Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 5.2.1Report Generated On : Wed, 9 Oct 2019 10:05:35 +0200Dependencies Scanned : 553 (545 unique)Vulnerable Dependencies : 57 Vulnerabilities Found : 302Vulnerabilities Suppressed : 0... NVD CVE Checked : 2019-10-09T10:04:50NVD CVE Modified : 2019-10-09T07:13:49VersionCheckOn : 2019-10-09T10:04:50Summary Display:
Showing Vulnerable Dependencies (click to show all) Dependencies asciidoctorj-pdf-1.5.0-alpha.16.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.asciidoctor\asciidoctorj-pdf\1.5.0-alpha.16\63c4f64106a00e316f0e9e54182a1c8581eff4b\asciidoctorj-pdf-1.5.0-alpha.16.jarMD5: b3ed32005de74360e4441916d0216575SHA1: 063c4f64106a00e316f0e9e54182a1c8581eff4bSHA256: f247dc045283d84d18f4cb08bad74c51933db5e99b7c80fca38b7c61248776c8Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor Manifest build-date 2017-07-31 Low Vendor Manifest Implementation-Vendor asciidoctor.org High Vendor file name asciidoctorj-pdf High Vendor gradle groupid org.asciidoctor Highest Product Manifest Implementation-Title asciidoctorj-pdf High Product Manifest build-date 2017-07-31 Low Product file name asciidoctorj-pdf High Product gradle artifactid asciidoctorj-pdf Highest Version gradle version 1.5.0-alpha.16 Highest Version Manifest Implementation-Version 1.5.0-alpha.16 High Version file version 1.5.0.alpha Highest Version file name asciidoctorj-pdf Medium
asciidoctorj-groovy-dsl-1.6.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.asciidoctor\asciidoctorj-groovy-dsl\1.6.0\b7cedff6545eb60284c3105777615050e304f9f8\asciidoctorj-groovy-dsl-1.6.0.jarMD5: c8a944aca01222542b10364b9eb3a5baSHA1: b7cedff6545eb60284c3105777615050e304f9f8SHA256: 27252c9c4b15546c6c036cee11733510085b6aebd40a436bf1d6dbf1e32e0bb2Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor Manifest build-time 16:05:14.631+0100 Low Vendor jar package name asciidoctor Highest Vendor file name asciidoctorj-groovy-dsl High Vendor Manifest Implementation-Vendor asciidoctor.org High Vendor jar package name asciidoctor Low Vendor Manifest build-date 2019-02-15 Low Vendor gradle groupid org.asciidoctor Highest Vendor Manifest specification-vendor asciidoctor.org Low Vendor jar package name groovydsl Low Vendor jar package name extensions Low Product Manifest build-time 16:05:14.631+0100 Low Product file name asciidoctorj-groovy-dsl High Product gradle artifactid asciidoctorj-groovy-dsl Highest Product Manifest specification-title asciidoctorj-groovy-dsl Medium Product Manifest build-date 2019-02-15 Low Product Manifest Implementation-Title asciidoctorj-groovy-dsl High Product jar package name groovydsl Low Product jar package name extensions Low Version Manifest Implementation-Version 1.6.0 High Version file version 1.6.0 Highest
asciidoctorj-1.6.2.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.asciidoctor\asciidoctorj\1.6.2\899c972f69febedc39dca5108d83b9294ceeeff8\asciidoctorj-1.6.2.jarMD5: 4dab81e9470273f35b7c2ac1f703579cSHA1: 899c972f69febedc39dca5108d83b9294ceeeff8SHA256: 1e4f533e0083416ccbddb2a5c4daa00ea51fe1a1d9c52a9838390b7e7dba945bReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor jar package name asciidoctor Highest Vendor Manifest bundle-symbolicname org.asciidoctor Medium Vendor jar package name asciidoctor Low Vendor gradle groupid org.asciidoctor Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name asciidoctorj High Product jar package name asciidoctor Highest Product Manifest bundle-symbolicname org.asciidoctor Medium Product Manifest Bundle-Name asciidoctorj Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product gradle artifactid asciidoctorj Highest Product file name asciidoctorj High Version file version 1.6.2 Highest Version gradle version 1.6.2 Highest Version Manifest Bundle-Version 1.6.2 High Version file name asciidoctorj Medium
jruby-complete-9.2.7.0.jarDescription:
JRuby 9.2.7.0 OSGi bundle License:
http://www.gnu.org/licenses/gpl-2.0-standalone.html, http://www.gnu.org/licenses/lgpl-2.1-standalone.html, http://www.eclipse.org/legal/epl-v20.html File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar
MD5: 923069f2e71a044fc62f478d013adce4
SHA1: 308120bca38f617e7b275af8ce0cbd9f0be66218
SHA256: a43125f921e707eef861713028d79f60d2f4b024ea6af71a992395ee9e697c22
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor jar package name org Highest Vendor Manifest embed-transitive true Low Vendor pom name JRuby Complete High Vendor pom groupid jruby Highest Vendor Manifest bundle-docurl http://jruby.org Low Vendor Manifest bundle-symbolicname org.jruby.jruby Medium Vendor pom artifactid jruby-complete Low Vendor pom parent-artifactid jruby-artifacts Low Vendor jar package name jruby Highest Vendor file name jruby-complete High Vendor gradle groupid org.jruby Highest Vendor pom parent-groupid org.jruby Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Product gradle artifactid jruby-complete Highest Product jar package name org Highest Product Manifest Bundle-Name JRuby 9.2.7.0 Medium Product Manifest embed-transitive true Low Product pom groupid jruby Low Product pom name JRuby Complete High Product Manifest bundle-docurl http://jruby.org Low Product jar package name filter Highest Product Manifest bundle-symbolicname org.jruby.jruby Medium Product jar package name osgi Highest Product jar package name jruby Highest Product file name jruby-complete High Product jar package name version Highest Product pom parent-groupid org.jruby Low Product pom artifactid jruby-complete Highest Product pom parent-artifactid jruby-artifacts Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Version file version 9.2.7.0 Highest Version gradle version 9.2.7.0 Highest Version Manifest Bundle-Version 9.2.7.0 High Version pom version 9.2.7.0 Highest
asciidoctorj-api-1.6.2.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.asciidoctor\asciidoctorj-api\1.6.2\3af7648a5222cd34fec40ce69711fa7e3821ebe7\asciidoctorj-api-1.6.2.jarMD5: c63897a8fc41ee9243abd4ea8211ddddSHA1: 3af7648a5222cd34fec40ce69711fa7e3821ebe7SHA256: 0ba99b17e2e62c17c2623466f59a89e095541ab85195c87cf4a11c693907c9d7Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor jar package name asciidoctor Highest Vendor Manifest bundle-symbolicname org.asciidoctor Medium Vendor jar package name asciidoctor Low Vendor gradle groupid org.asciidoctor Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name asciidoctorj-api High Product jar package name asciidoctor Highest Product Manifest bundle-symbolicname org.asciidoctor Medium Product Manifest Bundle-Name asciidoctorj-api Medium Product gradle artifactid asciidoctorj-api Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name asciidoctorj-api High Version file version 1.6.2 Highest Version gradle version 1.6.2 Highest Version Manifest Bundle-Version 1.6.2 High Version file name asciidoctorj-api Medium
jcommander-1.35.jarDescription:
A Java framework to parse command line options with annotations. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.beust\jcommander\1.35\47592e181b0bdbbeb63029e08c5e74f6803c4edd\jcommander-1.35.jar
MD5: 90216444fab67357c5bdf3293b47107e
SHA1: 47592e181b0bdbbeb63029e08c5e74f6803c4edd
SHA256: 019c12fec1ce5c02cbabb150f6ac8a86d92a0ecc9c89a549e5537283e863000c
Referenced In Projects/Scopes: ofbiz:asciidoctor ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name JCommander High Vendor file name jcommander High Vendor jar package name beust Highest Vendor pom groupid beust Highest Vendor jar package name jcommander Highest Vendor pom artifactid jcommander Low Vendor gradle groupid com.beust Highest Vendor Manifest bundle-symbolicname com.beust.jcommander Medium Vendor pom url http://beust.com/jcommander Highest Product pom name JCommander High Product file name jcommander High Product Manifest Bundle-Name JCommander Medium Product jar package name beust Highest Product pom url http://beust.com/jcommander Medium Product pom groupid beust Low Product jar package name jcommander Highest Product pom artifactid jcommander Highest Product gradle artifactid jcommander Highest Product Manifest bundle-symbolicname com.beust.jcommander Medium Version gradle version 1.35 Highest Version file version 1.35 Highest Version pom version 1.35 Highest
groovy-2.4.15.jarDescription:
Groovy Runtime File Path: Z:\Gradle\caches\modules-2\files-2.1\org.codehaus.groovy\groovy\2.4.15\74b7e0b99526c569e3a59cb84dbcc6204d601ee6\groovy-2.4.15.jarMD5: 820e79e7cf9b9b0e7d49357be03ab8fdSHA1: 74b7e0b99526c569e3a59cb84dbcc6204d601ee6SHA256: 2205b6649976295bc24a751b1f7b5192e9d28d3815efe39505de8dbbb99ed952Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor Manifest extension-name groovy Medium Vendor file name groovy High Vendor jar package name codehaus Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest bundle-symbolicname groovy Medium Vendor Manifest originally-created-by 1.8.0_161-b12 (Oracle Corporation) Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name groovy Low Vendor gradle groupid org.codehaus.groovy Highest Vendor jar package name apache Highest Vendor jar package name groovy Highest Vendor Manifest eclipse-buddypolicy dependent Low Product Manifest extension-name groovy Medium Product Manifest Implementation-Title Groovy: a powerful, dynamic language for the JVM High Product gradle artifactid groovy Highest Product file name groovy High Product Manifest bundle-symbolicname groovy Medium Product jar package name version Highest Product Manifest originally-created-by 1.8.0_161-b12 (Oracle Corporation) Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product jar package name groovy Low Product jar package name runtime Highest Product Manifest specification-title Groovy: a powerful, dynamic language for the JVM Medium Product jar package name groovy Highest Product Manifest Bundle-Name Groovy Runtime Medium Product Manifest eclipse-buddypolicy dependent Low Version file version 2.4.15 Highest Version Manifest Implementation-Version 2.4.15 High
xercesImpl-2.9.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\apache-xerces\xercesImpl\2.9.1\7bc7e49ddfe4fb5f193ed37ecc96c12292c8ceb6\xercesImpl-2.9.1.jarMD5: f807f86d7d9db25edbfc782aca7ca2a9SHA1: 7bc7e49ddfe4fb5f193ed37ecc96c12292c8ceb6SHA256: 6ae540a7c85c814ac64bea48016b3a6f45c95d4765f547fcc0053dc36c94ed5cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid apache-xerces Highest Vendor manifest: org/xml/sax/ Implementation-Vendor David Megginson Medium Vendor file name xercesImpl High Vendor manifest: javax/xml/datatype/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/xpath/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/w3c/dom/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/w3c/dom/ls/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/apache/xerces/xni/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name apache Highest Vendor manifest: org/apache/xerces/impl/Version.class Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/validation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/transform/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name xerces Low Vendor jar package name apache Low Vendor manifest: javax/xml/parsers/ Implementation-Vendor Apache Software Foundation Medium Product manifest: javax/xml/transform/ Specification-Title Java API for XML Processing Medium Product manifest: org/w3c/dom/ Implementation-Title org.w3c.dom Medium Product file name xercesImpl High Product manifest: org/w3c/dom/ls/ Specification-Title Document Object Model, Level 3 Load and Save Medium Product manifest: javax/xml/validation/ Implementation-Title javax.xml.validation Medium Product jar package name impl Highest Product manifest: javax/xml/xpath/ Specification-Title Java API for XML Processing Medium Product jar package name version Highest Product manifest: javax/xml/validation/ Specification-Title Java API for XML Processing Medium Product jar package name w3c Highest Product jar package name xml Highest Product manifest: javax/xml/datatype/ Specification-Title Java API for XML Processing Medium Product manifest: org/apache/xerces/xni/ Implementation-Title org.apache.xerces.xni Medium Product manifest: javax/xml/xpath/ Implementation-Title javax.xml.xpath Medium Product manifest: javax/xml/transform/ Implementation-Title javax.xml.transform Medium Product manifest: javax/xml/parsers/ Implementation-Title javax.xml.parsers Medium Product manifest: org/apache/xerces/xni/ Specification-Title Xerces Native Interface Medium Product manifest: org/apache/xerces/impl/Version.class Implementation-Title org.apache.xerces.impl.Version Medium Product gradle artifactid xercesImpl Highest Product jar package name validation Highest Product manifest: org/w3c/dom/ls/ Implementation-Title org.w3c.dom.ls Medium Product jar package name dom Highest Product jar package name xpath Highest Product jar package name datatype Highest Product jar package name parsers Highest Product jar package name xni Highest Product manifest: javax/xml/parsers/ Specification-Title Java API for XML Processing Medium Product jar package name apache Highest Product manifest: javax/xml/datatype/ Implementation-Title javax.xml.datatype Medium Product manifest: org/w3c/dom/ Specification-Title Document Object Model, Level 3 Core Medium Product jar package name xerces Highest Product manifest: org/xml/sax/ Implementation-Title org.xml.sax Medium Product manifest: org/xml/sax/ Specification-Title Simple API for XML Medium Product jar package name xerces Low Version manifest: org/apache/xerces/impl/Version.class Implementation-Version 2.9.1 Medium Version manifest: javax/xml/parsers/ Implementation-Version 1.3.04 Medium Version manifest: org/xml/sax/ Implementation-Version 2.0.2 Medium Version manifest: org/apache/xerces/xni/ Implementation-Version 1.2 Medium Version manifest: javax/xml/xpath/ Implementation-Version 1.3.04 Medium Version manifest: javax/xml/validation/ Implementation-Version 1.3.04 Medium Version gradle version 2.9.1 Highest Version manifest: javax/xml/datatype/ Implementation-Version 1.3.04 Medium Version manifest: org/w3c/dom/ls/ Implementation-Version 1.0 Medium Version file version 2.9.1 Highest Version file name xercesImpl Medium Version manifest: javax/xml/transform/ Implementation-Version 1.3.04 Medium Version manifest: org/w3c/dom/ Implementation-Version 1.0 Medium
Published Vulnerabilities CVE-2009-2625 (OSSINDEX) suppress
> A denial of service flaw was found in the way the JRE processes XML. A remote attacker could use this flaw to supply crafted XML that would lead to a denial of service.
