validation-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-bean-validation-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jakarta.validation-api High Vendor jar package name jakarta Highest Vendor jar package name validation Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.validation.jakarta.validation-api Medium Vendor pom artifactid jakarta.validation-api Highest Vendor pom artifactid jakarta.validation-api Low Vendor pom developer email emmanuel@hibernate.org Low Vendor pom developer email guillaume.smet@hibernate.org Low Vendor pom developer email gunnar@hibernate.org Low Vendor pom developer email hferents@redhat.com Low Vendor pom developer id emmanuelbernard Medium Vendor pom developer id epbernard Medium Vendor pom developer id guillaume.smet Medium Vendor pom developer id gunnar.morling Medium Vendor pom developer id hardy.ferentschik Medium Vendor pom developer name Emmanuel Bernard Medium Vendor pom developer name Guillaume Smet Medium Vendor pom developer name Gunnar Morling Medium Vendor pom developer name Hardy Ferentschik Medium Vendor pom developer org Red Hat, Inc. Medium Vendor pom groupid jakarta.validation Highest Vendor pom name Jakarta Bean Validation API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://beanvalidation.org Highest Product file name jakarta.validation-api High Product jar package name jakarta Highest Product jar package name validation Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Bean Validation API Medium Product Manifest bundle-symbolicname jakarta.validation.jakarta.validation-api Medium Product pom artifactid jakarta.validation-api Highest Product pom developer email emmanuel@hibernate.org Low Product pom developer email guillaume.smet@hibernate.org Low Product pom developer email gunnar@hibernate.org Low Product pom developer email hferents@redhat.com Low Product pom developer id emmanuelbernard Low Product pom developer id epbernard Low Product pom developer id guillaume.smet Low Product pom developer id gunnar.morling Low Product pom developer id hardy.ferentschik Low Product pom developer name Emmanuel Bernard Low Product pom developer name Guillaume Smet Low Product pom developer name Gunnar Morling Low Product pom developer name Hardy Ferentschik Low Product pom developer org Red Hat, Inc. Low Product pom groupid jakarta.validation Highest Product pom name Jakarta Bean Validation API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://beanvalidation.org Medium Version file version 3.0.2 High Version Manifest Bundle-Version 3.0.2 High Version pom parent-version 3.0.2 Low Version pom version 3.0.2 Highest
pkg:maven/jakarta.validation/jakarta.validation-api@3.0.2 (Confidence :High) jakarta.xml.bind-api-4.0.0.jarDescription:
Jakarta XML Binding API 4.0 Design Specification License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/lukaszlenart/.m2/repository/jakarta/xml/bind/jakarta.xml.bind-api/4.0.0/jakarta.xml.bind-api-4.0.0.jar
MD5: b5132a66e2d3a60904f8035a1f8a34a8
SHA1: bbb399208d288b15ec101fa4fcfc4bd77cedc97a
SHA256: 57e3796ad5753640088f5f9d3c53c183f2c250b7dad90529ea3e19a5515aa122
Referenced In Project/Scope: Struts 2 Core:compile
jakarta.xml.bind-api-4.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name jakarta.xml.bind-api High Vendor jar package name bind Highest Vendor jar package name jakarta Highest Vendor jar package name xml Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.xml.bind-api Medium Vendor Manifest extension-name jakarta.xml.bind Medium Vendor Manifest implementation-build-id 7e887b2 Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.xml.bind-api Highest Vendor pom artifactid jakarta.xml.bind-api Low Vendor pom groupid jakarta.xml.bind Highest Vendor pom name Jakarta XML Binding API High Vendor pom parent-artifactid jakarta.xml.bind-api-parent Low Product file name jakarta.xml.bind-api High Product jar package name bind Highest Product jar package name jakarta Highest Product jar package name xml Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta XML Binding API Medium Product Manifest bundle-symbolicname jakarta.xml.bind-api Medium Product Manifest extension-name jakarta.xml.bind Medium Product Manifest implementation-build-id 7e887b2 Low Product pom artifactid jakarta.xml.bind-api Highest Product pom groupid jakarta.xml.bind Highest Product pom name Jakarta XML Binding API High Product pom parent-artifactid jakarta.xml.bind-api-parent Medium Version file version 4.0.0 High Version Manifest Bundle-Version 4.0.0 High Version Manifest Implementation-Version 4.0.0 High Version pom version 4.0.0 Highest
pkg:maven/jakarta.xml.bind/jakarta.xml.bind-api@4.0.0 (Confidence :High) jandex-2.4.2.Final.jarDescription:
Parent POM for JBoss projects. Provides default project build configuration. License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/jboss/jandex/2.4.2.Final/jandex-2.4.2.Final.jar
MD5: 489f7a97d2ed7ae34ea56d01b3566d57
SHA1: 1e1c385990b258ff1a24c801e84aebbacf70eb39
SHA256: 3f2ce55c7d71e744581488dc5105806aa8084c08e6e916a019bab8f8698994f0
Referenced In Project/Scope: Struts 2 Core:compile
jandex-2.4.2.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name jandex High Vendor hint analyzer vendor redhat Highest Vendor jar package name indexer Highest Vendor jar package name jandex Highest Vendor jar package name jboss Highest Vendor Manifest automatic-module-name org.jboss.jandex Medium Vendor Manifest build-timestamp ÄŒt, 6 Led 2022 17:31:47 +0100 Low Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor Manifest bundle-symbolicname org.jboss.jandex Medium Vendor Manifest implementation-url http://www.jboss.org/jandex Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest Implementation-Vendor-Id org.jboss Medium Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom artifactid jandex Highest Vendor pom artifactid jandex Low Vendor pom groupid org.jboss Highest Vendor pom name Java Annotation Indexer High Vendor pom parent-artifactid jboss-parent Low Product file name jandex High Product jar package name indexer Highest Product jar package name jandex Highest Product jar package name jboss Highest Product Manifest automatic-module-name org.jboss.jandex Medium Product Manifest build-timestamp ÄŒt, 6 Led 2022 17:31:47 +0100 Low Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name Java Annotation Indexer Medium Product Manifest bundle-symbolicname org.jboss.jandex Medium Product Manifest Implementation-Title Java Annotation Indexer High Product Manifest implementation-url http://www.jboss.org/jandex Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title Java Annotation Indexer Medium Product pom artifactid jandex Highest Product pom groupid org.jboss Highest Product pom name Java Annotation Indexer High Product pom parent-artifactid jboss-parent Medium Version Manifest Bundle-Version 2.4.2.Final High Version Manifest Implementation-Version 2.4.2.Final High Version pom parent-version 2.4.2.Final Low Version pom version 2.4.2.Final Highest
pkg:maven/org.jboss/jandex@2.4.2.Final (Confidence :High) jasperreports-7.0.3.jarDescription:
Free Java Reporting Library License:
GNU Lesser General Public License: http://jasperreports.sourceforge.net/license.html File Path: /Users/lukaszlenart/.m2/repository/net/sf/jasperreports/jasperreports/7.0.3/jasperreports-7.0.3.jar
MD5: f5e2b14e0e0d97df710b40eb6ba147f4
SHA1: 08c5b906c4d361584976f5c59cbcd9be2a4bc6f6
SHA256: 1aab0a784251407c5b738cd74e7ade278272cb74e59e5594d52e6ed2e40ae735
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Assembly:compile jasperreports-7.0.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jasperreports High Vendor jar package name jasperreports Highest Vendor jar package name net Highest Vendor jar package name sf Highest Vendor Manifest automatic-module-name net.sf.jasperreports.core Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-symbolicname net.sf.jasperreports.core Medium Vendor Manifest Implementation-Vendor Cloud Software Group, Inc. High Vendor Manifest specification-vendor Cloud Software Group, Inc. Low Vendor pom artifactid jasperreports Highest Vendor pom artifactid jasperreports Low Vendor pom developer email lucianc@users.sourceforge.net Low Vendor pom developer email narcism@users.sourceforge.net Low Vendor pom developer email shertage@users.sourceforge.net Low Vendor pom developer email teodord@users.sourceforge.net Low Vendor pom developer id lucianc Medium Vendor pom developer id narcism Medium Vendor pom developer id shertage Medium Vendor pom developer id teodord Medium Vendor pom developer name Lucian Chirita Medium Vendor pom developer name Narcis Marcu Medium Vendor pom developer name Sanda Zaharia Medium Vendor pom developer name Teodor Danciu Medium Vendor pom developer org Cloud Software Group, Inc. Medium Vendor pom developer org URL http://www.jaspersoft.com Medium Vendor pom groupid net.sf.jasperreports Highest Vendor pom name JasperReports Library High Vendor pom organization name Cloud Software Group, Inc. High Vendor pom organization url https://www.jaspersoft.com/ Medium Vendor pom url http://jasperreports.sourceforge.net Highest Product file name jasperreports High Product jar package name jasperreports Highest Product jar package name net Highest Product jar package name sf Highest Product Manifest automatic-module-name net.sf.jasperreports.core Medium Product Manifest build-jdk-spec 17 Low Product Manifest Bundle-Name JasperReports Library Medium Product Manifest bundle-symbolicname net.sf.jasperreports.core Medium Product Manifest Implementation-Title net.sf.jasperreports.core High Product Manifest specification-title JasperReports Library Medium Product pom artifactid jasperreports Highest Product pom developer email lucianc@users.sourceforge.net Low Product pom developer email narcism@users.sourceforge.net Low Product pom developer email shertage@users.sourceforge.net Low Product pom developer email teodord@users.sourceforge.net Low Product pom developer id lucianc Low Product pom developer id narcism Low Product pom developer id shertage Low Product pom developer id teodord Low Product pom developer name Lucian Chirita Low Product pom developer name Narcis Marcu Low Product pom developer name Sanda Zaharia Low Product pom developer name Teodor Danciu Low Product pom developer org Cloud Software Group, Inc. Low Product pom developer org URL http://www.jaspersoft.com Low Product pom groupid net.sf.jasperreports Highest Product pom name JasperReports Library High Product pom organization name Cloud Software Group, Inc. Low Product pom organization url https://www.jaspersoft.com/ Low Product pom url http://jasperreports.sourceforge.net Medium Version file version 7.0.3 High Version Manifest Bundle-Version 7.0.3 High Version pom version 7.0.3 Highest
pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 (Confidence :High) cpe:2.3:a:cloud:jasperreports_library:7.0.3:*:*:*:*:*:*:* (Confidence :Low) suppress CVE-2025-10492 suppress
A Java deserialisation vulnerability has been discovered in Jaspersoft Library. Improper handling of externally supplied data may allow attackers to execute arbitrary code remotely on systems that use the affected library CWE-502 Deserialization of Untrusted Data
CVSSv4:
Base Score: HIGH (8.7) Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:N/V:X/RE:X/U:X CVSSv3:
Base Score: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
jasperreports-pdf-7.0.3.jarDescription:
JasperReports PDF License:
GNU Lesser General Public License: http://jasperreports.sourceforge.net/license.html File Path: /Users/lukaszlenart/.m2/repository/net/sf/jasperreports/jasperreports-pdf/7.0.3/jasperreports-pdf-7.0.3.jar
MD5: 3031be9ed67b2854b203119eca261057
SHA1: f658a51414806895ed2aacb27d7b5e04fb0f3b7e
SHA256: a6c3abe359b852eca590032849c231023b4a133e525af9db2d81c9af467f1c2c
Referenced In Project/Scope: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile
jasperreports-pdf-7.0.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jasperreports-pdf High Vendor jar package name jasperreports Highest Vendor jar package name net Highest Vendor jar package name pdf Highest Vendor jar package name sf Highest Vendor Manifest automatic-module-name net.sf.jasperreports.pdf Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-symbolicname net.sf.jasperreports.pdf Medium Vendor Manifest Implementation-Vendor Cloud Software Group, Inc. High Vendor Manifest specification-vendor Cloud Software Group, Inc. Low Vendor pom artifactid jasperreports-pdf Highest Vendor pom artifactid jasperreports-pdf Low Vendor pom developer email lucianc@users.sourceforge.net Low Vendor pom developer email narcism@users.sourceforge.net Low Vendor pom developer email shertage@users.sourceforge.net Low Vendor pom developer email teodord@users.sourceforge.net Low Vendor pom developer id lucianc Medium Vendor pom developer id narcism Medium Vendor pom developer id shertage Medium Vendor pom developer id teodord Medium Vendor pom developer name Lucian Chirita Medium Vendor pom developer name Narcis Marcu Medium Vendor pom developer name Sanda Zaharia Medium Vendor pom developer name Teodor Danciu Medium Vendor pom developer org Cloud Software Group, Inc. Medium Vendor pom developer org URL http://www.jaspersoft.com Medium Vendor pom groupid net.sf.jasperreports Highest Vendor pom name JasperReports PDF High Vendor pom organization name Cloud Software Group, Inc. High Vendor pom organization url https://www.jaspersoft.com/ Medium Vendor pom url http://jasperreports.sourceforge.net Highest Product file name jasperreports-pdf High Product jar package name jasperreports Highest Product jar package name net Highest Product jar package name pdf Highest Product jar package name sf Highest Product Manifest automatic-module-name net.sf.jasperreports.pdf Medium Product Manifest build-jdk-spec 17 Low Product Manifest Bundle-Name JasperReports PDF Medium Product Manifest bundle-symbolicname net.sf.jasperreports.pdf Medium Product Manifest Implementation-Title net.sf.jasperreports.pdf High Product Manifest specification-title JasperReports PDF Medium Product pom artifactid jasperreports-pdf Highest Product pom developer email lucianc@users.sourceforge.net Low Product pom developer email narcism@users.sourceforge.net Low Product pom developer email shertage@users.sourceforge.net Low Product pom developer email teodord@users.sourceforge.net Low Product pom developer id lucianc Low Product pom developer id narcism Low Product pom developer id shertage Low Product pom developer id teodord Low Product pom developer name Lucian Chirita Low Product pom developer name Narcis Marcu Low Product pom developer name Sanda Zaharia Low Product pom developer name Teodor Danciu Low Product pom developer org Cloud Software Group, Inc. Low Product pom developer org URL http://www.jaspersoft.com Low Product pom groupid net.sf.jasperreports Highest Product pom name JasperReports PDF High Product pom organization name Cloud Software Group, Inc. Low Product pom organization url https://www.jaspersoft.com/ Low Product pom url http://jasperreports.sourceforge.net Medium Version file version 7.0.3 High Version Manifest Bundle-Version 7.0.3 High Version pom version 7.0.3 Highest
javassist-3.29.0-GA.jarDescription:
Javassist (JAVA programming ASSISTant) makes Java bytecode manipulation
simple. It is a class library for editing bytecodes in Java.