>
> -- [redhat.com](https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2625) null
References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:apache-xerces:xercesImpl:2.9.1:*:*:*:*:*:*:* core-3.4.0.jarDescription:
Core barcode encoding/decoding library License:
"The Apache Software License, Version 2.0";link="https://www.apache.org/licenses/LICENSE-2.0.txt" File Path: Z:\Gradle\caches\modules-2\files-2.1\com.google.zxing\core\3.4.0\5264296c46634347890ec9250bc65f14b7362bf8\core-3.4.0.jar
MD5: 8542da29497cf33e80d7630e62d58a81
SHA1: 5264296c46634347890ec9250bc65f14b7362bf8
SHA256: 65004806a669234c698fbe0755258100375fb01fe93b538455f3903713d4a50d
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name ZXing Core High Vendor gradle groupid com.google.zxing Highest Vendor Manifest bundle-developers zxing-authors;name="ZXing Authors" Low Vendor file name core High Vendor Manifest automatic-module-name com.google.zxing Medium Vendor pom groupid google.zxing Highest Vendor pom parent-groupid com.google.zxing Medium Vendor pom artifactid core Low Vendor Manifest build-jdk-spec 1.8 Low Vendor pom parent-artifactid zxing-parent Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest bundle-docurl https://github.com/zxing/zxing/core Low Vendor jar package name google Highest Vendor jar package name zxing Highest Vendor Manifest bundle-symbolicname com.google.zxing.core Medium Product Manifest Bundle-Name ZXing Core Medium Product pom name ZXing Core High Product pom parent-artifactid zxing-parent Medium Product gradle artifactid core Highest Product Manifest bundle-developers zxing-authors;name="ZXing Authors" Low Product file name core High Product Manifest automatic-module-name com.google.zxing Medium Product pom artifactid core Highest Product pom groupid google.zxing Low Product Manifest build-jdk-spec 1.8 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom parent-groupid com.google.zxing Low Product Manifest bundle-docurl https://github.com/zxing/zxing/core Low Product jar package name google Highest Product jar package name zxing Highest Product Manifest bundle-symbolicname com.google.zxing.core Medium Version file version 3.4.0 Highest Version pom version 3.4.0 Highest Version Manifest Bundle-Version 3.4.0 High Version gradle version 3.4.0 Highest
concurrentlinkedhashmap-lru-1.4.2.jarDescription:
A high performance version of java.util.LinkedHashMap for use as a software cache.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.googlecode.concurrentlinkedhashmap\concurrentlinkedhashmap-lru\1.4.2\2eaf3d3c9746d526ff7e5b93931d482c3887e6ac\concurrentlinkedhashmap-lru-1.4.2.jar
MD5: 5edf6ccb727854204b7cc3405fbc5f01
SHA1: 2eaf3d3c9746d526ff7e5b93931d482c3887e6ac
SHA256: 56a95fb5b54c661a7efde073b8792f63a8c317e389102673d8d976c7c8f36945
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid concurrentlinkedhashmap-lru Low Vendor gradle groupid com.googlecode.concurrentlinkedhashmap Highest Vendor Manifest bundle-symbolicname com.googlecode.concurrentlinkedhashmap.lru Medium Vendor pom groupid googlecode.concurrentlinkedhashmap Highest Vendor file name concurrentlinkedhashmap-lru High Vendor jar package name concurrentlinkedhashmap Highest Vendor pom name ConcurrentLinkedHashMap High Vendor jar package name googlecode Highest Vendor pom url http://code.google.com/p/concurrentlinkedhashmap Highest Product pom artifactid concurrentlinkedhashmap-lru Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom groupid googlecode.concurrentlinkedhashmap Low Product gradle artifactid concurrentlinkedhashmap-lru Highest Product pom url http://code.google.com/p/concurrentlinkedhashmap Medium Product Manifest Bundle-Name ConcurrentLinkedHashMap Medium Product Manifest bundle-symbolicname com.googlecode.concurrentlinkedhashmap.lru Medium Product file name concurrentlinkedhashmap-lru High Product jar package name concurrentlinkedhashmap Highest Product pom name ConcurrentLinkedHashMap High Product jar package name googlecode Highest Version gradle version 1.4.2 Highest Version Manifest Bundle-Version 1.4.2 High Version file version 1.4.2 Highest Version pom version 1.4.2 Highest
ez-vcard-0.9.10.jarDescription:
A library that reads and writes vCards, supporting all versions of the vCard standard (2.1, 3.0, and 4.0) as well as xCard (XML-encoded vCards), hCard (HTML-encoded vCards), and jCard (JSON-encoded vCards). License:
FreeBSD License: http://opensource.org/licenses/bsd-license.php File Path: Z:\Gradle\caches\modules-2\files-2.1\com.googlecode.ez-vcard\ez-vcard\0.9.10\1997520f849718ec99a92aa67c17e408e5cca32a\ez-vcard-0.9.10.jar
MD5: 0a1ca155833e526131774263e949b13b
SHA1: 1997520f849718ec99a92aa67c17e408e5cca32a
SHA256: f23116bfd56cee3b2c9fb0b0066b5e30589a5a83cb2893e76dfbd45c7f269e1c
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name ez-vcard High Vendor pom url http://github.com/mangstadt/ez-vcard Highest Vendor jar package name html Highest Vendor gradle groupid com.googlecode.ez-vcard Highest Vendor pom groupid googlecode.ez-vcard Highest Vendor jar package name json Highest Vendor file name ez-vcard High Vendor jar package name vcard Highest Vendor Manifest bundle-symbolicname com.googlecode.ez-vcard Medium Vendor pom organization name Michael Angstadt High Vendor jar package name xml Highest Vendor pom artifactid ez-vcard Low Product pom name ez-vcard High Product Manifest Bundle-Name ez-vcard Medium Product pom organization name Michael Angstadt Low Product jar package name html Highest Product jar package name json Highest Product pom groupid googlecode.ez-vcard Low Product file name ez-vcard High Product jar package name vcard Highest Product Manifest bundle-symbolicname com.googlecode.ez-vcard Medium Product pom url http://github.com/mangstadt/ez-vcard Medium Product jar package name xml Highest Product pom artifactid ez-vcard Highest Product gradle artifactid ez-vcard Highest Version gradle version 0.9.10 Highest Version pom version 0.9.10 Highest Version file version 0.9.10 Highest Version Manifest Bundle-Version 0.9.10 High
Published Vulnerabilities CWE-611: Improper Restriction of XML External Entity Reference ('XXE') (OSSINDEX) suppress
The software processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv3:
Base Score: MEDIUM (5.4) Vector: /AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.googlecode.ez-vcard:ez-vcard:0.9.10:*:*:*:*:*:*:* owasp-java-html-sanitizer-20180219.1.jarDescription:
Takes third-party HTML and produces HTML that is safe to embed in
your web application.
Fast and easy to configure.