License:
MPL 1.1: http://www.mozilla.org/MPL/MPL-1.1.html
LGPL 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Apache License 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/lukaszlenart/.m2/repository/org/javassist/javassist/3.29.0-GA/javassist-3.29.0-GA.jar
MD5: aefc94eda66e54b96825ffc807cfbafd
SHA1: d3959fa7e00bf04dbe519228a23213d2afb625d8
SHA256: 62d4065362e8969ce654f2b5541de1efb5b5bca6c146dbd38a595ea4df64cd31
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 Webapps:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile Struts 2 Core:compile javassist-3.29.0-GA.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/ognl/ognl@3.3.5 pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name javassist High Vendor jar package name bytecode Highest Vendor jar package name javassist Highest Vendor Manifest bundle-symbolicname javassist Medium Vendor Manifest specification-vendor Shigeru Chiba, www.javassist.org Low Vendor pom artifactid javassist Highest Vendor pom artifactid javassist Low Vendor pom developer email adinn@redhat.com Low Vendor pom developer email chiba@javassist.org Low Vendor pom developer email kabir.khan@jboss.com Low Vendor pom developer email smarlow@redhat.com Low Vendor pom developer id adinn Medium Vendor pom developer id chiba Medium Vendor pom developer id kabir.khan@jboss.com Medium Vendor pom developer id scottmarlow Medium Vendor pom developer name Andrew Dinn Medium Vendor pom developer name Kabir Khan Medium Vendor pom developer name Scott Marlow Medium Vendor pom developer name Shigeru Chiba Medium Vendor pom developer org JBoss Medium Vendor pom developer org The Javassist Project Medium Vendor pom developer org URL http://www.javassist.org/ Medium Vendor pom developer org URL http://www.jboss.org/ Medium Vendor pom groupid org.javassist Highest Vendor pom name Javassist High Vendor pom organization name Shigeru Chiba, www.javassist.org High Vendor pom url http://www.javassist.org/ Highest Product file name javassist High Product jar package name bytecode Highest Product jar package name javassist Highest Product Manifest Bundle-Name Javassist Medium Product Manifest bundle-symbolicname javassist Medium Product Manifest specification-title Javassist Medium Product pom artifactid javassist Highest Product pom developer email adinn@redhat.com Low Product pom developer email chiba@javassist.org Low Product pom developer email kabir.khan@jboss.com Low Product pom developer email smarlow@redhat.com Low Product pom developer id adinn Low Product pom developer id chiba Low Product pom developer id kabir.khan@jboss.com Low Product pom developer id scottmarlow Low Product pom developer name Andrew Dinn Low Product pom developer name Kabir Khan Low Product pom developer name Scott Marlow Low Product pom developer name Shigeru Chiba Low Product pom developer org JBoss Low Product pom developer org The Javassist Project Low Product pom developer org URL http://www.javassist.org/ Low Product pom developer org URL http://www.jboss.org/ Low Product pom groupid org.javassist Highest Product pom name Javassist High Product pom organization name Shigeru Chiba, www.javassist.org Low Product pom url http://www.javassist.org/ Medium Version Manifest specification-version 3.29.0-GA High Version pom version 3.29.0-GA Highest
pkg:maven/org.javassist/javassist@3.29.0-GA (Confidence :High) javax.activation-api-1.2.0.jarDescription:
JavaBeans Activation Framework API jar License:
https://github.com/javaee/activation/blob/master/LICENSE.txt File Path: /Users/lukaszlenart/.m2/repository/javax/activation/javax.activation-api/1.2.0/javax.activation-api-1.2.0.jar
MD5: 5e50e56bcf4a3ef3bc758f69f7643c3b
SHA1: 85262acf3ca9816f9537ca47d5adeabaead7cb16
SHA256: 43fdef0b5b6ceb31b0424b208b930c74ab58fac2ceeb7b3f6fd3aeb8b5ca4393
Referenced In Project/Scope: Struts 2 Core:compile
javax.activation-api-1.2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name javax.activation-api High Vendor jar package name activation Highest Vendor jar package name javax Highest Vendor Manifest automatic-module-name java.activation Medium Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname javax.activation-api Medium Vendor Manifest extension-name javax.activation Medium Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest originally-created-by 1.8.0_141 (Oracle Corporation) Low Vendor Manifest specification-vendor Oracle Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor Manifest (hint) specification-vendor sun Low Vendor pom artifactid javax.activation-api Highest Vendor pom artifactid javax.activation-api Low Vendor pom groupid javax.activation Highest Vendor pom name JavaBeans Activation Framework API jar High Vendor pom parent-artifactid all Low Vendor pom parent-groupid com.sun.activation Medium Product file name javax.activation-api High Product jar package name activation Highest Product jar package name javax Highest Product Manifest automatic-module-name java.activation Medium Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name JavaBeans Activation Framework API jar Medium Product Manifest bundle-symbolicname javax.activation-api Medium Product Manifest extension-name javax.activation Medium Product Manifest Implementation-Title javax.activation.javax.activation-api High Product Manifest originally-created-by 1.8.0_141 (Oracle Corporation) Low Product Manifest specification-title javax.activation.javax.activation-api Medium Product pom artifactid javax.activation-api Highest Product pom groupid javax.activation Highest Product pom name JavaBeans Activation Framework API jar High Product pom parent-artifactid all Medium Product pom parent-groupid com.sun.activation Medium Version file version 1.2.0 High Version Manifest Bundle-Version 1.2.0 High Version Manifest Implementation-Version 1.2.0 High Version pom version 1.2.0 Highest
pkg:maven/javax.activation/javax.activation-api@1.2.0 (Confidence :High) javax.persistence-api-2.2.jarDescription:
Java(TM) Persistence API License:
Eclipse Public License v1.0: http://www.eclipse.org/legal/epl-v10.html
Eclipse Distribution License v. 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/lukaszlenart/.m2/repository/javax/persistence/javax.persistence-api/2.2/javax.persistence-api-2.2.jar
MD5: e6520b3435f5b6d58eee415b5542abf8
SHA1: 25665ac8c0b62f50e6488173233239120fc52c96
SHA256: 5578b71b37999a5eaed3fea0d14aa61c60c6ec6328256f2b63472f336318baf4
Referenced In Project/Scope: Struts 2 Core:compile
javax.persistence-api-2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name javax.persistence-api High Vendor jar package name javax Highest Vendor jar package name persistence Highest Vendor Manifest automatic-module-name java.persistence Medium Vendor Manifest bundle-symbolicname javax.persistence-api Medium Vendor Manifest extension-name javax.persistence Medium Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.persistence-api Highest Vendor pom artifactid javax.persistence-api Low Vendor pom groupid javax.persistence Highest Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url javaee/jpa-spec Highest Product file name javax.persistence-api High Product jar package name javax Highest Product jar package name persistence Highest Product Manifest automatic-module-name java.persistence Medium Product Manifest Bundle-Name Java(TM) Persistence API jar Medium Product Manifest bundle-symbolicname javax.persistence-api Medium Product Manifest extension-name javax.persistence Medium Product pom artifactid javax.persistence-api Highest Product pom groupid javax.persistence Highest Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url javaee/jpa-spec High Version file version 2.2 High Version Manifest Bundle-Version 2.2 High Version Manifest Implementation-Version 2.2 High Version pom parent-version 2.2 Low Version pom version 2.2 Highest
pkg:maven/javax.persistence/javax.persistence-api@2.2 (Confidence :High) jaxb-api-2.3.1.jarDescription:
JAXB (JSR 222) API License:
https://oss.oracle.com/licenses/CDDL+GPL-1.1, https://oss.oracle.com/licenses/CDDL+GPL-1.1 File Path: /Users/lukaszlenart/.m2/repository/javax/xml/bind/jaxb-api/2.3.1/jaxb-api-2.3.1.jar
MD5: bcf270d320f645ad19f5edb60091e87f
SHA1: 8531ad5ac454cc2deb9d4d32c40c4d7451939b5d
SHA256: 88b955a0df57880a26a74708bc34f74dcaf8ebf4e78843a28b50eae945732b06
Referenced In Project/Scope: Struts 2 Core:compile
jaxb-api-2.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name jaxb-api High Vendor jar package name bind Highest Vendor jar package name javax Highest Vendor jar package name jaxb Highest Vendor jar package name xml Highest Vendor Manifest bundle-docurl http://www.oracle.com/ Low Vendor Manifest bundle-symbolicname jaxb-api Medium Vendor Manifest extension-name javax.xml.bind Medium Vendor Manifest implementation-build-id UNKNOWN-7de2ca118a0cfc4a373872915aef59148dff5f93, 2018-09-12T06:28:43-0700 Low Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid jaxb-api Highest Vendor pom artifactid jaxb-api Low Vendor pom groupid javax.xml.bind Highest Vendor pom parent-artifactid jaxb-api-parent Low Product file name jaxb-api High Product jar package name bind Highest Product jar package name javax Highest Product jar package name jaxb Highest Product jar package name xml Highest Product Manifest bundle-docurl http://www.oracle.com/ Low Product Manifest Bundle-Name jaxb-api Medium Product Manifest bundle-symbolicname jaxb-api Medium Product Manifest extension-name javax.xml.bind Medium Product Manifest implementation-build-id UNKNOWN-7de2ca118a0cfc4a373872915aef59148dff5f93, 2018-09-12T06:28:43-0700 Low Product Manifest multi-release true Low Product Manifest specification-title jaxb-api Medium Product pom artifactid jaxb-api Highest Product pom groupid javax.xml.bind Highest Product pom parent-artifactid jaxb-api-parent Medium Version file version 2.3.1 High Version Manifest Bundle-Version 2.3.1 High Version pom version 2.3.1 Highest
pkg:maven/javax.xml.bind/jaxb-api@2.3.1 (Confidence :High) jaxb-core-4.0.6.jarDescription:
JAXB Core module. Contains sources required by XJC, JXC and Runtime modules. License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/lukaszlenart/.m2/repository/org/glassfish/jaxb/jaxb-core/4.0.6/jaxb-core-4.0.6.jar
MD5: e36c915cf47342b4fe31ffba3407b928
SHA1: 8e61282303777fc98a00cc3affd0560d68748a75
SHA256: ebbd274207b4860d0dc6e2d44d6dbdb5945cede01222d2e50661d45f5d46c0f7
Referenced In Project/Scope: Struts 2 Core:compile
jaxb-core-4.0.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name jaxb-core High Vendor jar package name core Highest Vendor jar package name glassfish Highest Vendor jar package name jaxb Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.jaxb.core Medium Vendor Manifest git-revision 0dcfdf5 Low Vendor Manifest implementation-build-id 4.0.6 - 0dcfdf5 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish.jaxb Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jaxb-core Highest Vendor pom artifactid jaxb-core Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name JAXB Core High Vendor pom parent-artifactid jaxb-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name jaxb-core High Product jar package name core Highest Product jar package name glassfish Highest Product jar package name jaxb Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JAXB Core Medium Product Manifest bundle-symbolicname org.glassfish.jaxb.core Medium Product Manifest git-revision 0dcfdf5 Low Product Manifest implementation-build-id 4.0.6 - 0dcfdf5 Low Product Manifest Implementation-Title Eclipse Implementation of JAXB High Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid jaxb-core Highest Product pom groupid org.glassfish.jaxb Highest Product pom name JAXB Core High Product pom parent-artifactid jaxb-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version file version 4.0.6 High Version Manifest build-version 4.0.6 Medium Version Manifest Bundle-Version 4.0.6 High Version Manifest implementation-build-id 4.0.6 Low Version pom version 4.0.6 Highest
pkg:maven/org.glassfish.jaxb/jaxb-core@4.0.6 (Confidence :High) jaxb-runtime-4.0.6.jarDescription:
JAXB (JSR 222) Reference Implementation License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /Users/lukaszlenart/.m2/repository/org/glassfish/jaxb/jaxb-runtime/4.0.6/jaxb-runtime-4.0.6.jar
MD5: 0e600d639f3a09ddd6fa91623a12b634
SHA1: fb95ebb62564657b2fedfe165b859789ef3a8711
SHA256: 1c0d57f8c25f9605d5a2f7ad0a87581893776ac85b00b101b2651258edaa9118
Referenced In Project/Scope: Struts 2 Core:compile
jaxb-runtime-4.0.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name jaxb-runtime High Vendor jar package name glassfish Highest Vendor jar package name jaxb Highest Vendor jar package name runtime Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.jaxb.runtime Medium Vendor Manifest git-revision 0dcfdf5 Low Vendor Manifest implementation-build-id 4.0.6 - 0dcfdf5 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish.jaxb Medium Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.xml.bind.JAXBContextFactory" Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jaxb-runtime Highest Vendor pom artifactid jaxb-runtime Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name JAXB Runtime High Vendor pom parent-artifactid jaxb-runtime-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name jaxb-runtime High Product jar package name glassfish Highest Product jar package name jaxb Highest Product jar package name runtime Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JAXB Runtime Medium Product Manifest bundle-symbolicname org.glassfish.jaxb.runtime Medium Product Manifest git-revision 0dcfdf5 Low Product Manifest implementation-build-id 4.0.6 - 0dcfdf5 Low Product Manifest Implementation-Title Eclipse Implementation of JAXB High Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.xml.bind.JAXBContextFactory" Low Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid jaxb-runtime Highest Product pom groupid org.glassfish.jaxb Highest Product pom name JAXB Runtime High Product pom parent-artifactid jaxb-runtime-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version file version 4.0.6 High Version Manifest build-version 4.0.6 Medium Version Manifest Bundle-Version 4.0.6 High Version Manifest implementation-build-id 4.0.6 Low Version pom version 4.0.6 Highest
pkg:maven/org.glassfish.jaxb/jaxb-runtime@4.0.6 (Confidence :High) jboss-logging-3.4.3.Final.jarDescription:
The JBoss Logging Framework License:
Apache License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/jboss/logging/jboss-logging/3.4.3.Final/jboss-logging-3.4.3.Final.jar
MD5: b298d4b79e591843c1eb1458ea79f070
SHA1: c4bd7e12a745c0e7f6cf98c45cdcdf482fd827ea
SHA256: 0b324cca4d550060e51e70cc0045a6cce62f264278ec1f5082aafeb670fcac49
Referenced In Projects/Scopes: Struts 2 Showcase Webapp:compile Struts 2 Core:compile jboss-logging-3.4.3.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate.validator/hibernate-validator@8.0.2.Final pkg:maven/org.hibernate/hibernate-core@5.6.15.Final Evidence Type Source Name Value Confidence Vendor file name jboss-logging High Vendor hint analyzer vendor redhat Highest Vendor jar package name jboss Highest Vendor jar package name logging Highest Vendor Manifest automatic-module-name org.jboss.logging Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Vendor Manifest implementation-url http://www.jboss.org Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom artifactid jboss-logging Highest Vendor pom artifactid jboss-logging Low Vendor pom groupid org.jboss.logging Highest Vendor pom name JBoss Logging 3 High Vendor pom parent-artifactid jboss-parent Low Vendor pom parent-groupid org.jboss Medium Vendor pom url http://www.jboss.org Highest Product file name jboss-logging High Product jar package name jboss Highest Product jar package name logging Highest Product Manifest automatic-module-name org.jboss.logging Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name JBoss Logging 3 Medium Product Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Product Manifest Implementation-Title JBoss Logging 3 High Product Manifest implementation-url http://www.jboss.org Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title JBoss Logging 3 Medium Product pom artifactid jboss-logging Highest Product pom groupid org.jboss.logging Highest Product pom name JBoss Logging 3 High Product pom parent-artifactid jboss-parent Medium Product pom parent-groupid org.jboss Medium Product pom url http://www.jboss.org Medium Version Manifest Bundle-Version 3.4.3.Final High Version Manifest Implementation-Version 3.4.3.Final High Version pom parent-version 3.4.3.Final Low Version pom version 3.4.3.Final Highest
pkg:maven/org.jboss.logging/jboss-logging@3.4.3.Final (Confidence :High) jboss-transaction-api_1.2_spec-1.1.1.Final.jarDescription:
The Java Transaction 1.2 API classes License:
Common Development and Distribution License: http://repository.jboss.org/licenses/cddl.txt
GNU General Public License, Version 2 with the Classpath Exception: http://repository.jboss.org/licenses/gpl-2.0-ce.txt File Path: /Users/lukaszlenart/.m2/repository/org/jboss/spec/javax/transaction/jboss-transaction-api_1.2_spec/1.1.1.Final/jboss-transaction-api_1.2_spec-1.1.1.Final.jar
MD5: 1e633c47138aba999d39692a31a1a124
SHA1: a8485cab9484dda36e9a8c319e76b5cc18797b58
SHA256: a310a50b9bdc44aaf36362dc9bb212235a147ffa8ef72dc9544a39c329eabbc3
Referenced In Project/Scope: Struts 2 Core:compile