File Path: Z:\Gradle\caches\modules-2\files-2.1\com.googlecode.owasp-java-html-sanitizer\owasp-java-html-sanitizer\20180219.1\d712a56cb2fecdb2d6d8d30db409284fdb87e339\owasp-java-html-sanitizer-20180219.1.jarMD5: 350e4e0b6b0b7da3e63bf83aadff0372SHA1: d712a56cb2fecdb2d6d8d30db409284fdb87e339SHA256: 88b484a98742d70fd33d4153ba568e2413d467e72793a1e45330053722736b78Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name owasp Low Vendor pom name OWASP Java HTML Sanitizer High Vendor jar package name owasp Highest Vendor pom parent-artifactid parent Low Vendor gradle groupid com.googlecode.owasp-java-html-sanitizer Highest Vendor pom artifactid owasp-java-html-sanitizer Low Vendor pom groupid googlecode.owasp-java-html-sanitizer Highest Vendor file name owasp-java-html-sanitizer High Vendor jar package name html Low Vendor jar package name html Highest Vendor pom parent-groupid com.googlecode.owasp-java-html-sanitizer Medium Product pom groupid googlecode.owasp-java-html-sanitizer Low Product pom name OWASP Java HTML Sanitizer High Product jar package name owasp Highest Product pom parent-artifactid parent Medium Product file name owasp-java-html-sanitizer High Product jar package name html Low Product gradle artifactid owasp-java-html-sanitizer Highest Product jar package name html Highest Product pom artifactid owasp-java-html-sanitizer Highest Product pom parent-groupid com.googlecode.owasp-java-html-sanitizer Low Version pom version 20180219.1 Highest Version file version 20180219.1 Highest Version gradle version 20180219.1 Highest
libphonenumber-8.10.16.jarDescription:
Google's common Java library for parsing, formatting, storing and validating international phone numbers. Optimized for running on smartphones. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.googlecode.libphonenumber\libphonenumber\8.10.16\4cb2887a2cc51f66240085253a9057c197202a2a\libphonenumber-8.10.16.jar
MD5: 1eab6e5c794015f69cb9656c116daddc
SHA1: 4cb2887a2cc51f66240085253a9057c197202a2a
SHA256: b645f61b285f897ab6cf8a41827c06569726d352a9763fd1cf9def8bebdbb413
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid com.googlecode.libphonenumber Highest Vendor Manifest bundle-docurl http://www.google.com/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom groupid googlecode.libphonenumber Highest Vendor pom parent-artifactid libphonenumber-parent Low Vendor pom artifactid libphonenumber Low Vendor Manifest bundle-symbolicname com.googlecode.libphonenumber Medium Vendor pom parent-groupid com.googlecode.libphonenumber Medium Vendor pom url google/libphonenumber/ Highest Vendor file name libphonenumber High Product pom parent-groupid com.googlecode.libphonenumber Low Product pom groupid googlecode.libphonenumber Low Product Manifest Bundle-Name libphonenumber Medium Product Manifest bundle-symbolicname com.googlecode.libphonenumber Medium Product file name libphonenumber High Product pom parent-artifactid libphonenumber-parent Medium Product Manifest bundle-docurl http://www.google.com/ Low Product pom url google/libphonenumber/ High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product gradle artifactid libphonenumber Highest Product pom artifactid libphonenumber Highest Product jar package name google Highest Version file version 8.10.16 Highest Version pom version 8.10.16 Highest Version gradle version 8.10.16 Highest Version Manifest Bundle-Version 8.10.16 High
icu4j-64.2.jarDescription:
International Components for Unicode for Java File Path: Z:\Gradle\caches\modules-2\files-2.1\com.ibm.icu\icu4j\64.2\1d2b0ed49ba380d0c69c0a912a9909c1dbcc3d7c\icu4j-64.2.jarMD5: 56a4015e1362c79dee5bd06feabc3116SHA1: 1d2b0ed49ba380d0c69c0a912a9909c1dbcc3d7cSHA256: ec5a7d92495a2c0f0a09506aef935cca6a68ce8ac18fbae105381a38288127e3Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname com.ibm.icu Medium Vendor Manifest Implementation-Vendor Unicode, Inc. High Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Vendor Manifest Implementation-Vendor-Id org.unicode Medium Vendor jar package name ibm Low Vendor gradle groupid com.ibm.icu Highest Vendor Manifest bundle-copyright © 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html#License Low Vendor Manifest automatic-module-name com.ibm.icu Medium Vendor jar package name ibm Highest Vendor file name icu4j High Vendor jar package name icu Low Vendor jar package name icu Highest Product Manifest specification-title International Components for Unicode for Java Medium Product Manifest bundle-symbolicname com.ibm.icu Medium Product Manifest Implementation-Title International Components for Unicode for Java High Product Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Product gradle artifactid icu4j Highest Product Manifest bundle-copyright © 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html#License Low Product Manifest automatic-module-name com.ibm.icu Medium Product jar package name ibm Highest Product file name icu4j High Product Manifest Bundle-Name ICU4J Medium Product jar package name icu Low Product jar package name icu Highest Version file version 64.2 Highest Version Manifest Implementation-Version 64.2 High
itext-2.1.7.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.lowagie\itext\2.1.7\892bfb3e97074a61123b3b2d7caa2db112750864\itext-2.1.7.jarMD5: 7587a618197a065eac4a453d173d4ed6SHA1: 892bfb3e97074a61123b3b2d7caa2db112750864SHA256: 7d82c6b097a31cdf5a6d49a327bf582fdec7304da69308f9f6abf54aa9fd9055Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid com.lowagie Highest Vendor jar package name lowagie Low Vendor jar package name pdf Low Vendor file name itext High Vendor jar package name text Low Product jar package name pdf Low Product file name itext High Product gradle artifactid itext Highest Product jar package name text Low Version file name itext Medium Version gradle version 2.1.7 Highest Version file version 2.1.7 Highest
javax.mail-1.6.2.jarDescription:
JavaMail API License:
https://javaee.github.io/javamail/LICENSE File Path: Z:\Gradle\caches\modules-2\files-2.1\com.sun.mail\javax.mail\1.6.2\935151eb71beff17a2ffac15dd80184a99a0514f\javax.mail-1.6.2.jar
MD5: 0b81d022797740d72d21620781841374
SHA1: 935151eb71beff17a2ffac15dd80184a99a0514f
SHA256: 45b515e7104944c09e45b9c7bb1ce5dff640486374852dd2b2e80cc3752dfa11
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name mail Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom artifactid javax.mail Low Vendor pom name JavaMail API High Vendor jar package name sun Highest Vendor gradle groupid com.sun.mail Highest Vendor jar package name provider Highest Vendor Manifest specification-vendor Oracle Low Vendor pom parent-artifactid all Low Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest automatic-module-name java.mail Medium Vendor jar package name javax Highest Vendor Manifest (hint) specification-vendor sun Low Vendor Manifest Implementation-Vendor Oracle High Vendor jar (hint) package name oracle Highest Vendor Manifest extension-name javax.mail Medium Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom groupid sun.mail Highest Vendor Manifest probe-provider-xml-file-names META-INF/gfprobe-provider.xml Medium Vendor file name javax.mail High Vendor Manifest bundle-symbolicname com.sun.mail.javax.mail Medium Vendor pom parent-groupid com.sun.mail Medium Product pom parent-artifactid all Medium Product jar package name mail Highest Product Manifest Bundle-Name JavaMail API Medium Product pom parent-groupid com.sun.mail Low Product pom artifactid javax.mail Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom name JavaMail API High Product jar package name sun Highest Product jar package name provider Highest Product Manifest bundle-docurl http://www.oracle.com Low Product jar package name version Highest Product Manifest specification-title JavaMail(TM) API Design Specification Medium Product gradle artifactid javax.mail Highest Product Manifest automatic-module-name java.mail Medium Product jar package name javax Highest Product Manifest extension-name javax.mail Medium Product Manifest Implementation-Title javax.mail High Product pom groupid sun.mail Low Product Manifest probe-provider-xml-file-names META-INF/gfprobe-provider.xml Medium Product file name javax.mail High Product Manifest bundle-symbolicname com.sun.mail.javax.mail Medium Version pom version 1.6.2 Highest Version file version 1.6.2 Highest Version Manifest Implementation-Version 1.6.2 High Version gradle version 1.6.2 Highest Version Manifest Bundle-Version 1.6.2 High
com.springsource.com.sun.syndication-0.9.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.sun.syndication\com.springsource.com.sun.syndication\0.9.0\2c8daab3471d3060d115cdcf4af2a88cb04744c1\com.springsource.com.sun.syndication-0.9.0.jarMD5: 1c5121f30c06d4ec0d5c68dc5e119929SHA1: 2c8daab3471d3060d115cdcf4af2a88cb04744c1SHA256: edfdd15a2ae4bf33299abfdf62cba071b1bbe61a58f34c275e69a74013a742e2Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name sun Low Vendor Manifest extension-name rome Medium Vendor jar package name feed Low Vendor jar package name sun Highest Vendor jar package name syndication Highest Vendor file name com.springsource.com.sun.syndication High Vendor Manifest Implementation-Vendor Sun Microsystems High Vendor jar package name syndication Low Vendor gradle groupid com.sun.syndication Highest Vendor Manifest bundle-symbolicname com.springsource.com.sun.syndication Medium Vendor jar (hint) package name oracle Highest Vendor Manifest specification-vendor Sun Microsystems Low Vendor jar (hint) package name oracle Low Product Manifest extension-name rome Medium Product jar package name rss Highest Product jar package name feed Low Product jar package name sun Highest Product jar package name syndication Highest Product gradle artifactid com.springsource.com.sun.syndication Highest Product file name com.springsource.com.sun.syndication High Product jar package name syndication Low Product Manifest bundle-symbolicname com.springsource.com.sun.syndication Medium Product Manifest Implementation-Title com.sun.syndication High Product Manifest Bundle-Name ROME: RSS/Atom syndication and publishing tools Medium Product jar package name atom Highest Product Manifest specification-title Rss and atOM utilitiEs (ROME) Medium Version file version 0.9.0 Highest Version Manifest Implementation-Version 0.9 High
xstream-1.4.11.1.jarDescription:
XStream is a serialization library from Java objects to XML and back. License:
http://x-stream.github.io/license.html File Path: Z:\Gradle\caches\modules-2\files-2.1\com.thoughtworks.xstream\xstream\1.4.11.1\6c120c45a8c480bb2fea5b56502e3993ddd74fd2\xstream-1.4.11.1.jar
MD5: 0eb564c0c83b6d4fea7ff1a9cc5bc6bc
SHA1: 6c120c45a8c480bb2fea5b56502e3993ddd74fd2
SHA256: 5e59757590948b5a08ec946f6eb69fb25927c465125370b1a7861261dafc6b36
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest java_9_home /opt/oracle-jdk-bin-9.0.4 Low Vendor Manifest specification-vendor XStream Low Vendor Manifest bundle-symbolicname xstream Medium Vendor pom parent-artifactid xstream-parent Low Vendor Manifest java_1_8_home /opt/oracle-jdk-bin-1.8.0.192 Low Vendor Manifest x-builder Maven 3.5.4 Low Vendor Manifest java_1_7_home /opt/oracle-jdk-bin-1.7.0.80 Low Vendor gradle groupid com.thoughtworks.xstream Highest Vendor jar package name core Highest Vendor Manifest bundle-docurl http://x-stream.github.io Low Vendor Manifest x-compile-source 1.4 Low Vendor pom groupid thoughtworks.xstream Highest Vendor Manifest Implementation-Vendor XStream High Vendor jar package name xstream Highest Vendor Manifest java_1_5_home /opt/sun-jdk-1.5.0.22 Low Vendor Manifest Implementation-Vendor-Id com.thoughtworks.xstream Medium Vendor pom artifactid xstream Low Vendor pom name XStream Core High Vendor Manifest java_1_4_home /opt/blackdown-jdk-1.4.2.03 Low Vendor Manifest java_1_6_home /opt/sun-jdk-1.6.0.45 Low Vendor Manifest x-compile-target 1.4 Low Vendor file name xstream High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest x-build-os Linux Low Vendor jar package name thoughtworks Highest Vendor pom parent-groupid com.thoughtworks.xstream Medium Vendor Manifest x-build-time 2018-10-26T19:06:47Z Low Product Manifest java_9_home /opt/oracle-jdk-bin-9.0.4 Low Product Manifest specification-title XStream Core Medium Product Manifest bundle-symbolicname xstream Medium Product Manifest java_1_8_home /opt/oracle-jdk-bin-1.8.0.192 Low Product Manifest x-builder Maven 3.5.4 Low Product pom groupid thoughtworks.xstream Low Product Manifest java_1_7_home /opt/oracle-jdk-bin-1.7.0.80 Low Product jar package name core Highest Product Manifest bundle-docurl http://x-stream.github.io Low Product Manifest x-compile-source 1.4 Low Product jar package name xml Highest Product Manifest Implementation-Title XStream Core High Product jar package name xstream Highest Product pom parent-groupid com.thoughtworks.xstream Low Product Manifest Bundle-Name XStream Core Medium Product Manifest java_1_5_home /opt/sun-jdk-1.5.0.22 Low Product pom artifactid xstream Highest Product pom parent-artifactid xstream-parent Medium Product pom name XStream Core High Product jar package name io Highest Product gradle artifactid xstream Highest Product Manifest java_1_4_home /opt/blackdown-jdk-1.4.2.03 Low Product Manifest java_1_6_home /opt/sun-jdk-1.6.0.45 Low Product Manifest x-compile-target 1.4 Low Product file name xstream High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest x-build-os Linux Low Product jar package name thoughtworks Highest Product Manifest x-build-time 2018-10-26T19:06:47Z Low Version file version 1.4.11.1 Highest Version pom version 1.4.11.1 Highest Version Manifest Bundle-Version 1.4.11.1 High Version Manifest Implementation-Version 1.4.11.1 High Version gradle version 1.4.11.1 Highest
solr-core-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.solr\solr-core\8.2.0\46de90f4e94cd0d4ab07e121c57141c3c019bbf4\solr-core-8.2.0.jarMD5: f8d231c1b6d0cdc58c9e09a51240b996SHA1: 46de90f4e94cd0d4ab07e121c57141c3c019bbf4SHA256: 44a46c451bae4ac0dd1405314f4148c005d1701f809f8df323b159260b0c1ffdReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name solr Low Vendor jar package name solr Highest Vendor gradle groupid org.apache.solr Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor file name solr-core High Vendor Manifest extension-name org.apache.solr Medium Product jar package name solr Low Product jar package name solr Highest Product jar package name search Highest Product jar package name core Highest Product Manifest specification-title Apache Solr Search Server: solr-core Medium Product gradle artifactid solr-core Highest Product Manifest Implementation-Title org.apache.solr High Product jar package name apache Highest Product file name solr-core High Product Manifest extension-name org.apache.solr Medium Version gradle version 8.2.0 Highest Version file version 8.2.0 Highest Version file name solr-core Medium Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:11:04 High
viewservlets-4.5.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\viewservlets\4.5.0\59c773f6cd138d08b18c47ed2c1581283f573fd\viewservlets-4.5.0.jarMD5: fca067702a5dcaaa9715924cbd616735SHA1: 059c773f6cd138d08b18c47ed2c1581283f573fdSHA256: 817b6617aca4a4640030a417c74fcc17521155d0fad4ff2f5a5bda2543ea2a13Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name report Low Vendor jar package name eclipse Low Vendor file name viewservlets High Vendor jar package name birt Low Product jar package name report Low Product gradle artifactid viewservlets Highest Product file name viewservlets High Product jar package name birt Low Version gradle version 4.5.0 Highest Version file version 4.5.0 Highest Version file name viewservlets Medium
org.eclipse.birt.runtime-4.4.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.birt.runtime\4.4.1\d7f5495359184868842e469c1929109a0f69d87a\org.eclipse.birt.runtime-4.4.1.jarMD5: bf28ed4bebc04a32e84e8982d80fa9fdSHA1: d7f5495359184868842e469c1929109a0f69d87aSHA256: 689fd772b89bfe22701de9c66c2873bab93763333be48bbdd79088844e909648Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name birt Highest Vendor jar package name report Low Vendor Manifest bundle-symbolicname org.eclipse.birt.runtime Medium Vendor jar package name eclipse Low Vendor jar package name eclipse Highest Vendor file name org.eclipse.birt.runtime High Vendor jar package name birt Low Product jar package name birt Highest Product gradle artifactid org.eclipse.birt.runtime Highest Product jar package name report Low Product Manifest bundle-symbolicname org.eclipse.birt.runtime Medium Product jar package name eclipse Highest Product file name org.eclipse.birt.runtime High Product Manifest Bundle-Name BIRT Runtime SDK Medium Product jar package name birt Low Version Manifest Bundle-Version 4.4.1.v20140916-1320 High Version file version 4.4.1 Highest Version gradle version 4.4.1 Highest Version file name org.eclipse.birt.runtime Medium
commons-cli-1.4.jarDescription:
Apache Commons CLI provides a simple API for presenting, processing and validating a command line interface.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-cli\commons-cli\1.4\c51c00206bb913cd8612b24abd9fa98ae89719b1\commons-cli-1.4.jar
MD5: c966d7e03507c834d5b09b848560174e
SHA1: c51c00206bb913cd8612b24abd9fa98ae89719b1
SHA256: fd3c7c9545a9cdb2051d1f9155c4f76b1e4ac5a57304404a6eedb578ffba7328
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest implementation-url http://commons.apache.org/proper/commons-cli/ Low Vendor pom name Apache Commons CLI High Vendor pom parent-artifactid commons-parent Low Vendor file name commons-cli High Vendor jar package name cli Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-cli Low Vendor jar package name commons Highest Vendor Manifest bundle-symbolicname org.apache.commons.cli Medium Vendor jar package name apache Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-cli/ Low Vendor pom groupid commons-cli Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor gradle groupid commons-cli Highest Vendor Manifest implementation-build tags/cli-1.4-RC1@r1786159; 2017-03-09 13:01:35+0000 Low Vendor pom url http://commons.apache.org/proper/commons-cli/ Highest Product Manifest implementation-url http://commons.apache.org/proper/commons-cli/ Low Product pom name Apache Commons CLI High Product Manifest Bundle-Name Apache Commons CLI Medium Product pom parent-artifactid commons-parent Medium Product pom artifactid commons-cli Highest Product pom url http://commons.apache.org/proper/commons-cli/ Medium Product file name commons-cli High Product jar package name cli Highest Product gradle artifactid commons-cli Highest Product Manifest specification-title Apache Commons CLI Medium Product jar package name commons Highest Product Manifest Implementation-Title Apache Commons CLI High Product Manifest bundle-symbolicname org.apache.commons.cli Medium Product jar package name apache Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-cli/ Low Product pom parent-groupid org.apache.commons Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product Manifest implementation-build tags/cli-1.4-RC1@r1786159; 2017-03-09 13:01:35+0000 Low Product pom groupid commons-cli Low Version pom version 1.4 Highest Version file version 1.4 Highest Version Manifest Implementation-Version 1.4 High Version gradle version 1.4 Highest Version pom parent-version 1.4 Low
axis2-kernel-1.7.9.jarDescription:
Core Parts of Axis2. This includes Axis2 engine, Client API, Addressing support, etc.,
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.axis2\axis2-kernel\1.7.9\1547c1ce2606392c18a74ef59ae85e0606e61d0c\axis2-kernel-1.7.9.jarMD5: 9d2296a21f29e9a824c3911bd3164d08SHA1: 1547c1ce2606392c18a74ef59ae85e0606e61d0cSHA256: 089ff5073b82b8efa3fd9145eaadb69fcfcdf6f94d86bc660ab301eb7476b700Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name axis2-kernel High Vendor pom parent-artifactid axis2 Low Vendor jar package name axis2 Highest Vendor jar package name client Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom artifactid axis2-kernel Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.axis2 Highest Vendor pom name Apache Axis2 - Kernel High Vendor pom groupid apache.axis2 Highest Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.axis2 Medium Vendor Manifest Implementation-Vendor-Id org.apache.axis2 Medium Vendor pom url http://axis.apache.org/axis2/java/core/ Highest Vendor jar package name addressing Highest Vendor jar package name engine Highest Product file name axis2-kernel High Product pom parent-groupid org.apache.axis2 Low Product pom artifactid axis2-kernel Highest Product jar package name axis2 Highest Product jar package name client Highest Product pom parent-artifactid axis2 Medium Product pom url http://axis.apache.org/axis2/java/core/ Medium Product pom name Apache Axis2 - Kernel High Product Manifest specification-title Apache Axis2 - Kernel Medium Product jar package name apache Highest Product gradle artifactid axis2-kernel Highest Product pom groupid apache.axis2 Low Product Manifest Implementation-Title Apache Axis2 - Kernel High Product jar package name addressing Highest Product jar package name engine Highest Version file version 1.7.9 Highest Version pom version 1.7.9 Highest Version Manifest Implementation-Version 1.7.9 High Version gradle version 1.7.9 Highest
esapi-2.2.0.0.jarDescription:
The Enterprise Security API (ESAPI) project is an OWASP project
to create simple strong security controls for every web platform.
Security controls are not simple to build. You can read about the
hundreds of pitfalls for unwary developers on the OWASP web site. By
providing developers with a set of strong controls, we aim to
eliminate some of the complexity of creating secure web applications.
This can result in significant cost savings across the SDLC.
License:
BSD: http://www.opensource.org/licenses/bsd-license.php
Creative Commons 3.0 BY-SA: http://creativecommons.org/licenses/by-sa/3.0/ File Path: Z:\Gradle\caches\modules-2\files-2.1\org.owasp.esapi\esapi\2.2.0.0\721cbbf80e2bf1cc3d87d4a791e4c7bc827fca95\esapi-2.2.0.0.jar
MD5: f845693f635056a9a0248163d8aa662c
SHA1: 721cbbf80e2bf1cc3d87d4a791e4c7bc827fca95
SHA256: a406cb7883eb049fe1d7a62e26a37f480673d3578b32ac884ac83aab59c6d662
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name owasp Highest Vendor pom name ESAPI High Vendor pom organization url http://www.owasp.org/index.php Medium Vendor Manifest Implementation-Vendor-Id org.owasp.esapi Medium Vendor pom organization name The Open Web Application Security Project (OWASP) High Vendor jar package name esapi Highest Vendor Manifest implementation-url https://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API Low Vendor file name esapi High Vendor Manifest Implementation-Vendor The Open Web Application Security Project (OWASP) High Vendor pom url https://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API Highest Vendor pom groupid owasp.esapi Highest Vendor Manifest specification-vendor The Open Web Application Security Project (OWASP) Low Vendor pom artifactid esapi Low Vendor gradle groupid org.owasp.esapi Highest Product pom url https://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API Medium Product gradle artifactid esapi Highest Product jar package name owasp Highest Product pom name ESAPI High Product pom groupid owasp.esapi Low Product jar package name esapi Highest Product Manifest implementation-url https://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API Low Product pom artifactid esapi Highest Product Manifest Implementation-Title ESAPI High Product pom organization url http://www.owasp.org/index.php Low Product file name esapi High Product pom organization name The Open Web Application Security Project (OWASP) Low Product Manifest specification-title ESAPI Medium Version file version 2.2.0.0 Highest Version Manifest Implementation-Version 2.2.0.0 High Version gradle version 2.2.0.0 Highest Version pom version 2.2.0.0 Highest
commons-fileupload-1.4.jarDescription:
The Apache Commons FileUpload component provides a simple yet flexible means of adding support for multipart
file upload functionality to servlets and web applications.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-fileupload\commons-fileupload\1.4\f95188e3d372e20e7328706c37ef366e5d7859b0\commons-fileupload-1.4.jar
MD5: 0c3b924dcaaa90c3fb93fe04ae96a35e
SHA1: f95188e3d372e20e7328706c37ef366e5d7859b0
SHA256: a4ec02336f49253ea50405698b79232b8c5cbf02cb60df3a674d77a749a1def7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.apache.commons.commons-fileupload Medium Vendor Manifest implementation-url http://commons.apache.org/proper/commons-fileupload/ Low Vendor gradle groupid commons-fileupload Highest Vendor pom parent-artifactid commons-parent Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name fileupload Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom groupid commons-fileupload Highest Vendor jar package name commons Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-fileupload/ Low Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom artifactid commons-fileupload Low Vendor Manifest implementation-build UNKNOWN@r047f31576411beee69cf75584ae76531cc9ac753; 2018-12-24 07:06:18+0000 Low Vendor pom name Apache Commons FileUpload High Vendor pom url http://commons.apache.org/proper/commons-fileupload/ Highest Vendor file name commons-fileupload High Product Manifest bundle-symbolicname org.apache.commons.commons-fileupload Medium Product Manifest implementation-url http://commons.apache.org/proper/commons-fileupload/ Low Product pom parent-artifactid commons-parent Medium Product pom artifactid commons-fileupload Highest Product pom url http://commons.apache.org/proper/commons-fileupload/ Medium Product Manifest specification-title Apache Commons FileUpload Medium Product jar package name fileupload Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product jar package name commons Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-fileupload/ Low Product pom groupid commons-fileupload Low Product jar package name apache Highest Product pom parent-groupid org.apache.commons Low Product gradle artifactid commons-fileupload Highest Product Manifest Implementation-Title Apache Commons FileUpload High Product Manifest Bundle-Name Apache Commons FileUpload Medium Product Manifest implementation-build UNKNOWN@r047f31576411beee69cf75584ae76531cc9ac753; 2018-12-24 07:06:18+0000 Low Product pom name Apache Commons FileUpload High Product file name commons-fileupload High Version pom version 1.4 Highest Version file version 1.4 Highest Version Manifest Implementation-Version 1.4 High Version gradle version 1.4 Highest Version pom parent-version 1.4 Low
commons-net-3.6.jarDescription:
Apache Commons Net library contains a collection of network utilities and protocol implementations.