jboss-transaction-api_1.2_spec-1.1.1.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name jboss-transaction-api_1.2_spec-1.1.1.Final High Vendor hint analyzer vendor redhat Highest Vendor jar package name javax Highest Vendor jar package name transaction Highest Vendor Manifest automatic-module-name java.transaction Medium Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor Manifest bundle-symbolicname org.jboss.spec.javax.transaction.jboss-transaction-api_1.2_spec Medium Vendor Manifest implementation-url http://www.jboss.org/jboss-transaction-api_1.2_spec Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest Implementation-Vendor-Id org.jboss.spec.javax.transaction Medium Vendor Manifest os-arch x86 Low Vendor Manifest os-name Windows 10 Medium Vendor pom artifactid jboss-transaction-api_1.2_spec Highest Vendor pom artifactid jboss-transaction-api_1.2_spec Low Vendor pom groupid org.jboss.spec.javax.transaction Highest Vendor pom name Java Transaction API High Vendor pom parent-artifactid jboss-parent Low Vendor pom parent-groupid org.jboss Medium Product file name jboss-transaction-api_1.2_spec-1.1.1.Final High Product jar package name javax Highest Product jar package name transaction Highest Product Manifest automatic-module-name java.transaction Medium Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name Java Transaction API Medium Product Manifest bundle-symbolicname org.jboss.spec.javax.transaction.jboss-transaction-api_1.2_spec Medium Product Manifest Implementation-Title Java Transaction API High Product Manifest implementation-url http://www.jboss.org/jboss-transaction-api_1.2_spec Low Product Manifest os-arch x86 Low Product Manifest os-name Windows 10 Medium Product Manifest specification-title JSR 907: Java Transaction API (JTA) Medium Product pom artifactid jboss-transaction-api_1.2_spec Highest Product pom groupid org.jboss.spec.javax.transaction Highest Product pom name Java Transaction API High Product pom parent-artifactid jboss-parent Medium Product pom parent-groupid org.jboss Medium Version Manifest Bundle-Version 1.1.1.Final High Version Manifest Implementation-Version 1.1.1.Final High Version pom parent-version 1.1.1.Final Low Version pom version 1.1.1.Final Highest
pkg:maven/org.jboss.spec.javax.transaction/jboss-transaction-api_1.2_spec@1.1.1.Final (Confidence :High) jcommander-1.83.jarDescription:
Command line parsing library for Java License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/jcommander/jcommander/1.83/jcommander-1.83.jar
MD5: c07a0e3e078249f596a2009c1943af8e
SHA1: c342a2ad17ec08db105146e27c7ba9c535c9bb46
SHA256: e65f49c2119a1859b9076061e561fb5958a2fa6ffdb49f051ca8d59a0b3f87e4
Referenced In Project/Scope: Struts 2 TestNG Plugin:compile
jcommander-1.83.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.testng/testng@7.11.0
Evidence Type Source Name Value Confidence Vendor file name jcommander High Vendor jar package name jcommander Highest Vendor Manifest bundle-symbolicname jcommander Medium Vendor pom artifactid jcommander Highest Vendor pom artifactid jcommander Low Vendor pom developer email cedric@beust.com Low Vendor pom developer id cbeust Medium Vendor pom developer name Cedric Beust Medium Vendor pom groupid org.jcommander Highest Vendor pom name jcommander High Vendor pom url https://jcommander.org Highest Product file name jcommander High Product jar package name beust Highest Product jar package name jcommander Highest Product Manifest Bundle-Name com.beust.jcommander Medium Product Manifest bundle-symbolicname jcommander Medium Product pom artifactid jcommander Highest Product pom developer email cedric@beust.com Low Product pom developer id cbeust Low Product pom developer name Cedric Beust Low Product pom groupid org.jcommander Highest Product pom name jcommander High Product pom url https://jcommander.org Medium Version file version 1.83 High Version pom version 1.83 Highest
pkg:maven/org.jcommander/jcommander@1.83 (Confidence :High) jquery-2.1.4.min.jsFile Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/apps/showcase/src/main/webapp/js/jquery-2.1.4.min.jsMD5: f9c7afd05729f10f55b689f36bb20172SHA1: 43dc554608df885a59ddeece1598c6ace434d747SHA256: f16ab224bb962910558715c82f58c10c3ed20f153ddfaa199029f141b5b0255cReferenced In Project/Scope: Struts 2 Showcase Webapp
Evidence Type Source Name Value Confidence Vendor file name jquery High Product file name jquery High Version file version 2.1.4.min High
pkg:javascript/jquery@2.1.4.min (Confidence :Highest) CVE-2015-9251 suppress
jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv3:
Base Score: MEDIUM (6.1) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH af854a3a-2127-422b-91ae-364da2661108 - PATCH af854a3a-2127-422b-91ae-364da2661108 - PATCH af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY,US_GOVERNMENT_RESOURCE af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH cve@mitre.org - PATCH cve@mitre.org - PATCH cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY,US_GOVERNMENT_RESOURCE cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY info - http://blog.jquery.com/2016/01/08/jquery-2-2-and-1-12-released/ info - http://research.insecurelabs.org/jquery/test/ info - https://github.com/advisories/GHSA-rmxg-73gg-4p98 info - https://github.com/jquery/jquery/issues/2432 info - https://nvd.nist.gov/vuln/detail/CVE-2015-9251 Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.6.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_converged_application_server:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.0.1 cpe:2.3:a:oracle:communications_interactive_session_recorder:6.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_services_gatekeeper:*:*:*:*:*:*:*:* versions up to (excluding) 6.1.0.4.0 cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:* versions up to (excluding) 7.2 cpe:2.3:a:oracle:endeca_information_discovery_studio:3.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:endeca_information_discovery_studio:3.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_operations_monitor:3.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_operations_monitor:4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 7.3.3; versions up to (including) 7.3.5 cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.0; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_asset_liability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_data_integration_hub:*:*:*:*:*:*:*:* versions from (including) 8.0.5; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_liquidity_risk_management:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.0.6 cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.6 cpe:2.3:a:oracle:financial_services_reconciliation_framework:8.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_reconciliation_framework:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_cruise_fleet_management:9.0.11:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_reporting_and_analytics:9.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:oss_support_tools:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:15.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:16.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:17.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.1; versions up to (including) 17.12 cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:real-time_scheduler:2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_allocation:15.0.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_insights:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_insights:16.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_invoice_matching:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_sales_audit:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_workforce_management_software:1.60.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_workforce_management_software:1.64.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_ui_framework:18.10:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_ui_framework:18.11:*:*:*:*:*:*:* cpe:2.3:a:oracle:utilities_framework:*:*:*:*:*:*:*:* versions from (including) 4.3.0.1; versions up to (including) 4.3.0.4 cpe:2.3:a:oracle:utilities_mobile_workforce_management:2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3:*:*:*:*:*:*:* CVE-2019-11358 suppress
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CVSSv3:
Base Score: MEDIUM (6.1) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
af854a3a-2127-422b-91ae-364da2661108 - BROKEN_LINK,THIRD_PARTY_ADVISORY,VDB_ENTRY af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY,VDB_ENTRY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY,VDB_ENTRY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - BROKEN_LINK,THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - EXPLOIT,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING,MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES,VENDOR_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY info - https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/ info - https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b info - https://nvd.nist.gov/vuln/detail/CVE-2019-11358 Vulnerable Software & Versions (NVD):
cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* versions from (including) 1.11.0; versions up to (excluding) 1.11.9 cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* versions from (including) 1.12.0; versions up to (excluding) 1.12.6 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.66 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.5.0; versions up to (excluding) 8.5.15 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.6.0; versions up to (excluding) 8.6.15 cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* versions from (including) 3.0.0; versions up to (including) 3.9.4 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 19.1 cpe:2.3:a:oracle:application_service_level_management:13.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_service_level_management:13.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:12.5.0.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.1.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.2.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:20.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_enterprise_collections:*:*:*:*:*:*:*:* versions from (including) 2.7.0; versions up to (including) 2.8.0 cpe:2.3:a:oracle:banking_platform:*:*:*:*:*:*:*:* versions from (including) 2.4.0; versions up to (including) 2.10.0 cpe:2.3:a:oracle:bi_publisher:5.5.0.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:bi_publisher:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:big_data_discovery:1.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_application_session_controller:3.8m0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0; versions up to (including) 16.4.0 cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:*:*:*:*:*:*:*:* versions from (including) 6.0; versions up to (including) 6.4 cpe:2.3:a:oracle:communications_operations_monitor:*:*:*:*:*:*:*:* versions from (including) 4.1; versions up to (including) 4.3 cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_unified_inventory_management:7.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:diagnostic_assistant:2.12.36:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 7.3.3; versions up to (including) 7.3.5 cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_asset_liability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_balance_sheet_planning:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_data_governance_for_us_regulatory_reporting:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.9 cpe:2.3:a:oracle:financial_services_data_integration_hub:*:*:*:*:*:*:*:* versions from (including) 8.0.5; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_data_integration_hub:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_enterprise_financial_performance_analytics:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_enterprise_financial_performance_analytics:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.0.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.5.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_price_creation_and_discovery:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_profitability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_profitability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_de_nederlandsche_bank:8.0.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_european_banking_authority:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_european_banking_authority:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_us_federal_reserve:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_retail_customer_analytics:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.6 cpe:2.3:a:oracle:financial_services_retail_performance_analytics:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_retail_performance_analytics:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.4.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:* versions from (including) 19.1.0; versions up to (including) 19.1.2 cpe:2.3:a:oracle:hospitality_simphony:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:identity_manager:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_accounting_analyzer:8.0.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:insurance_ifrs_17_analyzer:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_ifrs_17_analyzer:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:*:*:*:*:*:*:*:* versions from (including) 5.0.0.0; versions up to (including) 5.6.0.0 cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.6.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_performance_insight:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper_and_adf:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper_and_adf:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper_and_adf:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:knowledge:*:*:*:*:*:*:*:* versions from (including) 8.6.0; versions up to (including) 8.6.3 cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.15 cpe:2.3:a:oracle:policy_automation:10.4.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:12.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation_connector_for_siebel:10.4.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation_for_mobile_devices:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.15 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 16.2.0; versions up to (including) 16.2.11 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0; versions up to (including) 17.12.7 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0; versions up to (including) 18.8.9 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0; versions up to (including) 19.12.4 cpe:2.3:a:oracle:primavera_gateway:15.2.18:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.7; versions up to (including) 17.12 cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:real-time_scheduler:*:*:*:*:*:*:*:* versions from (including) 2.3.0.1; versions up to (including) 2.3.0.3 cpe:2.3:a:oracle:rest_data_services:11.2.0.4:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.1.0.2:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.2.0.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:18c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:19c:*:*:*:-:*:*:* cpe:2.3:a:oracle:retail_back_office:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_back_office:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_central_office:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_central_office:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_insights:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_insights:16.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_point-of-service:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_point-of-service:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_mobile_applications:*:*:*:*:*:*:*:* versions up to (including) 19.8 cpe:2.3:a:oracle:siebel_ui_framework:20.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:system_utilities:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:tape_library_acsls:8.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:tape_library_acsls:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:transportation_management:1.4.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:utilities_mobile_workforce_management:*:*:*:*:*:*:*:* versions from (including) 2.3.0.1; versions up to (including) 2.3.0.3 cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:cloudforms:4.7:*:*:*:*:*:*:* cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:* jquery issue: 11974 (RETIREJS) suppress
parseHTML() executes scripts in event handlers Unscored:
References:
jquery issue: 162 (RETIREJS) suppress
jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates Unscored:
References:
jshint.conf.jsFile Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/core/src/main/resources/jshint.conf.jsMD5: 7b7c2d7894e972b45298ea8d533008d7SHA1: 5a88e8d212d51cdc3ac0305978dfc483ce25fa25SHA256: 15942ecb04925afc65666d3d8f758ed0e65f90f7b5faec2b7381e29e397200c6Referenced In Project/Scope: Struts 2 Core
Evidence Type Source Name Value Confidence
json-simple-3.0.2.jarDescription:
Java 7+ toolkit to quickly develop RFC 4627 JSON compatible applications. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/com/github/cliftonlabs/json-simple/3.0.2/json-simple-3.0.2.jar
MD5: 148c0d1bdc1bcb24394627d6930ee9ad
SHA1: 2337afdb06134a12fc0239299c3ceb2e9c209516
SHA256: fda65a9ad0e1ac0c88987106e89aa4d8b2a2495e7e042371efa83813f65b7295