Supported protocols include: Echo, Finger, FTP, NNTP, NTP, POP3(S), SMTP(S), Telnet, Whois
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-net\commons-net\3.6\b71de00508dcb078d2b24b5fa7e538636de9b3da\commons-net-3.6.jar
MD5: b46661b01cc7aeec501f1cd3775509f1
SHA1: b71de00508dcb078d2b24b5fa7e538636de9b3da
SHA256: d3b3866c61a47ba3bf040ab98e60c3010d027da0e7a99e1755e407dd47bc2702
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name echo Highest Vendor Manifest implementation-url http://commons.apache.org/proper/commons-net/ Low Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/proper/commons-net/ Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor jar package name whois Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest implementation-build tags/NET_3_6_RC1@r1782607; 2017-02-11 15:16:26+0000 Low Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-net/ Low Vendor pom artifactid commons-net Low Vendor jar package name smtp Highest Vendor gradle groupid commons-net Highest Vendor jar package name net Highest Vendor jar package name nntp Highest Vendor file name commons-net High Vendor jar package name pop3 Highest Vendor jar package name telnet Highest Vendor Manifest bundle-symbolicname org.apache.commons.net Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid commons-net Highest Vendor jar package name finger Highest Vendor jar package name ftp Highest Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom name Apache Commons Net High Product jar package name echo Highest Product Manifest implementation-url http://commons.apache.org/proper/commons-net/ Low Product jar package name whois Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest implementation-build tags/NET_3_6_RC1@r1782607; 2017-02-11 15:16:26+0000 Low Product Manifest specification-title Apache Commons Net Medium Product pom parent-groupid org.apache.commons Low Product Manifest bundle-docurl http://commons.apache.org/proper/commons-net/ Low Product Manifest Bundle-Name Apache Commons Net Medium Product pom artifactid commons-net Highest Product gradle artifactid commons-net Highest Product jar package name smtp Highest Product pom url http://commons.apache.org/proper/commons-net/ Medium Product jar package name net Highest Product jar package name nntp Highest Product pom parent-artifactid commons-parent Medium Product file name commons-net High Product jar package name pop3 Highest Product pom groupid commons-net Low Product jar package name telnet Highest Product Manifest bundle-symbolicname org.apache.commons.net Medium Product Manifest Implementation-Title Apache Commons Net High Product jar package name finger Highest Product jar package name ftp Highest Product jar package name commons Highest Product jar package name apache Highest Product pom name Apache Commons Net High Version file version 3.6 Highest Version pom version 3.6 Highest Version gradle version 3.6 Highest Version Manifest Implementation-Version 3.6 High Version pom parent-version 3.6 Low
commons-validator-1.6.jarDescription:
Apache Commons Validator provides the building blocks for both client side validation and server side data validation.
It may be used standalone or with a framework like Struts.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-validator\commons-validator\1.6\e989d1e87cdd60575df0765ed5bac65c905d7908\commons-validator-1.6.jar
MD5: 3fd5efd8dcdd601035c123638a897833
SHA1: e989d1e87cdd60575df0765ed5bac65c905d7908
SHA256: bd62795d7068a69cbea333f6dbf9c9c1a6ad7521443fb57202a44874f240ba25
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest implementation-url http://commons.apache.org/proper/commons-validator/ Low Vendor gradle groupid commons-validator Highest Vendor jar package name validator Highest Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/proper/commons-validator/ Highest Vendor file name commons-validator High Vendor pom groupid commons-validator Highest Vendor Manifest implementation-build tags/VALIDATOR_1_6_RC1@r1783233; 2017-02-16 15:10:22+0000 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-validator/ Low Vendor pom name Apache Commons Validator High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid commons-validator Low Vendor Manifest bundle-symbolicname org.apache.commons.validator Medium Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Product Manifest implementation-url http://commons.apache.org/proper/commons-validator/ Low Product pom parent-artifactid commons-parent Medium Product jar package name validator Highest Product pom groupid commons-validator Low Product file name commons-validator High Product Manifest implementation-build tags/VALIDATOR_1_6_RC1@r1783233; 2017-02-16 15:10:22+0000 Low Product Manifest Implementation-Title Apache Commons Validator High Product Manifest bundle-docurl http://commons.apache.org/proper/commons-validator/ Low Product pom name Apache Commons Validator High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest bundle-symbolicname org.apache.commons.validator Medium Product jar package name commons Highest Product pom artifactid commons-validator Highest Product jar package name apache Highest Product Manifest Bundle-Name Apache Commons Validator Medium Product pom parent-groupid org.apache.commons Low Product gradle artifactid commons-validator Highest Product pom url http://commons.apache.org/proper/commons-validator/ Medium Product Manifest specification-title Apache Commons Validator Medium Version pom version 1.6 Highest Version pom parent-version 1.6 Low Version Manifest Implementation-Version 1.6 High Version gradle version 1.6 Highest Version file version 1.6 Highest
juel-impl-2.2.7.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\de.odysseus.juel\juel-impl\2.2.7\97958467acef4c2b230b72354a4eefc66628dd99\juel-impl-2.2.7.jarMD5: c5d7a62edafb5706b6beadbbcfd8f57dSHA1: 97958467acef4c2b230b72354a4eefc66628dd99SHA256: f9fb17a3794a8bee0b59eb7ae50963b40a73d874419c28e8df64acb94820a146Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name el Low Vendor Manifest service-component OSGI-INF/services.xml Low Vendor Manifest Implementation-Vendor-Id de.odysseus Medium Vendor Manifest Implementation-Vendor Odysseus Software GmbH High Vendor Manifest bundle-symbolicname de.odysseus.juel-impl Medium Vendor jar package name odysseus Highest Vendor gradle groupid de.odysseus.juel Highest Vendor file name juel-impl High Vendor jar package name de Highest Vendor Manifest specification-vendor Sun Microsystems Inc. Low Vendor jar package name odysseus Low Vendor jar package name de Low Product gradle artifactid juel-impl Highest Product jar package name el Low Product Manifest Implementation-Title JUEL High Product Manifest service-component OSGI-INF/services.xml Low Product jar package name tree Low Product Manifest bundle-symbolicname de.odysseus.juel-impl Medium Product jar package name odysseus Highest Product file name juel-impl High Product jar package name de Highest Product Manifest Bundle-Name Expression Language Implementation Medium Product Manifest specification-title Expression Language Medium Product jar package name odysseus Low Version file version 2.2.7 Highest Version Manifest Implementation-Version 2.2.7 High
javax.el-api-3.0.1-b06.jarDescription:
Expression Language 3.0 API License:
CDDL + GPLv2 with classpath exception: https://glassfish.dev.java.net/nonav/public/CDDL+GPL.html File Path: Z:\Gradle\caches\modules-2\files-2.1\javax.el\javax.el-api\3.0.1-b06\9c4c2400f2d8e35c62d636c13012e1f68c370a00\javax.el-api-3.0.1-b06.jar
MD5: d3f4b29e557c5b2c2a3bff5b19081ff7
SHA1: 9c4c2400f2d8e35c62d636c13012e1f68c370a00
SHA256: 0b46b36709ecbb9791ac4ba44d16125b9d65b576112afdaaa286052b6e498bc4
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid jvnet-parent Low Vendor pom organization name GlassFish Community High Vendor Manifest bundle-docurl http://glassfish.org Low Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor pom parent-groupid net.java Medium Vendor pom groupid javax.el Highest Vendor file name javax.el-api High Vendor jar package name expression Highest Vendor jar package name javax Highest Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom name Expression Language 3.0 API High Vendor pom artifactid javax.el-api Low Vendor pom organization url http://glassfish.org Medium Vendor Manifest extension-name javax.el Medium Vendor pom url http://uel.java.net Highest Vendor gradle groupid javax.el Highest Vendor Manifest bundle-symbolicname javax.el-api Medium Vendor jar package name el Highest Product gradle artifactid javax.el-api Highest Product pom organization url http://glassfish.org Low Product Manifest bundle-docurl http://glassfish.org Low Product pom parent-artifactid jvnet-parent Medium Product file name javax.el-api High Product pom groupid javax.el Low Product jar package name expression Highest Product pom parent-groupid net.java Low Product pom organization name GlassFish Community Low Product jar package name javax Highest Product pom url http://uel.java.net Medium Product Manifest Bundle-Name Expression Language 3.0 API Medium Product pom artifactid javax.el-api Highest Product pom name Expression Language 3.0 API High Product Manifest extension-name javax.el Medium Product Manifest bundle-symbolicname javax.el-api Medium Product jar package name el Highest Version pom version 3.0.1-b06 Highest Version Manifest Implementation-Version 3.0.1-b06 High Version gradle version 3.0.1-b06 Highest Version pom parent-version 3.0.1-b06 Low
javax.servlet-api-4.0.1.jarDescription:
Java(TM) Servlet 4.0 API Design Specification License:
CDDL + GPLv2 with classpath exception: https://oss.oracle.com/licenses/CDDL+GPL-1.1 File Path: Z:\Gradle\caches\modules-2\files-2.1\javax.servlet\javax.servlet-api\4.0.1\a27082684a2ff0bf397666c3943496c44541d1ca\javax.servlet-api-4.0.1.jar
MD5: b80414033bf3397de334b95e892a2f44
SHA1: a27082684a2ff0bf397666c3943496c44541d1ca
SHA256: 83a03dd877d3674576f0da7b90755c8524af099ccf0607fc61aa971535ad7c60
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname javax.servlet-api Medium Vendor pom groupid javax.servlet Highest Vendor pom parent-artifactid jvnet-parent Low Vendor jar package name servlet Highest Vendor pom organization name GlassFish Community High Vendor Manifest Implementation-Vendor GlassFish Community High Vendor pom name Java Servlet API High Vendor file name javax.servlet-api High Vendor pom url https://javaee.github.io/servlet-spec/ Highest Vendor Manifest bundle-docurl https://javaee.github.io Low Vendor Manifest extension-name javax.servlet Medium Vendor pom parent-groupid net.java Medium Vendor pom artifactid javax.servlet-api Low Vendor gradle groupid javax.servlet Highest Vendor jar package name javax Highest Vendor Manifest specification-vendor Oracle Corporation Low Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor pom organization url https://javaee.github.io Medium Product Manifest bundle-symbolicname javax.servlet-api Medium Product pom artifactid javax.servlet-api Highest Product jar package name servlet Highest Product pom name Java Servlet API High Product file name javax.servlet-api High Product Manifest Bundle-Name Java Servlet API Medium Product Manifest bundle-docurl https://javaee.github.io Low Product pom parent-artifactid jvnet-parent Medium Product gradle artifactid javax.servlet-api Highest Product Manifest extension-name javax.servlet Medium Product pom groupid javax.servlet Low Product pom url https://javaee.github.io/servlet-spec/ Medium Product pom organization url https://javaee.github.io Low Product pom parent-groupid net.java Low Product pom organization name GlassFish Community Low Product jar package name javax Highest Version gradle version 4.0.1 Highest Version Manifest Implementation-Version 4.0.1 High Version pom version 4.0.1 Highest Version file version 4.0.1 Highest Version pom parent-version 4.0.1 Low