Referenced In Projects/Scopes: Struts 2 Velocity Plugin:compile Struts 2 Jakarta EE Compatible Velocity Tools Jsp:compile Struts 2 Showcase Webapp:compile Struts 2 Tiles Plugin:compile json-simple-3.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-velocity-tools-jsp-jakarta@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-velocity-tools-jsp-jakarta@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-velocity-tools-jsp-jakarta@7.1.2-SNAPSHOT pkg:maven/org.apache.velocity.tools/velocity-tools-generic@3.1 Evidence Type Source Name Value Confidence Vendor file name json-simple High Vendor jar package name cliftonlabs Highest Vendor jar package name github Highest Vendor Manifest implementation-url https://cliftonlabs.github.io/json-simple/ Low Vendor Manifest Implementation-Vendor-Id com.github.cliftonlabs Medium Vendor pom artifactid json-simple Highest Vendor pom artifactid json-simple Low Vendor pom developer email davin.loegering@cliftonlabs.com Low Vendor pom developer name Davin Loegering Medium Vendor pom developer name Yidong Fang Medium Vendor pom developer org Clifton Labs Medium Vendor pom developer org URL https://cliftonlabs.com Medium Vendor pom groupid com.github.cliftonlabs Highest Vendor pom name JSON.simple High Vendor pom url https://cliftonlabs.github.io/json-simple/ Highest Product file name json-simple High Product jar package name cliftonlabs Highest Product jar package name github Highest Product Manifest Implementation-Title JSON.simple High Product Manifest implementation-url https://cliftonlabs.github.io/json-simple/ Low Product Manifest specification-title JSON.simple Medium Product pom artifactid json-simple Highest Product pom developer email davin.loegering@cliftonlabs.com Low Product pom developer name Davin Loegering Low Product pom developer name Yidong Fang Low Product pom developer org Clifton Labs Low Product pom developer org URL https://cliftonlabs.com Low Product pom groupid com.github.cliftonlabs Highest Product pom name JSON.simple High Product pom url https://cliftonlabs.github.io/json-simple/ Medium Version file version 3.0.2 High Version Manifest Implementation-Version 3.0.2 High Version pom version 3.0.2 Highest
pkg:maven/com.github.cliftonlabs/json-simple@3.0.2 (Confidence :High) jspecify-1.0.0.jarDescription:
An artifact of well-named and well-specified annotations to power static analysis checks License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/jspecify/jspecify/1.0.0/jspecify-1.0.0.jar
MD5: 9133aba420d0ca3b001dbb6ae9992cf6
SHA1: 7425a601c1c7ec76645a78d22b8c6a627edee507
SHA256: 1fad6e6be7557781e4d33729d49ae1cdc8fdda6fe477bb0cc68ce351eafdfbab
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 Webapps:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile Struts 2 Core:compile jspecify-1.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/com.github.ben-manes.caffeine/caffeine@3.2.3 pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name jspecify High Vendor jar package name annotations Highest Vendor jar package name jspecify Highest Vendor Manifest bundle-docurl https://jspecify.dev/docs/start-here Low Vendor Manifest bundle-symbolicname org.jspecify.jspecify Medium Vendor Manifest multi-release true Low Vendor pom artifactid jspecify Highest Vendor pom artifactid jspecify Low Vendor pom developer email kevinb9n@gmail.com Low Vendor pom developer id kevinb9n Medium Vendor pom developer name Kevin Bourrillion Medium Vendor pom groupid org.jspecify Highest Vendor pom name JSpecify annotations High Vendor pom url http://jspecify.org/ Highest Product file name jspecify High Product jar package name annotations Highest Product jar package name jspecify Highest Product Manifest bundle-docurl https://jspecify.dev/docs/start-here Low Product Manifest Bundle-Name JSpecify annotations Medium Product Manifest bundle-symbolicname org.jspecify.jspecify Medium Product Manifest multi-release true Low Product pom artifactid jspecify Highest Product pom developer email kevinb9n@gmail.com Low Product pom developer id kevinb9n Low Product pom developer name Kevin Bourrillion Low Product pom groupid org.jspecify Highest Product pom name JSpecify annotations High Product pom url http://jspecify.org/ Medium Version file version 1.0.0 High Version Manifest Bundle-Version 1.0.0 High Version Manifest Implementation-Version 1.0.0 High Version pom version 1.0.0 Highest
pkg:maven/org.jspecify/jspecify@1.0.0 (Confidence :High) juneau-marshall-8.1.3.jarDescription:
Apache Juneau Marshall API License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/apache/juneau/juneau-marshall/8.1.3/juneau-marshall-8.1.3.jar
MD5: ea60a00e21ed59dd8ad7b2b9b919c8a8
SHA1: f1e06cee7b3da2ba627166690765b0d6e6a3c104
SHA256: d0c5dbf783581a767e857341daff6928d5a76a1627b7980a8b34622ee522995d
Referenced In Project/Scope: Struts 2 REST Plugin:compile
juneau-marshall-8.1.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-rest-plugin@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name juneau-marshall High Vendor jar package name apache Highest Vendor jar package name juneau Highest Vendor jar package name marshall Highest Vendor Manifest automatic-module-name org.apache.juneau.marshall Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.juneau.marshall Medium Vendor pom artifactid juneau-marshall Highest Vendor pom artifactid juneau-marshall Low Vendor pom groupid org.apache.juneau Highest Vendor pom name juneau/core/marshall High Vendor pom parent-artifactid juneau-core Low Product file name juneau-marshall High Product jar package name apache Highest Product jar package name juneau Highest Product jar package name marshall Highest Product Manifest automatic-module-name org.apache.juneau.marshall Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name juneau/core/marshall Medium Product Manifest bundle-symbolicname org.apache.juneau.marshall Medium Product pom artifactid juneau-marshall Highest Product pom groupid org.apache.juneau Highest Product pom name juneau/core/marshall High Product pom parent-artifactid juneau-core Medium Version file version 8.1.3 High Version Manifest Bundle-Version 8.1.3 High Version pom version 8.1.3 Highest
pkg:maven/org.apache.juneau/juneau-marshall@8.1.3 (Confidence :High) junit-4.13.2.jarDescription:
JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck. License:
Eclipse Public License 1.0: http://www.eclipse.org/legal/epl-v10.html File Path: /Users/lukaszlenart/.m2/repository/junit/junit/4.13.2/junit-4.13.2.jar
MD5: d98a9a02a99a9acd22d7653cbcc1f31f
SHA1: 8ac9e16d933b6fb43bc7f576336b8f4d7eb5ba12
SHA256: 8e495b634469d64fb8acfa3495a065cbacc8a0fff55ce1e31007be4c16dc57d3
Referenced In Projects/Scopes: Struts 2 JUnit Plugin:compile Struts 2 Core:compile junit-4.13.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-junit-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name junit High Vendor jar package name framework Highest Vendor jar package name junit Highest Vendor Manifest automatic-module-name junit Medium Vendor Manifest implementation-url http://junit.org Low Vendor Manifest Implementation-Vendor JUnit High Vendor Manifest Implementation-Vendor-Id junit Medium Vendor pom artifactid junit Highest Vendor pom artifactid junit Low Vendor pom developer email david@saff.net Low Vendor pom developer email kcooney@google.com Low Vendor pom developer email mail@marcphilipp.de Low Vendor pom developer email mail@stefan-birkner.de Low Vendor pom developer id dsaff Medium Vendor pom developer id kcooney Medium Vendor pom developer id marcphilipp Medium Vendor pom developer id stefanbirkner Medium Vendor pom developer name David Saff Medium Vendor pom developer name Kevin Cooney Medium Vendor pom developer name Marc Philipp Medium Vendor pom developer name Stefan Birkner Medium Vendor pom groupid junit Highest Vendor pom name JUnit High Vendor pom organization name JUnit High Vendor pom organization url http://www.junit.org Medium Vendor pom url http://junit.org Highest Product file name junit High Product jar package name framework Highest Product jar package name junit Highest Product Manifest automatic-module-name junit Medium Product Manifest Implementation-Title JUnit High Product Manifest implementation-url http://junit.org Low Product pom artifactid junit Highest Product pom developer email david@saff.net Low Product pom developer email kcooney@google.com Low Product pom developer email mail@marcphilipp.de Low Product pom developer email mail@stefan-birkner.de Low Product pom developer id dsaff Low Product pom developer id kcooney Low Product pom developer id marcphilipp Low Product pom developer id stefanbirkner Low Product pom developer name David Saff Low Product pom developer name Kevin Cooney Low Product pom developer name Marc Philipp Low Product pom developer name Stefan Birkner Low Product pom groupid junit Highest Product pom name JUnit High Product pom organization name JUnit Low Product pom organization url http://www.junit.org Low Product pom url http://junit.org Medium Version file version 4.13.2 High Version Manifest Implementation-Version 4.13.2 High Version pom version 4.13.2 Highest
pkg:maven/junit/junit@4.13.2 (Confidence :High) cpe:2.3:a:junit:junit4:4.13.2:*:*:*:*:*:*:* (Confidence :Low) suppress log4j-core-2.25.2.jarDescription:
A versatile, industrial-grade, and reference implementation of the Log4j API.
It bundles a rich set of components to assist various use cases:
Appenders targeting files, network sockets, databases, SMTP servers;
Layouts that can render CSV, HTML, JSON, Syslog, etc. formatted outputs;
Filters that can be configured using log event rates, regular expressions, scripts, time, etc.
It contains several extension points to introduce custom components, if needed. License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/apache/logging/log4j/log4j-core/2.25.2/log4j-core-2.25.2.jar
MD5: e8e63b9bfc776fdf80d90567884932d5
SHA1: d4d0ad2e51e03e531f784891fbfff1bae1e13a12
SHA256: e50db7701430ff907981850ef527a41d51a53dd0017f53a0860afcbab8570277
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 Showcase Webapp:compile log4j-core-2.25.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-rest-showcase@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name log4j-core High Vendor jar package name apache Highest Vendor jar package name core Highest Vendor jar package name log4j Highest Vendor jar package name logging Highest Vendor jar package name org Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest provide-capability osgi.service;objectClass:List="javax.annotation.processing.Processor";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.core.util.ContextDataProvider";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.message.ThreadDumpMessage$ThreadInfoFactory";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.spi.Provider";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.annotation.processing.Processor";register:="org.apache.logging.log4j.core.config.plugins.processor.GraalVmProcessor",osgi.serviceloader;osgi.serviceloader="javax.annotation.processing.Processor";register:="org.apache.logging.log4j.core.config.plugins.processor.PluginProcessor",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.core.util.ContextDataProvider";register:="org.apache.logging.log4j.core.impl.ThreadContextDataProvider",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.message.ThreadDumpMessage$ThreadInfoFactory";register:="org.apache.logging.log4j.core.message.ExtendedThreadInfoFactory",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.spi.Provider";register:="org.apache.logging.log4j.core.impl.Log4jProvider" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-core Highest Vendor pom artifactid log4j-core Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Apache Log4j Core High Vendor pom parent-artifactid log4j Low Vendor pom url https://logging.apache.org/log4j/2.x/ Highest Product file name log4j-core High Product jar package name apache Highest Product jar package name core Highest Product jar package name log4j Highest Product jar package name logging Highest Product jar package name org Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name Apache Log4j Core Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.core Medium Product Manifest Implementation-Title Apache Log4j Core High Product Manifest multi-release true Low Product Manifest provide-capability osgi.service;objectClass:List="javax.annotation.processing.Processor";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.core.util.ContextDataProvider";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.message.ThreadDumpMessage$ThreadInfoFactory";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.spi.Provider";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.annotation.processing.Processor";register:="org.apache.logging.log4j.core.config.plugins.processor.GraalVmProcessor",osgi.serviceloader;osgi.serviceloader="javax.annotation.processing.Processor";register:="org.apache.logging.log4j.core.config.plugins.processor.PluginProcessor",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.core.util.ContextDataProvider";register:="org.apache.logging.log4j.core.impl.ThreadContextDataProvider",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.message.ThreadDumpMessage$ThreadInfoFactory";register:="org.apache.logging.log4j.core.message.ExtendedThreadInfoFactory",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.spi.Provider";register:="org.apache.logging.log4j.core.impl.Log4jProvider" Low Product Manifest specification-title Apache Log4j Core Medium Product pom artifactid log4j-core Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Apache Log4j Core High Product pom parent-artifactid log4j Medium Product pom url https://logging.apache.org/log4j/2.x/ Medium Version file version 2.25.2 High Version Manifest Bundle-Version 2.25.2 High Version Manifest Implementation-Version 2.25.2 High Version pom version 2.25.2 Highest
Related Dependencies log4j-api-2.25.2.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/logging/log4j/log4j-api/2.25.2/log4j-api-2.25.2.jar MD5: 4ad7b5c23d86eab187e599a826fa9254 SHA1: 292c1a2b1702f1e1e3adb13e1c57e5bff60335ff SHA256: 9fd66c9fe0bea06fa9666c147989a46cafaa92b4a88753697d3945cc43338cbb pkg:maven/org.apache.logging.log4j/log4j-api@2.25.2 log4j-jcl-2.25.2.jarFile Path: /Users/lukaszlenart/.m2/repository/org/apache/logging/log4j/log4j-jcl/2.25.2/log4j-jcl-2.25.2.jar MD5: 5d187017af7dbbf7965d3d12006e5c24 SHA1: 9c28150335c00f8bfbb4a1d0e683e90cc6c4721a SHA256: 6e7c6aaf5b90226583d4e312a410e5dd36db206429255c289e4de9268ae2518d pkg:maven/org.apache.logging.log4j/log4j-jcl@2.25.2 log4j-slf4j-impl-2.25.2.jarDescription:
SLF4J 1 binding (provider) for the Log4j API.
It forwards SLF4J 1 calls to the Log4j API.
(Refer to the `log4j-to-slf4j` artifact for forwarding the Log4j API to SLF4J.) License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/apache/logging/log4j/log4j-slf4j-impl/2.25.2/log4j-slf4j-impl-2.25.2.jar
MD5: 1c210c3b9ea7deab60f83b5f94bdbfd4
SHA1: e1f9b977b021cdc37e874076f4f400913ff6aba2
SHA256: 3ca2e24cc2b18104828414f260e84a97b8f5fa8a1408d3d6b1ee5c372aff2915
Referenced In Project/Scope: Struts 2 Showcase Webapp:compile
log4j-slf4j-impl-2.25.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name log4j-slf4j-impl High Vendor jar package name apache Highest Vendor jar package name impl Highest Vendor jar package name logging Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.slf4j.impl Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release false Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-slf4j-impl Highest Vendor pom artifactid log4j-slf4j-impl Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name SLF4J 1 Binding for Log4j API High Vendor pom parent-artifactid log4j Low Vendor pom url https://logging.apache.org/log4j/2.x/ Highest Product file name log4j-slf4j-impl High Product jar package name apache Highest Product jar package name impl Highest Product jar package name logging Highest Product jar package name slf4j Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name SLF4J 1 Binding for Log4j API Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.slf4j.impl Medium Product Manifest Implementation-Title SLF4J 1 Binding for Log4j API High Product Manifest multi-release false Low Product Manifest specification-title SLF4J 1 Binding for Log4j API Medium Product pom artifactid log4j-slf4j-impl Highest Product pom groupid org.apache.logging.log4j Highest Product pom name SLF4J 1 Binding for Log4j API High Product pom parent-artifactid log4j Medium Product pom url https://logging.apache.org/log4j/2.x/ Medium Version file version 2.25.2 High Version Manifest Bundle-Version 2.25.2 High Version Manifest Implementation-Version 2.25.2 High Version pom version 2.25.2 Highest
pkg:maven/org.apache.logging.log4j/log4j-slf4j-impl@2.25.2 (Confidence :High) micrometer-commons-1.14.12.jarDescription:
Module containing common code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/io/micrometer/micrometer-commons/1.14.12/micrometer-commons-1.14.12.jar
MD5: 73d02817a01558776dbc5a43b1774add
SHA1: 86459b0c760a1ab5fc17da330203f25ba36f642b
SHA256: 83408660d54149650da3658fa65b055158115ac91c900b3812022e1a24a35483
Referenced In Projects/Scopes: Struts 2 JUnit Plugin:compile Struts 2 REST Plugin:compile Struts 2 Showcase Webapp:compile Struts 2 Spring Plugin:compile Struts 2 Assembly:compile micrometer-commons-1.14.12.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework/spring-context@6.2.12 pkg:maven/org.apache.struts/struts2-junit-plugin@7.1.2-SNAPSHOT pkg:maven/org.springframework/spring-web@6.2.12 pkg:maven/org.apache.struts/struts2-spring-plugin@7.1.2-SNAPSHOT pkg:maven/org.springframework/spring-context@6.2.12 Evidence Type Source Name Value Confidence Vendor file name micrometer-commons High Vendor jar package name common Highest Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor Manifest automatic-module-name micrometer.commons Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2025-10-13_21:20:24 Low Vendor Manifest build-date-utc 2025-10-13T21:20:24.190164921Z Low Vendor Manifest build-host fdfdbc81de65 Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 57179 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/57179 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-commons Medium Vendor Manifest change bae31eb Low Vendor Manifest full-change bae31ebd225042c386478b3d226b3ae3a053d0b1 Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-commons Low Vendor pom artifactid micrometer-commons Highest Vendor pom artifactid micrometer-commons Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-commons High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-commons High Product jar package name common Highest Product jar package name io Highest Product jar package name micrometer Highest Product Manifest automatic-module-name micrometer.commons Medium Product Manifest branch HEAD Low Product Manifest build-date 2025-10-13_21:20:24 Low Product Manifest build-date-utc 2025-10-13T21:20:24.190164921Z Low Product Manifest build-host fdfdbc81de65 Low Product Manifest build-job deploy Low Product Manifest build-number 57179 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/57179 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-commons Medium Product Manifest bundle-symbolicname micrometer-commons Medium Product Manifest change bae31eb Low Product Manifest full-change bae31ebd225042c386478b3d226b3ae3a053d0b1 Low Product Manifest Implementation-Title io.micrometer#micrometer-commons;1.14.12 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-commons Low Product pom artifactid micrometer-commons Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-commons High Product pom url micrometer-metrics/micrometer High Version file version 1.14.12 High Version Manifest Bundle-Version 1.14.12 High Version Manifest Implementation-Version 1.14.12 High Version pom version 1.14.12 Highest