javax.servlet.jsp-api-2.3.3.jarDescription:
Java.net - The Source for Java Technology Collaboration License:
CDDL + GPLv2 with classpath exception: ://oss.oracle.com/licenses/CDDL+GPL-1.1 File Path: Z:\Gradle\caches\modules-2\files-2.1\javax.servlet.jsp\javax.servlet.jsp-api\2.3.3\81191ab80e342912dc9cea735c30ff4eddc64de3\javax.servlet.jsp-api-2.3.3.jar
MD5: f6676a5961328c41c5e722da5e48d047
SHA1: 81191ab80e342912dc9cea735c30ff4eddc64de3
SHA256: 409a534d275ef0958a2c1692472da30e3706bfe6933d56c039376f53f13689b7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name javax.servlet.jsp-api High Vendor pom parent-artifactid jvnet-parent Low Vendor jar package name servlet Highest Vendor pom url https://javaee.github.io/javaee-jsp-api Highest Vendor pom (hint) organization name sun High Vendor gradle groupid javax.servlet.jsp Highest Vendor Manifest extension-name javax.servlet.jsp Medium Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor pom parent-groupid net.java Medium Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor pom organization url http://www.oracle.com Medium Vendor pom groupid javax.servlet.jsp Highest Vendor jar package name javax Highest Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom name JavaServer Pages(TM) API High Vendor jar package name jsp Highest Vendor pom organization name Oracle High Vendor Manifest bundle-symbolicname javax.servlet.jsp-api Medium Vendor pom artifactid javax.servlet.jsp-api Low Product file name javax.servlet.jsp-api High Product jar package name servlet Highest Product pom url https://javaee.github.io/javaee-jsp-api Medium Product pom artifactid javax.servlet.jsp-api Highest Product pom organization url http://www.oracle.com Low Product pom parent-artifactid jvnet-parent Medium Product pom organization name Oracle Low Product Manifest extension-name javax.servlet.jsp Medium Product pom groupid javax.servlet.jsp Low Product gradle artifactid javax.servlet.jsp-api Highest Product Manifest bundle-docurl http://www.oracle.com Low Product pom parent-groupid net.java Low Product jar package name javax Highest Product Manifest Bundle-Name JavaServer Pages(TM) API Medium Product pom name JavaServer Pages(TM) API High Product jar package name jsp Highest Product Manifest bundle-symbolicname javax.servlet.jsp-api Medium Version Manifest Bundle-Version 2.3.3 High Version gradle version 2.3.3 Highest Version pom version 2.3.3 Highest Version file version 2.3.3 Highest Version pom parent-version 2.3.3 Low Version Manifest Implementation-Version 2.3.3 High
ical4j-1.0-rc3-atlassian-11.jarDescription:
A Java library for reading and writing iCalendar (*.ics) files
License:
iCal4j - License: LICENSE File Path: Z:\Gradle\caches\modules-2\files-2.1\net.fortuna.ical4j\ical4j\1.0-rc3-atlassian-11\cc4aa02f5cc8773876aad173517d20438b1b60ea\ical4j-1.0-rc3-atlassian-11.jar
MD5: 62338bf588ceb0a7404746cd751f5db9
SHA1: cc4aa02f5cc8773876aad173517d20438b1b60ea
SHA256: f7302b15c2830ff642f25d0c458cac9e7ea1135256d17a9dcc3fafee228711f7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname net.fortuna.ical4j Medium Vendor jar package name net Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.4))" Low Vendor jar package name ical4j Highest Vendor pom artifactid ical4j Low Vendor gradle groupid net.fortuna.ical4j Highest Vendor file name ical4j High Vendor pom name iCal4j High Vendor jar package name fortuna Highest Vendor pom groupid net.fortuna.ical4j Highest Vendor pom url http://ical4j.sourceforge.net Highest Product Manifest bundle-symbolicname net.fortuna.ical4j Medium Product jar package name net Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.4))" Low Product jar package name filter Highest Product file name ical4j High Product pom url http://ical4j.sourceforge.net Medium Product jar package name fortuna Highest Product pom groupid net.fortuna.ical4j Low Product jar package name ical4j Highest Product gradle artifactid ical4j Highest Product Manifest Bundle-Name iCal4j Medium Product pom name iCal4j High Product pom artifactid ical4j Highest Version pom version 1.0-rc3-atlassian-11 Highest Version gradle version 1.0-rc3-atlassian-11 Highest
ant-junit-1.10.6.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.ant\ant-junit\1.10.6\719c53bf9a5ef304ad5980a2d795a8da83a9d213\ant-junit-1.10.6.jarMD5: 5e11a25f5d24416be99096722e707731SHA1: 719c53bf9a5ef304ad5980a2d795a8da83a9d213SHA256: f4719bdfdcc686a30ae49adf1bb9101206f221cc34f6ea48e008180a0d7761d6Referenced In Projects/Scopes:
ofbiz:junitReport ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor manifest: org/apache/tools/ant/taskdefs/optional/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name apache Highest Vendor file name ant-junit High Vendor jar package name ant Low Vendor jar package name apache Low Vendor gradle groupid org.apache.ant Highest Vendor jar package name tools Low Product jar package name taskdefs Low Product manifest: org/apache/tools/ant/taskdefs/optional/ Specification-Title Apache Ant Medium Product jar package name apache Highest Product file name ant-junit High Product jar package name tools Highest Product jar package name ant Low Product jar package name ant Highest Product manifest: org/apache/tools/ant/taskdefs/optional/ Implementation-Title org.apache.tools.ant Medium Product gradle artifactid ant-junit Highest Product jar package name tools Low Version manifest: org/apache/tools/ant/taskdefs/optional/ Implementation-Version 1.10.6 Medium Version file version 1.10.6 Highest Version file name ant-junit Medium Version gradle version 1.10.6 Highest
tika-parsers-1.22.jarDescription:
Apache Tika is a toolkit for detecting and extracting metadata and structured text content from various documents using existing parser libraries. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tika\tika-parsers\1.22\b8a823128f6165882ae41de3ded8655609d62d88\tika-parsers-1.22.jar
MD5: 688b25cce3d2ba79d4172309ef5a4e58
SHA1: b8a823128f6165882ae41de3ded8655609d62d88
SHA256: 756e77987077cc485763beeac77925001b9b4993e58978be09b8e6c510770aea
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://tika.apache.org/ Low Vendor Manifest automatic-module-name org.apache.tika.parsers Medium Vendor Manifest bundle-symbolicname org.apache.tika.parsers Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom name Apache Tika parsers High Vendor pom artifactid tika-parsers Low Vendor jar package name tika Highest Vendor pom organization url http://www.apache.org Medium Vendor pom url http://tika.apache.org/ Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache.tika Medium Vendor pom parent-groupid org.apache.tika Medium Vendor file name tika-parsers High Vendor Manifest implementation-url http://tika.apache.org/ Low Vendor pom organization name The Apache Software Foundation High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tika Highest Vendor pom groupid apache.tika Highest Vendor pom parent-artifactid tika-parent Low Product pom parent-groupid org.apache.tika Low Product Manifest bundle-docurl http://tika.apache.org/ Low Product Manifest automatic-module-name org.apache.tika.parsers Medium Product Manifest bundle-symbolicname org.apache.tika.parsers Medium Product pom url http://tika.apache.org/ Medium Product pom organization name The Apache Software Foundation Low Product gradle artifactid tika-parsers Highest Product jar package name parser Highest Product Manifest Bundle-Name Apache Tika parsers Medium Product pom name Apache Tika parsers High Product jar package name tika Highest Product pom artifactid tika-parsers Highest Product jar package name apache Highest Product Manifest specification-title Apache Tika parsers Medium Product pom organization url http://www.apache.org Low Product file name tika-parsers High Product Manifest implementation-url http://tika.apache.org/ Low Product pom groupid apache.tika Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom parent-artifactid tika-parent Medium Product Manifest Implementation-Title Apache Tika parsers High Version gradle version 1.22 Highest Version Manifest Implementation-Version 1.22 High Version file version 1.22 Highest Version pom version 1.22 Highest
poi-excelant-4.1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.poi\poi-excelant\4.1.0\d21424eafcff95be69731c8e36f42ff165d92eee\poi-excelant-4.1.0.jarMD5: 664c87ab4b7f696fc0c3b0ec3f75f9e4SHA1: d21424eafcff95be69731c8e36f42ff165d92eeeSHA256: b91c34f54a8eff65936678f0bdc8d9e7ef0a9d6bd589db903c37f19418820336Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name poi-excelant High Vendor jar package name poi Low Vendor jar package name apache Highest Vendor jar package name poi Highest Vendor Manifest Implementation-Vendor-Id org.apache.poi Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name ss Low Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.poi Highest Product gradle artifactid poi-excelant Highest Product jar package name excelant Low Product file name poi-excelant High Product jar package name poi Low Product jar package name apache Highest Product jar package name poi Highest Product Manifest specification-title Apache POI Medium Product Manifest Implementation-Title Apache POI High Product jar package name ss Low Version file version 4.1.0 Highest Version Manifest Implementation-Version 4.1.0 High
poi-ooxml-4.1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.poi\poi-ooxml\4.1.0\42d7913de1a6360058e8d14bb7769a33633a639b\poi-ooxml-4.1.0.jarMD5: fd6f7aa27923816712a39ecb8123a86fSHA1: 42d7913de1a6360058e8d14bb7769a33633a639bSHA256: 6efc47195a2af7db6331ef94338d2fab8a405dde7df89a164292935d70f91ec9Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name poi Low Vendor jar package name apache Highest Vendor jar package name poi Highest Vendor Manifest Implementation-Vendor-Id org.apache.poi Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor file name poi-ooxml High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.poi Highest Product jar package name poi Low Product gradle artifactid poi-ooxml Highest Product jar package name apache Highest Product jar package name poi Highest Product Manifest specification-title Apache POI Medium Product jar package name usermodel Low Product Manifest Implementation-Title Apache POI High Product file name poi-ooxml High Version file version 4.1.0 Highest Version Manifest Implementation-Version 4.1.0 High
poi-scratchpad-4.1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.poi\poi-scratchpad\4.1.0\a000ba60895a7aede6ebd5bb7f7d8d1c8f9ac735\poi-scratchpad-4.1.0.jarMD5: ff9f0033d89142377ae3af7874890f9eSHA1: a000ba60895a7aede6ebd5bb7f7d8d1c8f9ac735SHA256: 9b88117286be44a69919a44aac44e6166628e69b742ec806269fbd814b2393e8Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name poi Low Vendor jar package name apache Highest Vendor jar package name poi Highest Vendor Manifest Implementation-Vendor-Id org.apache.poi Medium Vendor file name poi-scratchpad High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.poi Highest Product jar package name poi Low Product jar package name apache Highest Product jar package name poi Highest Product Manifest specification-title Apache POI Medium Product gradle artifactid poi-scratchpad Highest Product file name poi-scratchpad High Product Manifest Implementation-Title Apache POI High Version file version 4.1.0 Highest Version Manifest Implementation-Version 4.1.0 High
poi-4.1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.poi\poi\4.1.0\66ea82c8e7cd87e9ae8bceca45daf01328c8d623\poi-4.1.0.jarMD5: 2d38a6074de57cf93d86e7c5b988c31dSHA1: 66ea82c8e7cd87e9ae8bceca45daf01328c8d623SHA256: 0d578177f2bde41aa2b68dbac743186208b7a00ccef3c767d5f3271bed2731bfReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name poi Low Vendor jar package name apache Highest Vendor jar package name poi Highest Vendor Manifest Implementation-Vendor-Id org.apache.poi Medium Vendor file name poi High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.poi Highest Product jar package name poi Low Product jar package name apache Highest Product jar package name poi Highest Product Manifest specification-title Apache POI Medium Product gradle artifactid poi Highest Product file name poi High Product Manifest Implementation-Title Apache POI High Version file version 4.1.0 Highest Version Manifest Implementation-Version 4.1.0 High
commons-collections4-4.4.jarDescription:
The Apache Commons Collections package contains types that extend and augment the Java Collections Framework. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.commons\commons-collections4\4.4\62ebe7544cb7164d87e0637a2a6a2bdc981395e8\commons-collections4-4.4.jar
MD5: 4a37023740719b391f10030362c86be6
SHA1: 62ebe7544cb7164d87e0637a2a6a2bdc981395e8
SHA256: 1df8b9430b5c8ed143d7815e403e33ef5371b2400aadbe9bda0883762e0846d1
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest automatic-module-name org.apache.commons.collections4 Medium Vendor pom parent-artifactid commons-parent Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.commons Highest Vendor Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Vendor jar package name commons Highest Vendor Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Vendor pom artifactid commons-collections4 Low Vendor jar package name apache Highest Vendor pom name Apache Commons Collections High Vendor pom groupid apache.commons Highest Vendor jar package name collections4 Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name commons-collections4 High Vendor pom url https://commons.apache.org/proper/commons-collections/ Highest Product pom parent-artifactid commons-parent Medium Product Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Product Manifest automatic-module-name org.apache.commons.collections4 Medium Product pom artifactid commons-collections4 Highest Product Manifest specification-title Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Product jar package name commons Highest Product Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product jar package name apache Highest Product pom name Apache Commons Collections High Product pom url https://commons.apache.org/proper/commons-collections/ Medium Product pom parent-groupid org.apache.commons Low Product gradle artifactid commons-collections4 Highest Product jar package name collections4 Highest Product Manifest Implementation-Title Apache Commons Collections High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom groupid apache.commons Low Product file name commons-collections4 High Version Manifest Implementation-Version 4.4 High Version pom parent-version 4.4 Low Version file version 4.4 Highest Version pom version 4.4 Highest Version gradle version 4.4 Highest
commons-csv-1.7.jarDescription:
The Apache Commons CSV library provides a simple interface for reading and writing
CSV files of various types.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.commons\commons-csv\1.7\cb5d05520f8fe1b409aaf29962e47dc5764f8f39\commons-csv-1.7.jar
MD5: 2565c6a73ddefd0ceb9e130063f9e51e
SHA1: cb5d05520f8fe1b409aaf29962e47dc5764f8f39
SHA256: 25f5e7914729a3cb9cbb83918b5f1116625cca63ce38a50f0fe596f837b9a524
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest implementation-url http://commons.apache.org/proper/commons-csv/ Low Vendor jar package name csv Highest Vendor pom parent-artifactid commons-parent Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor pom name Apache Commons CSV High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-csv Medium Vendor pom url http://commons.apache.org/proper/commons-csv/ Highest Vendor gradle groupid org.apache.commons Highest Vendor jar package name commons Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-csv/ Low Vendor jar package name apache Highest Vendor pom artifactid commons-csv Low Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom groupid apache.commons Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name commons-csv High Vendor Manifest implementation-build release@ra227a1e2fb61ff5f192cfd8099e7e6f4848d7d43; 2019-06-02 00:13:43+0000 Low Product Manifest implementation-url http://commons.apache.org/proper/commons-csv/ Low Product pom parent-artifactid commons-parent Medium Product jar package name csv Highest Product Manifest Bundle-Name Apache Commons CSV Medium Product pom name Apache Commons CSV High Product gradle artifactid commons-csv Highest Product Manifest bundle-symbolicname org.apache.commons.commons-csv Medium Product pom artifactid commons-csv Highest Product jar package name commons Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-csv/ Low Product jar package name apache Highest Product Manifest specification-title Apache Commons CSV Medium Product pom parent-groupid org.apache.commons Low Product pom url http://commons.apache.org/proper/commons-csv/ Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name commons-csv High Product Manifest Implementation-Title Apache Commons CSV High Product pom groupid apache.commons Low Product Manifest implementation-build release@ra227a1e2fb61ff5f192cfd8099e7e6f4848d7d43; 2019-06-02 00:13:43+0000 Low Version Manifest Implementation-Version 1.7 High Version pom parent-version 1.7 Low Version file version 1.7 Highest Version pom version 1.7 Highest Version gradle version 1.7 Highest
commons-dbcp2-2.7.0.jarDescription:
Apache Commons DBCP software implements Database Connection Pooling License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.commons\commons-dbcp2\2.7.0\ac3c5077659b4b9140e8fa63e855e0437fe94357\commons-dbcp2-2.7.0.jar
MD5: 9390c07a47bf4a0215120d3838df090a
SHA1: ac3c5077659b4b9140e8fa63e855e0437fe94357
SHA256: b32117135876ff484e56e25e359cccf6ca84cce7b28c85a86deb53bc166d1ae0
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid commons-dbcp2 Low Vendor jar package name dbcp2 Highest Vendor pom parent-artifactid commons-parent Low Vendor Manifest bundle-docurl https://commons.apache.org/dbcp/ Low Vendor file name commons-dbcp2 High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom url https://commons.apache.org/dbcp/ Highest Vendor gradle groupid org.apache.commons Highest Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom groupid apache.commons Highest Vendor Manifest implementation-build release@r9b3f4f9bbff1be4afd992f68a388faf9b8cbf907; 2019-07-31 13:17:50+0000 Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-dbcp2 Medium Vendor pom name Apache Commons DBCP High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest implementation-url https://commons.apache.org/dbcp/ Low Product jar package name dbcp2 Highest Product pom artifactid commons-dbcp2 Highest Product pom parent-artifactid commons-parent Medium Product Manifest bundle-docurl https://commons.apache.org/dbcp/ Low Product file name commons-dbcp2 High Product Manifest Implementation-Title Apache Commons DBCP High Product pom url https://commons.apache.org/dbcp/ Medium Product jar package name commons Highest Product jar package name apache Highest Product Manifest specification-title Apache Commons DBCP Medium Product pom parent-groupid org.apache.commons Low Product Manifest implementation-build release@r9b3f4f9bbff1be4afd992f68a388faf9b8cbf907; 2019-07-31 13:17:50+0000 Low Product Manifest bundle-symbolicname org.apache.commons.commons-dbcp2 Medium Product pom name Apache Commons DBCP High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest implementation-url https://commons.apache.org/dbcp/ Low Product Manifest Bundle-Name Apache Commons DBCP Medium Product pom groupid apache.commons Low Product gradle artifactid commons-dbcp2 Highest Version pom parent-version 2.7.0 Low Version pom version 2.7.0 Highest Version gradle version 2.7.0 Highest Version Manifest Implementation-Version 2.7.0 High Version file version 2.7.0 Highest Version Manifest Bundle-Version 2.7.0 High
commons-text-1.7.jarDescription:
Apache Commons Text is a library focused on algorithms working on strings. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.commons\commons-text\1.7\4d7d6dc210f80d0bff18645cc534a0c45324d0d6\commons-text-1.7.jar
MD5: b621c9817128bb34db92a04c6137379d
SHA1: 4d7d6dc210f80d0bff18645cc534a0c45324d0d6
SHA256: 8434bbfb887e7a0f3dfef92ac84e783f847bc0f0f43b8cc9e026646b137b6065
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.apache.commons.commons-text Medium Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor file name commons-text High Vendor jar package name text Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-text Low Vendor pom parent-artifactid commons-parent Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-text Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.commons Highest Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor pom groupid apache.commons Highest Vendor Manifest implementation-url http://commons.apache.org/proper/commons-text Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest automatic-module-name org.apache.commons.text Medium Vendor pom name Apache Commons Text High Vendor pom artifactid commons-text Low Product pom artifactid commons-text Highest Product Manifest bundle-symbolicname org.apache.commons.commons-text Medium Product pom parent-artifactid commons-parent Medium Product file name commons-text High Product jar package name text Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-text Low Product Manifest Implementation-Title Apache Commons Text High Product pom url http://commons.apache.org/proper/commons-text Medium Product jar package name commons Highest Product jar package name apache Highest Product pom parent-groupid org.apache.commons Low Product Manifest specification-title Apache Commons Text Medium Product Manifest implementation-url http://commons.apache.org/proper/commons-text Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest Bundle-Name Apache Commons Text Medium Product pom groupid apache.commons Low Product gradle artifactid commons-text Highest Product Manifest automatic-module-name org.apache.commons.text Medium Product pom name Apache Commons Text High Version Manifest Implementation-Version 1.7 High Version pom parent-version 1.7 Low Version file version 1.7 Highest Version pom version 1.7 Highest Version gradle version 1.7 Highest
geronimo-transaction-3.1.4.jarDescription:
Apache Geronimo Transaction Manager License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.geronimo.components\geronimo-transaction\3.1.4\7db43d2032d5f38a47a39801903df8c97bd54155\geronimo-transaction-3.1.4.jar
MD5: 006175afd65d98a99b47ce08f972ec91
SHA1: 7db43d2032d5f38a47a39801903df8c97bd54155
SHA256: 34e853caade6a6fbc40481bd32836489c3192e4ad6a58b09f11379d592bfacef