pkg:maven/io.micrometer/micrometer-commons@1.14.12 (Confidence :High) micrometer-observation-1.14.12.jarDescription:
Module containing Observation related code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/io/micrometer/micrometer-observation/1.14.12/micrometer-observation-1.14.12.jar
MD5: 8b63abb3fb62f7ff52f3f20f5f3c7b86
SHA1: 5e20ee1facc4414938f57d6546b3dbd94c10b642
SHA256: 430be17d568533f3bb4234d1a7ab3018509967c582c2212770e81bcf933a99b8
Referenced In Projects/Scopes: Struts 2 JUnit Plugin:compile Struts 2 REST Plugin:compile Struts 2 Showcase Webapp:compile Struts 2 Spring Plugin:compile Struts 2 Assembly:compile micrometer-observation-1.14.12.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-junit-plugin@7.1.2-SNAPSHOT pkg:maven/org.springframework/spring-context@6.2.12 pkg:maven/org.springframework/spring-web@6.2.12 pkg:maven/org.apache.struts/struts2-spring-plugin@7.1.2-SNAPSHOT pkg:maven/org.springframework/spring-context@6.2.12 Evidence Type Source Name Value Confidence Vendor file name micrometer-observation High Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor jar package name observation Highest Vendor Manifest automatic-module-name micrometer.observation Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2025-10-13_21:20:24 Low Vendor Manifest build-date-utc 2025-10-13T21:20:24.591648202Z Low Vendor Manifest build-host fdfdbc81de65 Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 57179 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/57179 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-observation Medium Vendor Manifest change bae31eb Low Vendor Manifest full-change bae31ebd225042c386478b3d226b3ae3a053d0b1 Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-observation Low Vendor pom artifactid micrometer-observation Highest Vendor pom artifactid micrometer-observation Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-observation High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-observation High Product jar package name io Highest Product jar package name micrometer Highest Product jar package name observation Highest Product Manifest automatic-module-name micrometer.observation Medium Product Manifest branch HEAD Low Product Manifest build-date 2025-10-13_21:20:24 Low Product Manifest build-date-utc 2025-10-13T21:20:24.591648202Z Low Product Manifest build-host fdfdbc81de65 Low Product Manifest build-job deploy Low Product Manifest build-number 57179 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/57179 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-observation Medium Product Manifest bundle-symbolicname micrometer-observation Medium Product Manifest change bae31eb Low Product Manifest full-change bae31ebd225042c386478b3d226b3ae3a053d0b1 Low Product Manifest Implementation-Title io.micrometer#micrometer-observation;1.14.12 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-observation Low Product pom artifactid micrometer-observation Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-observation High Product pom url micrometer-metrics/micrometer High Version file version 1.14.12 High Version Manifest Bundle-Version 1.14.12 High Version Manifest Implementation-Version 1.14.12 High Version pom version 1.14.12 Highest
pkg:maven/io.micrometer/micrometer-observation@1.14.12 (Confidence :High) ognl-3.3.5.jarDescription:
OGNL - Object Graph Navigation Library License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/ognl/ognl/3.3.5/ognl-3.3.5.jar
MD5: 96cdcc579451cd7f2b16e0e57815a98b
SHA1: b4cb896a364038c1b71a8eec7d0554df7bcae464
SHA256: 586b0e1d534b482c60a03d9cd5fdec89b76ac89823d86292921d3b9f755cfd82
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 Webapps:compile Struts 2 Showcase Webapp:compile Struts 2 Assembly:compile Struts 2 Core:compile ognl-3.3.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name ognl High Vendor jar package name ognl Highest Vendor Manifest automatic-module-name ognl Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor pom artifactid ognl Highest Vendor pom artifactid ognl Low Vendor pom developer email lukaszlenart@apache.org Low Vendor pom developer id lukaszlenart Medium Vendor pom groupid ognl Highest Vendor pom name OGNL - Object Graph Navigation Library High Vendor pom organization name OpenSymphony High Vendor pom organization url http://www.opensymphony.com Medium Vendor pom url jkuhnert/ognl/ Highest Product file name ognl High Product jar package name ognl Highest Product Manifest automatic-module-name ognl Medium Product Manifest build-jdk-spec 1.8 Low Product pom artifactid ognl Highest Product pom developer email lukaszlenart@apache.org Low Product pom developer id lukaszlenart Low Product pom groupid ognl Highest Product pom name OGNL - Object Graph Navigation Library High Product pom organization name OpenSymphony Low Product pom organization url http://www.opensymphony.com Low Product pom url jkuhnert/ognl/ High Version file version 3.3.5 High Version pom version 3.3.5 Highest
openpdf-1.3.32.jarDescription:
Open and Free PDF library. License:
https://www.gnu.org/licenses/old-licenses/lgpl-2.1.html, https://www.mozilla.org/en-US/MPL/2.0/ File Path: /Users/lukaszlenart/.m2/repository/com/github/librepdf/openpdf/1.3.32/openpdf-1.3.32.jar
MD5: 9ca6f73dc1d1990f17f22b5fe9b9dd95
SHA1: d3c9b7c514fed64ae348c07adff4a98a4e74a49e
SHA256: 6eb2241ac9bc2636b599ceb8d4f353bcb22d1828db45ff83b09577428f6ac4f0
Referenced In Project/Scope: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile
openpdf-1.3.32.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.sf.jasperreports/jasperreports-pdf@7.0.3
Evidence Type Source Name Value Confidence Vendor file name openpdf High Vendor Manifest automatic-module-name com.github.librepdf.openpdf Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname com.github.librepdf.openpdf Medium Vendor Manifest multi-release true Low Vendor pom artifactid openpdf Highest Vendor pom artifactid openpdf Low Vendor pom groupid com.github.librepdf Highest Vendor pom parent-artifactid openpdf-parent Low Product file name openpdf High Product jar package name pdf Highest Product Manifest automatic-module-name com.github.librepdf.openpdf Medium Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name openpdf Medium Product Manifest bundle-symbolicname com.github.librepdf.openpdf Medium Product Manifest multi-release true Low Product pom artifactid openpdf Highest Product pom groupid com.github.librepdf Highest Product pom parent-artifactid openpdf-parent Medium Version file version 1.3.32 High Version Manifest Bundle-Version 1.3.32 High Version pom version 1.3.32 Highest
pkg:maven/com.github.librepdf/openpdf@1.3.32 (Confidence :High) optiontransferselect.jsFile Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/core/src/main/resources/org/apache/struts2/static/optiontransferselect.jsMD5: f4194635b442cd6a9354132eb1f5c544SHA1: 51fd3c3d66bed260a48bcc1bc9f56c799acab501SHA256: 2028278976d9adfaa90186556cca99bbd476df3818155161d877272b738cc762Referenced In Project/Scope: Struts 2 Core
Evidence Type Source Name Value Confidence
org.apache.struts:struts2-async-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/async/pom.xml
Referenced In Project/Scope: Struts 2 Showcase Webapp
org.apache.struts:struts2-async-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-async-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-async-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-bean-validation-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/bean-validation/pom.xml
Referenced In Projects/Scopes: Struts 2 Showcase Webapp Struts 2 Assembly org.apache.struts:struts2-bean-validation-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-bean-validation-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-bean-validation-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-cdi-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/cdi/pom.xml
Referenced In Project/Scope: Struts 2 Assembly
org.apache.struts:struts2-cdi-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-cdi-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-cdi-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-config-browser-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/config-browser/pom.xml
Referenced In Projects/Scopes: Struts 2 Showcase Webapp Struts 2 Rest Showcase Webapp Struts 2 Assembly org.apache.struts:struts2-config-browser-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-showcase@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-config-browser-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-config-browser-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-convention-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/convention/pom.xml
Referenced In Projects/Scopes: Struts 2 Showcase Webapp Struts 2 Rest Showcase Webapp Struts 2 Assembly org.apache.struts:struts2-convention-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-showcase@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-convention-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-convention-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-core:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/core/pom.xml
Referenced In Projects/Scopes: Struts 2 Webapps Struts 2 Showcase Webapp Struts 2 Rest Showcase Webapp Struts 2 Assembly org.apache.struts:struts2-core:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-apps@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-showcase@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-core Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-core Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-jasperreports-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/jasperreports/pom.xml
Referenced In Project/Scope: Struts 2 Assembly
org.apache.struts:struts2-jasperreports-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-jasperreports-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-jasperreports-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-jasperreports7-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/jasperreports7/pom.xml
Referenced In Project/Scope: Struts 2 Assembly
org.apache.struts:struts2-jasperreports7-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-jasperreports7-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-jasperreports7-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-javatemplates-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/javatemplates/pom.xml
Referenced In Project/Scope: Struts 2 Assembly
org.apache.struts:struts2-javatemplates-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-javatemplates-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-javatemplates-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-jfreechart-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/jfreechart/pom.xml
Referenced In Project/Scope: Struts 2 Assembly
org.apache.struts:struts2-jfreechart-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-jfreechart-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-jfreechart-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-json-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/json/pom.xml
Referenced In Projects/Scopes: Struts 2 Showcase Webapp Struts 2 Assembly org.apache.struts:struts2-json-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-json-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-json-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-junit-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/junit/pom.xml
Referenced In Project/Scope: Struts 2 Assembly
org.apache.struts:struts2-junit-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-junit-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-junit-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-rest-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/rest/pom.xml
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp Struts 2 Assembly org.apache.struts:struts2-rest-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-rest-showcase@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-rest-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-rest-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-spring-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/spring/pom.xml
Referenced In Projects/Scopes: Struts 2 Showcase Webapp Struts 2 JUnit Plugin Struts 2 Assembly org.apache.struts:struts2-spring-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-junit-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-spring-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-spring-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-testng-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/testng/pom.xml
Referenced In Project/Scope: Struts 2 Assembly
org.apache.struts:struts2-testng-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-testng-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-testng-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-tiles-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/tiles/pom.xml
Referenced In Projects/Scopes: Struts 2 Showcase Webapp Struts 2 Assembly org.apache.struts:struts2-tiles-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-tiles-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-tiles-plugin Highest Product project groupid org.apache.struts Low
CVE-2023-49735 suppress
** UNSUPPORTED WHEN ASSIGNED **
The value set as the DefaultLocaleResolver.LOCALE_KEY attribute on the session was not validated while resolving XML definition files, leading to possible path traversal and eventually SSRF/XXE when passing user-controlled data to this key. Passing user-controlled data to this key may be relatively common, as it was also used like that to set the language in the 'tiles-test' application shipped with Tiles.
This issue affects Apache Tiles from version 2 onwards.
NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions:
org.apache.struts:struts2-velocity-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/velocity/pom.xml
Referenced In Projects/Scopes: Struts 2 Configuration Browser Plugin Struts 2 Showcase Webapp Struts 2 Rest Showcase Webapp Struts 2 Assembly org.apache.struts:struts2-velocity-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-assembly@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-config-browser-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-showcase@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-velocity-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-velocity-plugin Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-velocity-tools-jsp-jakarta:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/jakarta/velocity-tools-jsp-jakarta/pom.xml
Referenced In Projects/Scopes: Struts 2 Velocity Plugin Struts 2 Showcase Webapp Struts 2 Tiles Plugin org.apache.struts:struts2-velocity-tools-jsp-jakarta:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-tiles-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-velocity-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-velocity-tools-jsp-jakarta Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-velocity-tools-jsp-jakarta Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-velocity-tools-view-jakarta:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/jakarta/velocity-tools-view-jakarta/pom.xml
Referenced In Projects/Scopes: Struts 2 Velocity Plugin Struts 2 Showcase Webapp Struts 2 Tiles Plugin org.apache.struts:struts2-velocity-tools-view-jakarta:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-velocity-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-tiles-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-velocity-tools-view-jakarta Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-velocity-tools-view-jakarta Highest Product project groupid org.apache.struts Low
org.apache.struts:struts2-xslt-plugin:7.1.2-SNAPSHOTDescription:
Apache Struts License:
The Apache Software License, Version 2.0 https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/plugins/xslt/pom.xml
Referenced In Project/Scope: Struts 2 Showcase Webapp
org.apache.struts:struts2-xslt-plugin:7.1.2-SNAPSHOT is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name pom High Vendor project artifactid struts2-xslt-plugin Low Vendor project groupid org.apache.struts Highest Product file name pom High Product project artifactid struts2-xslt-plugin Highest Product project groupid org.apache.struts Low
prettify.jsFile Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/apps/showcase/src/main/webapp/js/prettify.jsMD5: 709bfcc456c694bfe8ee86d184a1c360SHA1: a4e5934397f97f79b8066984475c90af8a970a36SHA256: e2e576e3bc607cd179ff511947010f645d3441a35313aec0dbd06c4437f83b77Referenced In Project/Scope: Struts 2 Showcase Webapp
Evidence Type Source Name Value Confidence
sitemesh-3.2.2.jarDescription:
SiteMesh is a web-page layout and decoration framework and web- application integration framework to aid in creating sites consisting of many pages for which a consistent look/feel, navigation and layout scheme is required. License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/sitemesh/sitemesh/3.2.2/sitemesh-3.2.2.jar
MD5: 3d6fba37330040ce9d17b2c852073154
SHA1: d47af3d745c32df861d0a6900d6a0e0a768c4959
SHA256: 8e10de1d332d6eec698e3aeafab8e88ed366758d04203bf38c9bd387c6ee0187
Referenced In Project/Scope: Struts 2 Showcase Webapp:compile
sitemesh-3.2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-showcase@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name sitemesh High Vendor jar package name sitemesh Highest Vendor pom artifactid sitemesh Highest Vendor pom artifactid sitemesh Low Vendor pom developer email joe dot walnes at gmail Low Vendor pom developer email rburton@codehaus.org Low Vendor pom developer id codeconsole Medium Vendor pom developer id joewalnes Medium Vendor pom developer id rburton Medium Vendor pom developer name Joe Walnes Medium Vendor pom developer name Richard L. Burton III Medium Vendor pom developer name Scott Murphy Medium Vendor pom groupid org.sitemesh Highest Vendor pom name sitemesh High Vendor pom url sitemesh/sitemesh3 Highest Product file name sitemesh High Product jar package name sitemesh Highest Product Manifest specification-title SiteMesh Library Medium Product pom artifactid sitemesh Highest Product pom developer email joe dot walnes at gmail Low Product pom developer email rburton@codehaus.org Low Product pom developer id codeconsole Low Product pom developer id joewalnes Low Product pom developer id rburton Low Product pom developer name Joe Walnes Low Product pom developer name Richard L. Burton III Low Product pom developer name Scott Murphy Low Product pom groupid org.sitemesh Highest Product pom name sitemesh High Product pom url sitemesh/sitemesh3 High Version file version 3.2.2 High Version Manifest specification-version 3.2.2 High Version pom version 3.2.2 Highest
pkg:maven/org.sitemesh/sitemesh@3.2.2 (Confidence :High) slf4j-api-2.0.17.jarDescription:
The slf4j API License:
https://opensource.org/license/mit File Path: /Users/lukaszlenart/.m2/repository/org/slf4j/slf4j-api/2.0.17/slf4j-api-2.0.17.jar
MD5: b6480d114a23683498ac3f746f959d2f
SHA1: d9e58ac9c7779ba3bf8142aff6c830617a7fe60f
SHA256: 7b751d952061954d5abfed7181c1f645d336091b679891591d63329c622eb832
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 TestNG Plugin:compile Struts 2 Velocity Plugin:compile Struts 2 Jakarta EE Compatible Velocity Tools Jsp:compile Struts 2 Configuration Browser Plugin:compile Struts 2 Showcase Webapp:compile Struts 2 Tiles Plugin:compile Struts 2 Assembly:compile Struts 2 Core:compile slf4j-api-2.0.17.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.sourceforge.jwebunit/jwebunit-htmlunit-plugin@3.3 pkg:maven/org.apache.struts/struts2-testng-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.velocity.tools/velocity-tools-generic@3.1 pkg:maven/org.apache.velocity/velocity-engine-core@2.4.1 pkg:maven/org.apache.velocity/velocity-engine-core@2.4.1 pkg:maven/org.apache.struts/struts2-velocity-plugin@7.1.2-SNAPSHOT pkg:maven/org.testng/testng@7.11.0 pkg:maven/org.apache.logging.log4j/log4j-slf4j-impl@2.25.2 pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor pom artifactid slf4j-api Highest Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J API Module Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.17 High Version Manifest Bundle-Version 2.0.17 High Version Manifest Implementation-Version 2.0.17 High Version pom version 2.0.17 Highest
pkg:maven/org.slf4j/slf4j-api@2.0.17 (Confidence :High) spring-core-6.2.12.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /Users/lukaszlenart/.m2/repository/org/springframework/spring-core/6.2.12/spring-core-6.2.12.jar
MD5: 5495c7d311d73ddaf6fdf3d198b7bab1
SHA1: 298bd954610442d54b276f911d3490372ab62117
SHA256: bddc5a5be2d94191ebcfbadc672fa4d81e6ab51e38a9eaf41d5d035cb17548d4
Referenced In Projects/Scopes: Struts 2 JUnit Plugin:compile Struts 2 TestNG Plugin:compile Struts 2 REST Plugin:compile Struts 2 Showcase Webapp:compile Struts 2 Spring Plugin:compile Struts 2 Assembly:compile Struts 2 Core:compile spring-core-6.2.12.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-spring-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-junit-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-spring-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-junit-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-testng-plugin@7.1.2-SNAPSHOT pkg:maven/org.springframework/spring-aop@6.2.12 Evidence Type Source Name Value Confidence Vendor file name spring-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name org Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.core Medium Vendor Manifest multi-release true Low Vendor pom artifactid spring-core Highest Vendor pom artifactid spring-core Low Vendor pom developer email juergen.hoeller@broadcom.com Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Core High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product jar package name core Highest Product jar package name io Highest Product jar package name org Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product Manifest multi-release true Low Product pom artifactid spring-core Highest Product pom developer email juergen.hoeller@broadcom.com Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Core High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.2.12 High Version Manifest Implementation-Version 6.2.12 High Version pom version 6.2.12 Highest
Related Dependencies spring-aop-6.2.12.jarFile Path: /Users/lukaszlenart/.m2/repository/org/springframework/spring-aop/6.2.12/spring-aop-6.2.12.jar MD5: 6ecea775f714f6b6bd1b4b343b569e7c SHA1: 12d9001a3e38baf348c4c076efa3e4b7515f9048 SHA256: befc1dc092de62dab3aae3c7a0e11f797c6060fffc2121e1fe8fb95c94272655 pkg:maven/org.springframework/spring-aop@6.2.12 spring-aspects-6.2.12.jarFile Path: /Users/lukaszlenart/.m2/repository/org/springframework/spring-aspects/6.2.12/spring-aspects-6.2.12.jar MD5: ae5dc101f39987e9add7806814d7bcef SHA1: 14702fc62ef23402cf8cd24e2e4e72708bac4a02 SHA256: b0017ba6830fc0a3b0cecb98ff8618f28999c77cb64a65a41760d291f3f20333 pkg:maven/org.springframework/spring-aspects@6.2.12 spring-beans-6.2.12.jarFile Path: /Users/lukaszlenart/.m2/repository/org/springframework/spring-beans/6.2.12/spring-beans-6.2.12.jar MD5: b62cee1286051fe95e73b12cfcdd3610 SHA1: 03f344e97550207fac50a5b3376cc9e59ecb02df SHA256: 26ab8ce28a42fe951b0a4ebaf8dbe97478effca833a7b2f51b45d6540fe7179f pkg:maven/org.springframework/spring-beans@6.2.12 spring-context-6.2.12.jarFile Path: /Users/lukaszlenart/.m2/repository/org/springframework/spring-context/6.2.12/spring-context-6.2.12.jar MD5: d9cb22af3ce728a9fa81a0fe1c7d2b2e SHA1: fdeff8060a111920fd38d5a23d48bc7b772d44c4 SHA256: 0439fb9cb09a8b8d04c4e37dcba592e489b690882c56940aa33b58cf3f0b69cb pkg:maven/org.springframework/spring-context@6.2.12 spring-context-support-6.2.12.jarFile Path: /Users/lukaszlenart/.m2/repository/org/springframework/spring-context-support/6.2.12/spring-context-support-6.2.12.jar MD5: 0238ddbbb753799a8aaaa59375b079f0 SHA1: d96cde7b24fe5ee1c7331dae9d995144c771bb59 SHA256: 66d7ecf90197b3452dcd57d8308b53c508d2f0ef5c871a371c4d6f9abb9400e6 pkg:maven/org.springframework/spring-context-support@6.2.12 spring-expression-6.2.12.jarFile Path: /Users/lukaszlenart/.m2/repository/org/springframework/spring-expression/6.2.12/spring-expression-6.2.12.jar MD5: ad8ce92aee634b04833a31dd4a8cd936 SHA1: aa5033d9e583aafc972b205618de13c5242c9cf5 SHA256: 62e68f4f18b8c5580180de6ef8578b1d1fc170ed993b5a7d59b946b63e5ebefd pkg:maven/org.springframework/spring-expression@6.2.12 spring-jcl-6.2.12.jarFile Path: /Users/lukaszlenart/.m2/repository/org/springframework/spring-jcl/6.2.12/spring-jcl-6.2.12.jar MD5: d7bb9ea434b5ec7cdd4970198e876fa8 SHA1: d127f5020441b3cfe197668d32a327391587ff59 SHA256: 8244ee2a515291f41ed4f99aa89b4cd41fc13961c21d7c271a381210f6075fed pkg:maven/org.springframework/spring-jcl@6.2.12 spring-test-6.2.12.jarFile Path: /Users/lukaszlenart/.m2/repository/org/springframework/spring-test/6.2.12/spring-test-6.2.12.jar MD5: 227b8898e30eb06b09bf8b3d3c5926b1 SHA1: fbe6b34d1e2169b8c90957e5653a8ea74f9d263c SHA256: a6df3df3f47d87555e7c9867e0697dcf5bc243e829d97efe946afde90ac74f9f pkg:maven/org.springframework/spring-test@6.2.12 spring-web-6.2.12.jarFile Path: /Users/lukaszlenart/.m2/repository/org/springframework/spring-web/6.2.12/spring-web-6.2.12.jar MD5: 2bf493d1c575cb1b7b9cc62555fd010e SHA1: 58bdd67728631b561a8b9cf4249a0d990bb3ef88 SHA256: caff724ebb7c423696e1d2c7690245fbbafe218695b3a4479faa668af0400e6d pkg:maven/org.springframework/spring-web@6.2.12 stax2-api-4.2.2.jarDescription:
Stax2 API is an extension to basic Stax 1.0 API that adds significant new functionality, such as full-featured bi-direction validation interface and high-performance Typed Access API.
License:
The BSD 2-Clause License: http://www.opensource.org/licenses/bsd-license.php File Path: /Users/lukaszlenart/.m2/repository/org/codehaus/woodstox/stax2-api/4.2.2/stax2-api-4.2.2.jar
MD5: 6949cace015c0f408f0b846e3735d301
SHA1: b0d746cadea928e5264f2ea294ea9a1bf815bbde
SHA256: a61c48d553efad78bc01fffc4ac528bebbae64cbaec170b2a5e39cf61eb51abe
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Rest Showcase Webapp:compile Struts 2 REST Plugin:compile Struts 2 Assembly:compile stax2-api-4.2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT pkg:maven/com.fasterxml.jackson.dataformat/jackson-dataformat-xml@2.19.1 pkg:maven/com.fasterxml.jackson.dataformat/jackson-dataformat-xml@2.19.1 pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 Evidence Type Source Name Value Confidence Vendor file name stax2-api High Vendor jar package name codehaus Highest Vendor jar package name stax2 Highest Vendor jar package name typed Highest Vendor jar package name validation Highest Vendor Manifest automatic-module-name org.codehaus.stax2 Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl http://github.com/FasterXML/stax2-api Low Vendor Manifest bundle-symbolicname stax2-api Medium Vendor Manifest Implementation-Vendor fasterxml.com High Vendor Manifest Implementation-Vendor-Id org.codehaus.woodstox Medium Vendor Manifest specification-vendor fasterxml.com Low Vendor pom artifactid stax2-api Highest Vendor pom artifactid stax2-api Low Vendor pom developer email tatu@fasterxml.com Low Vendor pom developer id tatu Medium Vendor pom developer name Tatu Saloranta Medium Vendor pom groupid org.codehaus.woodstox Highest Vendor pom name Stax2 API High Vendor pom organization name fasterxml.com High Vendor pom organization url http://fasterxml.com Medium Vendor pom parent-artifactid oss-parent Low Vendor pom parent-groupid com.fasterxml Medium Vendor pom url http://github.com/FasterXML/stax2-api Highest Product file name stax2-api High Product jar package name codehaus Highest Product jar package name stax2 Highest Product jar package name typed Highest Product jar package name validation Highest Product Manifest automatic-module-name org.codehaus.stax2 Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl http://github.com/FasterXML/stax2-api Low Product Manifest Bundle-Name Stax2 API Medium Product Manifest bundle-symbolicname stax2-api Medium Product Manifest Implementation-Title Stax2 API High Product Manifest specification-title Stax2 API Medium Product pom artifactid stax2-api Highest Product pom developer email tatu@fasterxml.com Low Product pom developer id tatu Low Product pom developer name Tatu Saloranta Low Product pom groupid org.codehaus.woodstox Highest Product pom name Stax2 API High Product pom organization name fasterxml.com Low Product pom organization url http://fasterxml.com Low Product pom parent-artifactid oss-parent Medium Product pom parent-groupid com.fasterxml Medium Product pom url http://github.com/FasterXML/stax2-api Medium Version file version 4.2.2 High Version Manifest Bundle-Version 4.2.2 High Version Manifest Implementation-Version 4.2.2 High Version pom parent-version 4.2.2 Low Version pom version 4.2.2 Highest
pkg:maven/org.codehaus.woodstox/stax2-api@4.2.2 (Confidence :High) struts-annotations-2.0.jarDescription:
struts-annotations adds annotations processor support for struts based annotated projects,
such as TLD and documentation generation from annotated component classes as used in struts2
File Path: /Users/lukaszlenart/.m2/repository/org/apache/struts/struts-annotations/2.0/struts-annotations-2.0.jarMD5: 2f8b9f3a3e30970f45b618ea233bb0cbSHA1: e92748259d93dc18dbf482e75c474685fb7fdb73SHA256: fcd58835a7eafe146b6a2a060dfbd7d9daa7a7be1c7ecbd0daa2d54aba3a8ebfReferenced In Project/Scope: Struts 2 Core:compilestruts-annotations-2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-core@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name struts-annotations High Vendor jar package name annotations Highest Vendor jar package name apache Highest Vendor jar package name struts Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid struts-annotations Highest Vendor pom artifactid struts-annotations Low Vendor pom groupid org.apache.struts Highest Vendor pom name Struts Annotations High Vendor pom parent-artifactid struts-master Low Vendor pom url https://struts.apache.org Highest Product file name struts-annotations High Product jar package name annotations Highest Product jar package name apache Highest Product jar package name struts Highest Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Struts Annotations High Product Manifest specification-title Struts Annotations Medium Product pom artifactid struts-annotations Highest Product pom groupid org.apache.struts Highest Product pom name Struts Annotations High Product pom parent-artifactid struts-master Medium Product pom url https://struts.apache.org Medium Version file version 2.0 High Version Manifest Implementation-Version 2.0 High Version pom parent-version 2.0 Low Version pom version 2.0 Highest
pkg:maven/org.apache.struts/struts-annotations@2.0 (Confidence :High) testng-7.11.0.jarDescription:
Testing framework for Java License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/testng/testng/7.11.0/testng-7.11.0.jar
MD5: ff1df83a699e68ebad51809d3eb760c1
SHA1: c75ee639e6fc9c0a406d32608d532d9ee9341941
SHA256: 2edbe6b2211186d8f5439cba7998697cce883432e5f14e0696f6b59d0d58582b
Referenced In Project/Scope: Struts 2 TestNG Plugin:compile
testng-7.11.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-testng-plugin@7.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name testng High Vendor jar package name testng Highest Vendor Manifest automatic-module-name org.testng Medium Vendor Manifest bundle-symbolicname org.testng Medium Vendor Manifest implementation-url https://testng.org Low Vendor Manifest Implementation-Vendor TestNG High Vendor Manifest Implementation-Vendor-Id org.testng Medium Vendor Manifest specification-vendor TestNG Low Vendor pom artifactid testng Highest Vendor pom artifactid testng Low Vendor pom developer email cedric@beust.com Low Vendor pom developer email julien@herr.fr Low Vendor pom developer email krishnan.mahadevan1978@gmail.com Low Vendor pom developer id cbeust Medium Vendor pom developer id juherr Medium Vendor pom developer id krmahadevan Medium Vendor pom developer name Cedric Beust Medium Vendor pom developer name Julien Herr Medium Vendor pom developer name Krishnan Mahadevan Medium Vendor pom groupid org.testng Highest Vendor pom name testng High Vendor pom url https://testng.org Highest Product file name testng High Product jar package name testng Highest Product Manifest automatic-module-name org.testng Medium Product Manifest Bundle-Name TestNG Medium Product Manifest bundle-symbolicname org.testng Medium Product Manifest Implementation-Title TestNG High Product Manifest implementation-url https://testng.org Low Product Manifest specification-title TestNG Medium Product pom artifactid testng Highest Product pom developer email cedric@beust.com Low Product pom developer email julien@herr.fr Low Product pom developer email krishnan.mahadevan1978@gmail.com Low Product pom developer id cbeust Low Product pom developer id juherr Low Product pom developer id krmahadevan Low Product pom developer name Cedric Beust Low Product pom developer name Julien Herr Low Product pom developer name Krishnan Mahadevan Low Product pom groupid org.testng Highest Product pom name testng High Product pom url https://testng.org Medium Version file version 7.11.0 High Version Manifest Bundle-Version 7.11.0 High Version Manifest Implementation-Version 7.11.0 High Version pom version 7.11.0 Highest
testng-7.11.0.jar: jquery-3.6.0.min.jsFile Path: /Users/lukaszlenart/.m2/repository/org/testng/testng/7.11.0/testng-7.11.0.jar/org/testng/jquery-3.6.0.min.jsMD5: 8fb8fee4fcc3cc86ff6c724154c49c42SHA1: b82d238d4e31fdf618bae8ac11a6c812c03dd0d4SHA256: ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6eReferenced In Project/Scope: Struts 2 TestNG Plugin:compile
Evidence Type Source Name Value Confidence
testng-7.11.0.jar: testng-reports.jsFile Path: /Users/lukaszlenart/.m2/repository/org/testng/testng/7.11.0/testng-7.11.0.jar/org/testng/testng-reports.jsMD5: e18bdeef11d95e4802ca1e74ce8f4813SHA1: 8e530ffd7c6528b0a47b4405b241181c09ed3534SHA256: 88d2a0988765ed96e51e5b0c5c63d6b9d25169a12d3c49003c2e87d98d0bdee2Referenced In Project/Scope: Struts 2 TestNG Plugin:compile
Evidence Type Source Name Value Confidence
testng-7.11.0.jar: testng-reports2.jsFile Path: /Users/lukaszlenart/.m2/repository/org/testng/testng/7.11.0/testng-7.11.0.jar/org/testng/testng-reports2.jsMD5: b45815e612fdfbeeffd1909e6551c84dSHA1: 99dc7548ca6d9add4cc8d1022f392ccac385583bSHA256: 0cd0609bd983faf69e9eec6091de6a6e45400292a4f182fb9aa35a12acb7e852Referenced In Project/Scope: Struts 2 TestNG Plugin:compile
Evidence Type Source Name Value Confidence
txw2-4.0.6.jarDescription:
TXW is a library that allows you to write XML documents.
File Path: /Users/lukaszlenart/.m2/repository/org/glassfish/jaxb/txw2/4.0.6/txw2-4.0.6.jarMD5: 0bf7070aee3bb53640d2ea6441e059fbSHA1: 4f4cd53b5ff9a2c5aa1211f15ed2569c57dfb044SHA256: fcc749785412ef3806fde1ce70f93ef5a0065dcc47fe449bc871db0795cb11afReferenced In Project/Scope: Struts 2 Core:compiletxw2-4.0.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate/hibernate-core@5.6.15.Final
Evidence Type Source Name Value Confidence Vendor file name txw2 High Vendor jar package name sun Highest Vendor jar package name txw Highest Vendor jar package name txw2 Highest Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor Manifest git-revision 0dcfdf5 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid txw2 Highest Vendor pom artifactid txw2 Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name TXW2 Runtime High Vendor pom parent-artifactid jaxb-txw-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name txw2 High Product jar package name sun Highest Product jar package name txw Highest Product jar package name txw2 Highest Product jar package name xml Highest Product Manifest git-revision 0dcfdf5 Low Product Manifest Implementation-Title Eclipse Implementation of JAXB High Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid txw2 Highest Product pom groupid org.glassfish.jaxb Highest Product pom name TXW2 Runtime High Product pom parent-artifactid jaxb-txw-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version file version 4.0.6 High Version Manifest build-version 4.0.6 Medium Version pom version 4.0.6 Highest
pkg:maven/org.glassfish.jaxb/txw2@4.0.6 (Confidence :High) utils.jsFile Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/core/src/main/resources/org/apache/struts2/static/utils.jsMD5: a1287feb0882f494dc6ebfbdcb2c8d6aSHA1: 61201962d41fec8139c940c5a1468796d49a6139SHA256: 309abee1bddd03fe16c196e2cc00b58318ff707764824d9b71a38f667736720dReferenced In Project/Scope: Struts 2 Core
Evidence Type Source Name Value Confidence
validation.jsFile Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/core/src/main/resources/template/css_xhtml/validation.jsMD5: c66d23a2391879f74077a1af7888ede7SHA1: c4c980b34207fbca373f2032c770371606220da2SHA256: ec4dc0658f00c3a64e9a890565a3dfb71678babb484d2960c22f123c10f2c03cReferenced In Project/Scope: Struts 2 Core
Evidence Type Source Name Value Confidence
validation.jsFile Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/core/src/main/resources/template/xhtml/validation.jsMD5: e9bde0e955b274cda502656a05f0d7a0SHA1: 50ce94909b1cf19da01fc407682d16b3d8897259SHA256: a3c07fd48595720fca6c54fbaf0f3440202065d01d7511e21f07a948502f9b83Referenced In Project/Scope: Struts 2 Core
Evidence Type Source Name Value Confidence
velocity-engine-core-2.4.1.jarDescription:
Apache Velocity is a general purpose template engine. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/apache/velocity/velocity-engine-core/2.4.1/velocity-engine-core-2.4.1.jar
MD5: 41a3757dc9d701590be703d1f2bd2462
SHA1: 0b662837e8006d5c383bd128503ea86ef5b4d361
SHA256: 1c19157d1171d560088e485be97c93a7a2f7e9f56e517f0a30273c5c39df6231
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 Velocity Plugin:compile Struts 2 Jakarta EE Compatible Velocity Tools Jsp:compile Struts 2 Configuration Browser Plugin:compile Struts 2 Showcase Webapp:compile Struts 2 Tiles Plugin:compile Struts 2 Assembly:compile velocity-engine-core-2.4.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-config-browser-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.velocity.tools/velocity-tools-generic@3.1 pkg:maven/org.apache.struts/struts2-config-browser-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-velocity-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-tiles-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-velocity-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-velocity-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name velocity-engine-core High Vendor jar package name apache Highest Vendor jar package name velocity Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.velocity.engine-core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid velocity-engine-core Highest Vendor pom artifactid velocity-engine-core Low Vendor pom groupid org.apache.velocity Highest Vendor pom name Apache Velocity - Engine High Vendor pom parent-artifactid velocity-engine-parent Low Product file name velocity-engine-core High Product jar package name apache Highest Product jar package name template Highest Product jar package name velocity Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache Velocity - Engine Medium Product Manifest bundle-symbolicname org.apache.velocity.engine-core Medium Product Manifest Implementation-Title Apache Velocity - Engine High Product Manifest specification-title Apache Velocity - Engine Medium Product pom artifactid velocity-engine-core Highest Product pom groupid org.apache.velocity Highest Product pom name Apache Velocity - Engine High Product pom parent-artifactid velocity-engine-parent Medium Version file version 2.4.1 High Version Manifest Bundle-Version 2.4.1 High Version Manifest Implementation-Version 2.4.1 High Version pom version 2.4.1 Highest
velocity-tools-generic-3.1.jarDescription:
Generic tools that can be used in any context. File Path: /Users/lukaszlenart/.m2/repository/org/apache/velocity/tools/velocity-tools-generic/3.1/velocity-tools-generic-3.1.jarMD5: 76f13879ead8693fd4d5751a8a236089SHA1: 07aaa49086a64cd9dab967a8437cc03abbfad655SHA256: 8258cfdcaa16127f35ffe610a3fa4f76b7ebe51b88922c73c4ee39ce8f378ce5Referenced In Projects/Scopes:
Struts 2 Velocity Plugin:compile Struts 2 Jakarta EE Compatible Velocity Tools Jsp:compile Struts 2 Showcase Webapp:compile Struts 2 Tiles Plugin:compile velocity-tools-generic-3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-velocity-tools-jsp-jakarta@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-velocity-tools-jsp-jakarta@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-velocity-tools-jsp-jakarta@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-velocity-tools-jsp-jakarta@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name velocity-tools-generic High Vendor jar package name apache Highest Vendor jar package name generic Highest Vendor jar package name tools Highest Vendor jar package name velocity Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid velocity-tools-generic Highest Vendor pom artifactid velocity-tools-generic Low Vendor pom groupid org.apache.velocity.tools Highest Vendor pom name Apache Velocity Tools - Generic tools High Vendor pom parent-artifactid velocity-tools-parent Low Product file name velocity-tools-generic High Product jar package name apache Highest Product jar package name generic Highest Product jar package name tools Highest Product jar package name velocity Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Apache Velocity Tools - Generic tools High Product Manifest specification-title Apache Velocity Tools - Generic tools Medium Product pom artifactid velocity-tools-generic Highest Product pom groupid org.apache.velocity.tools Highest Product pom name Apache Velocity Tools - Generic tools High Product pom parent-artifactid velocity-tools-parent Medium Version file version 3.1 High Version Manifest Implementation-Version 3.1 High Version pom version 3.1 Highest
webconsole.jsFile Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/core/src/main/resources/org/apache/struts2/interceptor/debugging/webconsole.jsMD5: a7202aefd2637c63ee607db0a608c6deSHA1: 5618fb1f032d4972287158e5754570992448695dSHA256: 9ab03200e9abb3ddb95ee83321b518d660ba0734683c3a6844c633a5c5dbabfdReferenced In Project/Scope: Struts 2 Core
Evidence Type Source Name Value Confidence
woodstox-core-7.1.1.jar (shaded: com.sun.xml.bind.jaxb:isorelax:20090621)Description:
Unknown version of isorelax library used in JAXB project File Path: /Users/lukaszlenart/.m2/repository/com/fasterxml/woodstox/woodstox-core/7.1.1/woodstox-core-7.1.1.jar/META-INF/maven/com.sun.xml.bind.jaxb/isorelax/pom.xmlMD5: 6fbb4bc95fbf2072bc6e3b790553fe81SHA1: 314ec72948d5c1fc71d553cbbd7a130caa6f9f13SHA256: cda6451d0231a973352b592ff950e39224ba6ba1a2f35eeab66511b5c225dff1Referenced In Projects/Scopes:
Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Rest Showcase Webapp:compile Struts 2 REST Plugin:compile Struts 2 Assembly:compile Evidence Type Source Name Value Confidence Vendor pom artifactid isorelax Low Vendor pom groupid com.sun.xml.bind.jaxb Highest Vendor pom name JAXB isorelax library High Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Product pom artifactid isorelax Highest Product pom groupid com.sun.xml.bind.jaxb Highest Product pom name JAXB isorelax library High Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Version pom parent-version 20090621 Low Version pom version 20090621 Highest
pkg:maven/com.sun.xml.bind.jaxb/isorelax@20090621 (Confidence :High) woodstox-core-7.1.1.jar (shaded: net.java.dev.msv:xsdlib:2022.7)Description:
XML Schema datatypes library License:
BSD File Path: /Users/lukaszlenart/.m2/repository/com/fasterxml/woodstox/woodstox-core/7.1.1/woodstox-core-7.1.1.jar/META-INF/maven/net.java.dev.msv/xsdlib/pom.xml
MD5: f82c4c4c46c8a27ee68f031373064bf9
SHA1: 1b9b8fe3901f3556ed99a477af66f0f645c16cf0
SHA256: 8649b880ac5dbb3549022c40eff4053930ea209c4aaf998925fb3d6dd75fb6c3
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Rest Showcase Webapp:compile Struts 2 REST Plugin:compile Struts 2 Assembly:compile Evidence Type Source Name Value Confidence Vendor pom artifactid xsdlib Low Vendor pom groupid net.java.dev.msv Highest Vendor pom name MSV XML Schema Datatype Library High Vendor pom parent-artifactid msv Low Product pom artifactid xsdlib Highest Product pom groupid net.java.dev.msv Highest Product pom name MSV XML Schema Datatype Library High Product pom parent-artifactid msv Medium Version pom version 2022.7 Highest
pkg:maven/net.java.dev.msv/xsdlib@2022.7 (Confidence :High) cpe:2.3:a:xml_library_project:xml_library:2022.7:*:*:*:*:*:*:* (Confidence :Low) suppress woodstox-core-7.1.1.jarDescription:
Woodstox is a high-performance XML processor that implements Stax (JSR-173),
SAX2 and Stax2 APIs
License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/com/fasterxml/woodstox/woodstox-core/7.1.1/woodstox-core-7.1.1.jar
MD5: 971ff236679f7b35a7c13c0d02c0170e
SHA1: 76baad1b94513ea896e0a17388890a4c81edd0e0
SHA256: 02b9d022e9d47704ff8a7a859a0dbfd3b2882a8311eb7ff1e180f760ccda2712
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Rest Showcase Webapp:compile Struts 2 REST Plugin:compile Struts 2 Assembly:compile woodstox-core-7.1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.fasterxml.jackson.dataformat/jackson-dataformat-xml@2.19.1 pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT pkg:maven/com.fasterxml.jackson.dataformat/jackson-dataformat-xml@2.19.1 Evidence Type Source Name Value Confidence Vendor file name woodstox-core High Vendor jar package name stax Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/woodstox Low Vendor Manifest bundle-symbolicname com.fasterxml.woodstox.woodstox-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.woodstox Medium Vendor Manifest provide-capability osgi.service;objectClass:List="javax.xml.stream.XMLEventFactory";effective:=active,osgi.service;objectClass:List="javax.xml.stream.XMLInputFactory";effective:=active,osgi.service;objectClass:List="javax.xml.stream.XMLOutputFactory";effective:=active,osgi.service;objectClass:List="org.codehaus.stax2.validation.XMLValidationSchemaFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.xml.stream.XMLEventFactory";register:="com.ctc.wstx.stax.WstxEventFactory",osgi.serviceloader;osgi.serviceloader="javax.xml.stream.XMLInputFactory";register:="com.ctc.wstx.stax.WstxInputFactory",osgi.serviceloader;osgi.serviceloader="javax.xml.stream.XMLOutputFactory";register:="com.ctc.wstx.stax.WstxOutputFactory",osgi.serviceloader;osgi.serviceloader="org.codehaus.stax2.validation.XMLValidationSchemaFactory";register:="com.ctc.wstx.dtd.DTDSchemaFactory",osgi.serviceloader;osgi.serviceloader="org.codehaus.stax2.validation.XMLValidationSchemaFactory";register:="com.ctc.wstx.msv.RelaxNGSchemaFactory",osgi.serviceloader;osgi.serviceloader="org.codehaus.stax2.validation.XMLValidationSchemaFactory";register:="com.ctc.wstx.msv.W3CSchemaFactory" Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid woodstox-core Highest Vendor pom artifactid woodstox-core Low Vendor pom developer email tatu@fasterxml.com Low Vendor pom developer id cowtowncoder Medium Vendor pom developer name Tatu Saloranta Medium Vendor pom groupid com.fasterxml.woodstox Highest Vendor pom name Woodstox High Vendor pom organization name FasterXML High Vendor pom organization url http://fasterxml.com Medium Vendor pom parent-artifactid oss-parent Low Vendor pom parent-groupid com.fasterxml Medium Vendor pom url FasterXML/woodstox Highest Product file name woodstox-core High Product jar package name dtd Highest Product jar package name dtdschemafactory Highest Product jar package name msv Highest Product jar package name osgi Highest Product jar package name relaxngschemafactory Highest Product jar package name stax Highest Product jar package name w3cschemafactory Highest Product jar package name wstx Highest Product jar package name wstxeventfactory Highest Product jar package name wstxinputfactory Highest Product jar package name wstxoutputfactory Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://github.com/FasterXML/woodstox Low Product Manifest Bundle-Name Woodstox Medium Product Manifest bundle-symbolicname com.fasterxml.woodstox.woodstox-core Medium Product Manifest Implementation-Title Woodstox High Product Manifest provide-capability osgi.service;objectClass:List="javax.xml.stream.XMLEventFactory";effective:=active,osgi.service;objectClass:List="javax.xml.stream.XMLInputFactory";effective:=active,osgi.service;objectClass:List="javax.xml.stream.XMLOutputFactory";effective:=active,osgi.service;objectClass:List="org.codehaus.stax2.validation.XMLValidationSchemaFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.xml.stream.XMLEventFactory";register:="com.ctc.wstx.stax.WstxEventFactory",osgi.serviceloader;osgi.serviceloader="javax.xml.stream.XMLInputFactory";register:="com.ctc.wstx.stax.WstxInputFactory",osgi.serviceloader;osgi.serviceloader="javax.xml.stream.XMLOutputFactory";register:="com.ctc.wstx.stax.WstxOutputFactory",osgi.serviceloader;osgi.serviceloader="org.codehaus.stax2.validation.XMLValidationSchemaFactory";register:="com.ctc.wstx.dtd.DTDSchemaFactory",osgi.serviceloader;osgi.serviceloader="org.codehaus.stax2.validation.XMLValidationSchemaFactory";register:="com.ctc.wstx.msv.RelaxNGSchemaFactory",osgi.serviceloader;osgi.serviceloader="org.codehaus.stax2.validation.XMLValidationSchemaFactory";register:="com.ctc.wstx.msv.W3CSchemaFactory" Low Product Manifest specification-title Woodstox Medium Product pom artifactid woodstox-core Highest Product pom developer email tatu@fasterxml.com Low Product pom developer id cowtowncoder Low Product pom developer name Tatu Saloranta Low Product pom groupid com.fasterxml.woodstox Highest Product pom name Woodstox High Product pom organization name FasterXML Low Product pom organization url http://fasterxml.com Low Product pom parent-artifactid oss-parent Medium Product pom parent-groupid com.fasterxml Medium Product pom url FasterXML/woodstox High Version file version 7.1.1 High Version Manifest Bundle-Version 7.1.1 High Version Manifest Implementation-Version 7.1.1 High Version pom parent-version 7.1.1 Low Version pom version 7.1.1 Highest
xml-apis-ext-1.3.04.jarDescription:
xml-commons provides an Apache-hosted set of DOM, SAX, and
JAXP interfaces for use in other xml-based projects. Our hope is that we
can standardize on both a common version and packaging scheme for these
critical XML standards interfaces to make the lives of both our developers
and users easier. The External Components portion of xml-commons contains
interfaces that are defined by external standards organizations. For DOM,
that's the W3C; for SAX it's David Megginson and sax.sourceforge.net; for
JAXP it's Sun. File Path: /Users/lukaszlenart/.m2/repository/xml-apis/xml-apis-ext/1.3.04/xml-apis-ext-1.3.04.jarMD5: bcb07d3b8d2397db7a3013b6465d347bSHA1: 41a8b86b358e87f3f13cf46069721719105aff66SHA256: d0b4887dc34d57de49074a58affad439a013d0baffa1a8034f8ef2a5ea191646Referenced In Projects/Scopes:
Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Assembly:compile xml-apis-ext-1.3.04.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name xml-apis-ext High Vendor jar package name dom Highest Vendor jar package name w3c Highest Vendor manifest: org/w3c/css/sac/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/w3c/dom/smil/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/w3c/dom/svg/ Implementation-Vendor World Wide Web Consortium Medium Vendor pom artifactid xml-apis-ext Highest Vendor pom artifactid xml-apis-ext Low Vendor pom groupid xml-apis Highest Vendor pom name XML Commons External Components XML APIs Extensions High Vendor pom parent-artifactid apache Low Vendor pom parent-groupid org.apache Medium Vendor pom url http://xml.apache.org/commons/components/external/ Highest Product file name xml-apis-ext High Product jar package name css Highest Product jar package name dom Highest Product jar package name sac Highest Product jar package name smil Highest Product jar package name svg Highest Product jar package name w3c Highest Product manifest: org/w3c/css/sac/ Implementation-Title org.w3c.css.sac Medium Product manifest: org/w3c/css/sac/ Specification-Title Simple API for CSS Medium Product manifest: org/w3c/dom/smil/ Implementation-Title org.w3c.dom.smil Medium Product manifest: org/w3c/dom/smil/ Specification-Title Document Object Model (DOM) for Synchronized Multimedia Integration Language (SMIL) Medium Product manifest: org/w3c/dom/svg/ Implementation-Title org.w3c.dom.svg Medium Product manifest: org/w3c/dom/svg/ Specification-Title Document Object Model (DOM) for Scalable Vector Graphics (SVG) Medium Product pom artifactid xml-apis-ext Highest Product pom groupid xml-apis Highest Product pom name XML Commons External Components XML APIs Extensions High Product pom parent-artifactid apache Medium Product pom parent-groupid org.apache Medium Product pom url http://xml.apache.org/commons/components/external/ Medium Version file version 1.3.04 High Version pom parent-version 1.3.04 Low Version pom version 1.3.04 Highest
pkg:maven/xml-apis/xml-apis-ext@1.3.04 (Confidence :High) cpe:2.3:a:apache:commons_lang:1.3.04:*:*:*:*:*:*:* (Confidence :Low) suppress xmlgraphics-commons-2.10.jarDescription:
Apache XML Graphics Commons is a library that consists of several reusable
components used by Apache Batik and Apache FOP. Many of these components
can easily be used separately outside the domains of SVG and XSL-FO.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /Users/lukaszlenart/.m2/repository/org/apache/xmlgraphics/xmlgraphics-commons/2.10/xmlgraphics-commons-2.10.jar
MD5: 92c1ad0e6513acfe797a48baa108a8f3
SHA1: ee7fce93d437d489a323addd1f63f0587b5c4a97
SHA256: 857af2d06d002ce217532504244ea8ee831aeb094feb0a47b2697f19496711ea
Referenced In Projects/Scopes: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile Struts 2 Assembly:compile xmlgraphics-commons-2.10.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.sf.jasperreports/jasperreports@7.0.3 pkg:maven/org.apache.struts/struts2-jasperreports7-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name xmlgraphics-commons High Vendor jar package name apache Highest Vendor jar package name xmlgraphics Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation (http://xmlgraphics.apache.org/) High Vendor pom artifactid xmlgraphics-commons Highest Vendor pom artifactid xmlgraphics-commons Low Vendor pom groupid org.apache.xmlgraphics Highest Vendor pom name Apache XML Graphics Commons High Vendor pom organization name Apache Software Foundation High Vendor pom organization url http://www.apache.org/ Medium Vendor pom parent-artifactid apache Low Vendor pom parent-groupid org.apache Medium Vendor pom url http://xmlgraphics.apache.org/commons/ Highest Product file name xmlgraphics-commons High Product jar package name apache Highest Product jar package name xmlgraphics Highest Product Manifest Implementation-Title Apache XML Graphics Commons High Product pom artifactid xmlgraphics-commons Highest Product pom groupid org.apache.xmlgraphics Highest Product pom name Apache XML Graphics Commons High Product pom organization name Apache Software Foundation Low Product pom organization url http://www.apache.org/ Low Product pom parent-artifactid apache Medium Product pom parent-groupid org.apache Medium Product pom url http://xmlgraphics.apache.org/commons/ Medium Version file version 2.10 High Version Manifest Implementation-Version 2.10 High Version pom parent-version 2.10 Low Version pom version 2.10 Highest
xmpcore-6.1.11.jarDescription:
The Adobe XMP Core library License:
The BSD 3-Clause License (BSD3): https://opensource.org/licenses/BSD-3-Clause File Path: /Users/lukaszlenart/.m2/repository/com/adobe/xmp/xmpcore/6.1.11/xmpcore-6.1.11.jar
MD5: 37892425fcfeffe88554b3d66dd084ca
SHA1: 852f14101381e527e6d43339d7db1698c970436c
SHA256: 8f7033c579b99fa0d9d6ddcb9448875b5e4b577c350002278ce46997d678b737
Referenced In Project/Scope: Struts 2 Jasper Reports 7 Plugin [EXPERIMENTAL]:compile
xmpcore-6.1.11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/net.sf.jasperreports/jasperreports-pdf@7.0.3
Evidence Type Source Name Value Confidence Vendor file name xmpcore High Vendor jar package name adobe Highest Vendor jar package name xmp Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname com.adobe.xmp.xmpcore Medium Vendor pom artifactid xmpcore Highest Vendor pom artifactid xmpcore Low Vendor pom developer email prigupta@adobe.com Low Vendor pom developer name Priyanka Gupta Medium Vendor pom developer org adobe Medium Vendor pom developer org URL https://www.adobe.com/ Medium Vendor pom groupid com.adobe.xmp Highest Vendor pom name Adobe XMPCore High Vendor pom url https://www.adobe.com/devnet/xmp/library/eula-xmp-library-java.html Highest Product file name xmpcore High Product jar package name adobe Highest Product jar package name xmp Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Adobe XMPCore Medium Product Manifest bundle-symbolicname com.adobe.xmp.xmpcore Medium Product pom artifactid xmpcore Highest Product pom developer email prigupta@adobe.com Low Product pom developer name Priyanka Gupta Low Product pom developer org adobe Low Product pom developer org URL https://www.adobe.com/ Low Product pom groupid com.adobe.xmp Highest Product pom name Adobe XMPCore High Product pom url https://www.adobe.com/devnet/xmp/library/eula-xmp-library-java.html Medium Version file version 6.1.11 High Version Manifest Bundle-Version 6.1.11 High Version pom version 6.1.11 Highest
pkg:maven/com.adobe.xmp/xmpcore@6.1.11 (Confidence :High) xstream-1.4.21.jarDescription:
XStream is a serialization library from Java objects to XML and back. License:
BSD-3-Clause File Path: /Users/lukaszlenart/.m2/repository/com/thoughtworks/xstream/xstream/1.4.21/xstream-1.4.21.jar
MD5: 767be88fc6ec4bb96e2906a17aab8e5b
SHA1: 65cb3e7f809b18b9aab43f2338ee5b320f72d7bd
SHA256: f56586f3de59ae2a49430acbc9f27942b8c5cebec9245c869fae7136733333ec
Referenced In Projects/Scopes: Struts 2 Rest Showcase Webapp:compile Struts 2 REST Plugin:compile Struts 2 Tiles Plugin:compile Struts 2 Assembly:compile xstream-1.4.21.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.struts/struts2-rest-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-tiles-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-plugin@7.1.2-SNAPSHOT pkg:maven/org.apache.struts/struts2-rest-plugin@7.1.2-SNAPSHOT Evidence Type Source Name Value Confidence Vendor file name xstream High Vendor jar package name core Highest Vendor jar package name thoughtworks Highest Vendor jar package name xstream Highest Vendor Manifest bundle-docurl http://x-stream.github.io Low Vendor Manifest bundle-symbolicname xstream Medium Vendor Manifest Implementation-Vendor XStream High Vendor Manifest Implementation-Vendor-Id com.thoughtworks.xstream Medium Vendor Manifest java_1_4_home /opt/blackdown-jdk-1.4.2.03 Low Vendor Manifest java_1_5_home /opt/sun-jdk-1.5.0.22 Low Vendor Manifest java_1_6_home /opt/sun-jdk-1.6.0.45 Low Vendor Manifest java_1_7_home /opt/oracle-jdk-bin-1.7.0.80 Low Vendor Manifest java_1_8_home /opt/oracle-jdk-bin-1.8.0.202 Low Vendor Manifest java_9_home /opt/oracle-jdk-bin-9.0.4 Low Vendor Manifest specification-vendor XStream Low Vendor Manifest x-build-os Linux Low Vendor Manifest x-build-time 2024-11-07T19:13:18Z Low Vendor Manifest x-builder Maven 3.9.9 Low Vendor Manifest x-compile-source 1.4 Low Vendor Manifest x-compile-target 1.4 Low Vendor pom artifactid xstream Highest Vendor pom artifactid xstream Low Vendor pom groupid com.thoughtworks.xstream Highest Vendor pom name XStream Core High Vendor pom parent-artifactid xstream-parent Low Product file name xstream High Product jar package name core Highest Product jar package name io Highest Product jar package name thoughtworks Highest Product jar package name xml Highest Product jar package name xstream Highest Product Manifest bundle-docurl http://x-stream.github.io Low Product Manifest Bundle-Name XStream Core Medium Product Manifest bundle-symbolicname xstream Medium Product Manifest Implementation-Title XStream Core High Product Manifest java_1_4_home /opt/blackdown-jdk-1.4.2.03 Low Product Manifest java_1_5_home /opt/sun-jdk-1.5.0.22 Low Product Manifest java_1_6_home /opt/sun-jdk-1.6.0.45 Low Product Manifest java_1_7_home /opt/oracle-jdk-bin-1.7.0.80 Low Product Manifest java_1_8_home /opt/oracle-jdk-bin-1.8.0.202 Low Product Manifest java_9_home /opt/oracle-jdk-bin-9.0.4 Low Product Manifest specification-title XStream Core Medium Product Manifest x-build-os Linux Low Product Manifest x-build-time 2024-11-07T19:13:18Z Low Product Manifest x-builder Maven 3.9.9 Low Product Manifest x-compile-source 1.4 Low Product Manifest x-compile-target 1.4 Low Product pom artifactid xstream Highest Product pom groupid com.thoughtworks.xstream Highest Product pom name XStream Core High Product pom parent-artifactid xstream-parent Medium Version file version 1.4.21 High Version Manifest Bundle-Version 1.4.21 High Version Manifest Implementation-Version 1.4.21 High Version pom version 1.4.21 Highest
Suppressed Vulnerabilities jquery-2.1.4.min.js File Path: /Users/lukaszlenart/Projects/Apache/struts-site/target/struts/apps/showcase/src/main/webapp/js/jquery-2.1.4.min.jsMD5: f9c7afd05729f10f55b689f36bb20172SHA1: 43dc554608df885a59ddeece1598c6ace434d747SHA256: f16ab224bb962910558715c82f58c10c3ed20f153ddfaa199029f141b5b0255cReferenced In Project/Scope: Struts 2 Showcase Webapp
Evidence Type Source Name Value Confidence Vendor file name jquery High Product file name jquery High Version file version 2.1.4.min High
CVE-2020-11022 suppressed
In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: testng-7.1.0.jar: jquery-3.4.1.min.js
CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
af854a3a-2127-422b-91ae-364da2661108 - BROKEN_LINK af854a3a-2127-422b-91ae-364da2661108 - BROKEN_LINK af854a3a-2127-422b-91ae-364da2661108 - BROKEN_LINK af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,THIRD_PARTY_ADVISORY,VDB_ENTRY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MITIGATION,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MITIGATION,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY info - https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/ security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK security-advisories@github.com - EXPLOIT,THIRD_PARTY_ADVISORY,VDB_ENTRY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - MITIGATION,THIRD_PARTY_ADVISORY security-advisories@github.com - MITIGATION,VENDOR_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - RELEASE_NOTES,VENDOR_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.70 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.7.0; versions up to (excluding) 8.7.14 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.8.0; versions up to (excluding) 8.8.6 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions from (including) 1.2; versions up to (excluding) 3.5.0 cpe:2.3:a:netapp:max_data:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_supplier_collaboration_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:*:*:*:*:*:*:*:* versions from (including) 18.1; versions up to (including) 20.1 cpe:2.3:a:oracle:banking_digital_experience:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:20.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.2 cpe:2.3:a:oracle:communications_application_session_controller:3.8m0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router_idih\::*:*:*:*:*:*:*:* versions from (including) 8.0.0; versions up to (including) 8.2.2 cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0; versions up to (including) 16.4.0 cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.6.0.0; versions up to (including) 8.1.0.0.0 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_balance_sheet_planning:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_data_governance_for_us_regulatory_reporting:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.9 cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_integration_hub:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_price_creation_and_discovery:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_price_creation_and_discovery:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_european_banking_authority:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_us_federal_reserve:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.9 cpe:2.3:a:oracle:healthcare_foundation:7.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:* versions from (including) 19.1.0; versions up to (including) 19.1.2 cpe:2.3:a:oracle:hospitality_simphony:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:19.1.0-19.1.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_accounting_analyzer:8.0.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:insurance_data_foundation:8.0.6-8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:*:*:*:*:*:*:*:* versions from (including) 5.0.0.0; versions up to (including) 5.6.0.0 cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.6.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.20 cpe:2.3:a:oracle:policy_automation_connector_for_siebel:10.4.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation_for_mobile_devices:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.20 cpe:2.3:a:oracle:retail_back_office:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_back_office:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_ui_framework:20.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:storagetek_acsls:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.9 CVE-2020-11023 suppressed
In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: testng-7.1.0.jar: jquery-3.4.1.min.js
CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
134c704f-9b21-4f2e-91b3-4a467353bcc0 - US_GOVERNMENT_RESOURCE af854a3a-2127-422b-91ae-364da2661108 - BROKEN_LINK af854a3a-2127-422b-91ae-364da2661108 - BROKEN_LINK af854a3a-2127-422b-91ae-364da2661108 - BROKEN_LINK,MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - EXPLOIT,THIRD_PARTY_ADVISORY,VDB_ENTRY af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - ISSUE_TRACKING,MAILING_LIST af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - MAILING_LIST,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - PATCH,THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - RELEASE_NOTES,VENDOR_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY af854a3a-2127-422b-91ae-364da2661108 - THIRD_PARTY_ADVISORY info - https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/ security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK,MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - EXPLOIT,THIRD_PARTY_ADVISORY,VDB_ENTRY security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - ISSUE_TRACKING,MAILING_LIST security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - RELEASE_NOTES,VENDOR_ADVISORY security-advisories@github.com - RELEASE_NOTES,VENDOR_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.70 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.7.0; versions up to (excluding) 8.7.14 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.8.0; versions up to (excluding) 8.8.6 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions from (including) 1.0.3; versions up to (excluding) 3.5.0 cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:hci_baseboard_management_controller:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:max_data:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapcenter_server:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 20.2 cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_enterprise_collections:*:*:*:*:*:*:*:* versions from (including) 2.7.0; versions up to (including) 2.8.0 cpe:2.3:a:oracle:banking_platform:*:*:*:*:*:*:*:* versions from (including) 2.4.0; versions up to (including) 2.10.0 cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.2 cpe:2.3:a:oracle:blockchain_platform:21.1.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:* cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0; versions up to (including) 16.4.0 cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:*:*:*:*:*:*:*:* versions from (including) 6.1; versions up to (including) 6.4 cpe:2.3:a:oracle:communications_operations_monitor:*:*:*:*:*:*:*:* versions from (including) 4.1; versions up to (including) 4.3 cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_de_nederlandsche_bank:8.0.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:health_sciences_inform:6.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hyperion_financial_reporting:11.1.2.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.5.0 cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.5.0 cpe:2.3:a:oracle:oss_support_tools:*:*:*:*:*:*:*:* versions up to (excluding) 2.12.41 cpe:2.3:a:oracle:peoplesoft_enterprise_human_capital_management_resources:9.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 16.2; versions up to (including) 16.2.11 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0; versions up to (including) 17.12.7 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0; versions up to (including) 18.8.9 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0; versions up to (including) 19.12.4 cpe:2.3:a:oracle:rest_data_services:11.2.0.4:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.1.0.2:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.2.0.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:18c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:19c:*:*:*:-:*:*:* cpe:2.3:a:oracle:siebel_mobile:*:*:*:*:*:*:*:* versions up to (including) 20.12 cpe:2.3:a:oracle:storagetek_acsls:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.9