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid geronimo-transaction Low Vendor pom name Geronimo TxManager :: Transaction High Vendor jar package name geronimo Highest Vendor jar package name transaction Highest Vendor Manifest bundle-docurl http://geronimo.apache.org/maven/components/geronimo-transaction/3.1.4 Low Vendor pom groupid apache.geronimo.components Highest Vendor Manifest bundle-symbolicname org.apache.geronimo.components.geronimo-transaction Medium Vendor gradle groupid org.apache.geronimo.components Highest Vendor file name geronimo-transaction High Vendor pom url http://geronimo.apache.org/maven/${siteId}/${project.version} Highest Vendor jar package name apache Highest Vendor jar package name manager Highest Vendor pom parent-artifactid geronimo-txmanager-parent Low Vendor pom parent-groupid org.apache.geronimo.components Medium Product pom name Geronimo TxManager :: Transaction High Product jar package name geronimo Highest Product jar package name transaction Highest Product pom parent-groupid org.apache.geronimo.components Low Product Manifest Bundle-Name Geronimo TxManager :: Transaction Medium Product pom artifactid geronimo-transaction Highest Product Manifest bundle-docurl http://geronimo.apache.org/maven/components/geronimo-transaction/3.1.4 Low Product Manifest bundle-symbolicname org.apache.geronimo.components.geronimo-transaction Medium Product file name geronimo-transaction High Product gradle artifactid geronimo-transaction Highest Product pom groupid apache.geronimo.components Low Product pom parent-artifactid geronimo-txmanager-parent Medium Product jar package name apache Highest Product jar package name manager Highest Product Manifest Implementation-Title Geronimo TxManager :: Transaction High Product pom url http://geronimo.apache.org/maven/${siteId}/${project.version} Medium Version file version 3.1.4 Highest Version pom version 3.1.4 Highest Version Manifest Implementation-Version 3.1.4 High Version gradle version 3.1.4 Highest Version Manifest Bundle-Version 3.1.4 High
geronimo-jms_1.1_spec-1.1.1.jarDescription:
Provides open-source implementations of Sun specifications. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.geronimo.specs\geronimo-jms_1.1_spec\1.1.1\c872b46c601d8dc03633288b81269f9e42762cea\geronimo-jms_1.1_spec-1.1.1.jar
MD5: d80ce71285696d36c1add1989b94f084
SHA1: c872b46c601d8dc03633288b81269f9e42762cea
SHA256: 18d9ff7b9066aa99cf89843f5055d2fe58b1abe4346ee9df0daf4ac18ca232d7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.geronimo.specs Highest Vendor jar package name jms Highest Vendor pom groupid apache.geronimo.specs Highest Vendor pom artifactid geronimo-jms_1.1_spec Low Vendor pom name JMS 1.1 High Vendor file name geronimo-jms_1.1_spec-1.1.1 High Vendor pom parent-groupid org.apache.geronimo.specs Medium Vendor pom parent-artifactid specs Low Vendor Manifest bundle-docurl http://www.apache.org Low Vendor Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-jms_1.1_spec Medium Product pom parent-groupid org.apache.geronimo.specs Low Product pom groupid apache.geronimo.specs Low Product Manifest Implementation-Title Apache Geronimo High Product file name geronimo-jms_1.1_spec-1.1.1 High Product Manifest bundle-docurl http://www.apache.org Low Product pom parent-artifactid specs Medium Product jar package name jms Highest Product gradle artifactid geronimo-jms_1.1_spec Highest Product Manifest Bundle-Name geronimo-jms_1.1_spec Medium Product pom name JMS 1.1 High Product pom artifactid geronimo-jms_1.1_spec Highest Product Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-jms_1.1_spec Medium Version pom version 1.1.1 Highest Version pom parent-version 1.1.1 Low Version Manifest Bundle-Version 1.1.1 High Version gradle version 1.1.1 Highest Version Manifest Implementation-Version 1.1.1 High
httpclient-cache-4.5.9.jarDescription:
Apache HttpComponents HttpClient - Cache
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.httpcomponents\httpclient-cache\4.5.9\be2cef53d73dcd7e0cae8bb687ccdbe1ac1d4d37\httpclient-cache-4.5.9.jarMD5: f3bd9589f72d1dc99f9968262df8d83fSHA1: be2cef53d73dcd7e0cae8bb687ccdbe1ac1d4d37SHA256: eda887ce3aae3bc7024afb4876581aeda686250ffc90ac3e96d72319a8a2e7f5Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor file name httpclient-cache High Vendor pom url http://hc.apache.org/httpcomponents-client Highest Vendor jar package name client Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom parent-groupid org.apache.httpcomponents Medium Vendor pom parent-artifactid httpcomponents-client Low Vendor jar package name cache Highest Vendor gradle groupid org.apache.httpcomponents Highest Vendor jar package name apache Highest Vendor pom artifactid httpclient-cache Low Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Vendor Manifest automatic-module-name org.apache.httpcomponents.httpclient.cache Medium Vendor pom groupid apache.httpcomponents Highest Vendor pom name Apache HttpClient Cache High Product file name httpclient-cache High Product jar package name http Highest Product jar package name client Highest Product Manifest Implementation-Title Apache HttpClient Cache High Product pom parent-artifactid httpcomponents-client Medium Product pom parent-groupid org.apache.httpcomponents Low Product jar package name cache Highest Product Manifest specification-title Apache HttpClient Cache Medium Product pom groupid apache.httpcomponents Low Product gradle artifactid httpclient-cache Highest Product jar package name apache Highest Product Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Product Manifest automatic-module-name org.apache.httpcomponents.httpclient.cache Medium Product pom artifactid httpclient-cache Highest Product pom name Apache HttpClient Cache High Product pom url http://hc.apache.org/httpcomponents-client Medium Version file version 4.5.9 Highest Version pom version 4.5.9 Highest Version gradle version 4.5.9 Highest Version Manifest Implementation-Version 4.5.9 High
log4j-1.2-api-2.11.2.jarDescription:
The Apache Log4j 1.x Compatibility API License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.logging.log4j\log4j-1.2-api\2.11.2\afb9ef0baba766725c3733e6a2626877dba72715\log4j-1.2-api-2.11.2.jar
MD5: 6ee42937b85f15186ce61af06d7fc2a0
SHA1: afb9ef0baba766725c3733e6a2626877dba72715
SHA256: 8559a0372f91eba3453b8eb75b9f2242b07408833ecd2ced7680e33f2e9f7737
Referenced In Project/Scope: ofbiz:compileClasspath
Evidence Type Source Name Value Confidence Vendor pom artifactid log4j-1.2-api Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor file name log4j-1.2-api-2.11.2 High Vendor pom parent-groupid org.apache.logging.log4j Medium Vendor pom name Apache Log4j 1.x Compatibility API High Vendor gradle groupid org.apache.logging.log4j Highest Vendor pom groupid apache.logging.log4j Highest Vendor jar package name apache Highest Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.1.2-api Medium Vendor jar package name log4j Highest Vendor pom parent-artifactid log4j Low Vendor Manifest log4jreleasekey B3D8E1BA Low Product Manifest Bundle-Name Apache Log4j 1.x Compatibility API Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product file name log4j-1.2-api-2.11.2 High Product jar package name filter Highest Product pom artifactid log4j-1.2-api Highest Product pom name Apache Log4j 1.x Compatibility API High Product pom groupid apache.logging.log4j Low Product jar package name apache Highest Product Manifest log4jreleasemanager Ralph Goers Low Product gradle artifactid log4j-1.2-api Highest Product Manifest bundle-symbolicname org.apache.logging.log4j.1.2-api Medium Product pom parent-groupid org.apache.logging.log4j Low Product jar package name log4j Highest Product pom parent-artifactid log4j Medium Product Manifest log4jreleasekey B3D8E1BA Low Version Manifest log4jreleaseversion 2.11.2 Medium Version pom version 2.11.2 Highest Version gradle version 2.11.2 Highest Version Manifest Bundle-Version 2.11.2 High
log4j-web-2.11.2.jarDescription:
The Apache Log4j support for web servlet containers License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.logging.log4j\log4j-web\2.11.2\d11ebc03fdf773d32143e0f7ea0fc131c21311e7\log4j-web-2.11.2.jar
MD5: 7246a64d13290259978801f0802223df
SHA1: d11ebc03fdf773d32143e0f7ea0fc131c21311e7
SHA256: dbf3e8ca56d77b7bc887c0ee875e7462ecf649dd494ee350af001a54f6d9ed89
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name logging Highest Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom parent-groupid org.apache.logging.log4j Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.logging.log4j Highest Vendor pom artifactid log4j-web Low Vendor Manifest automatic-module-name org.apache.logging.log4j.web Medium Vendor Manifest bundle-symbolicname org.apache.logging.log4j.web Medium Vendor Manifest Implementation-Vendor-Id org.apache.logging.log4j Medium Vendor pom groupid apache.logging.log4j Highest Vendor file name log4j-web High Vendor jar package name apache Highest Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor jar package name log4j Highest Vendor jar package name web Highest Vendor Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-web/ Low Vendor pom parent-artifactid log4j Low Vendor pom name Apache Log4j Web High Vendor Manifest log4jreleasekey B3D8E1BA Low Product Manifest Implementation-Title Apache Log4j Web High Product jar package name logging Highest Product gradle artifactid log4j-web Highest Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest specification-title Apache Log4j Web Medium Product Manifest automatic-module-name org.apache.logging.log4j.web Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.web Medium Product file name log4j-web High Product pom groupid apache.logging.log4j Low Product jar package name apache Highest Product Manifest log4jreleasemanager Ralph Goers Low Product pom artifactid log4j-web Highest Product pom parent-groupid org.apache.logging.log4j Low Product jar package name log4j Highest Product jar package name web Highest Product Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-web/ Low Product pom parent-artifactid log4j Medium Product pom name Apache Log4j Web High Product Manifest Bundle-Name Apache Log4j Web Medium Product Manifest log4jreleasekey B3D8E1BA Low Version Manifest log4jreleaseversion 2.11.2 Medium Version pom version 2.11.2 Highest Version gradle version 2.11.2 Highest Version file version 2.11.2 Highest Version Manifest Bundle-Version 2.11.2 High Version Manifest Implementation-Version 2.11.2 High
log4j-core-2.11.2.jarDescription:
The Apache Log4j Implementation License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.logging.log4j\log4j-core\2.11.2\6c2fb3f5b7cd27504726aef1b674b542a0c9cf53\log4j-core-2.11.2.jar
MD5: c8bd8b5c5aaaa07a3dcbf57de01c9266
SHA1: 6c2fb3f5b7cd27504726aef1b674b542a0c9cf53
SHA256: d4748cd5d8d67f513de7634fa202740490d7e0ab546f4bf94e5c4d4a11e3edbc
Referenced In Project/Scope: ofbiz:compileClasspath
Evidence Type Source Name Value Confidence Vendor jar package name org Highest Vendor jar package name logging Highest Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom parent-groupid org.apache.logging.log4j Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest automatic-module-name org.apache.logging.log4j.core Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.logging.log4j Highest Vendor Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-core/ Low Vendor Manifest Implementation-Vendor-Id org.apache.logging.log4j Medium Vendor pom groupid apache.logging.log4j Highest Vendor pom name Apache Log4j Core High Vendor jar package name core Highest Vendor pom artifactid log4j-core Low Vendor jar package name apache Highest Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor file name log4j-core High Vendor Manifest bundle-symbolicname org.apache.logging.log4j.core Medium Vendor jar package name log4j Highest Vendor pom parent-artifactid log4j Low Vendor Manifest multi-release true Low Vendor Manifest log4jreleasekey B3D8E1BA Low Product jar package name org Highest Product jar package name logging Highest Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product gradle artifactid log4j-core Highest Product Manifest automatic-module-name org.apache.logging.log4j.core Medium Product pom artifactid log4j-core Highest Product Manifest Implementation-Title Apache Log4j Core High Product Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-core/ Low Product Manifest Bundle-Name Apache Log4j Core Medium Product pom name Apache Log4j Core High Product jar package name core Highest Product Manifest specification-title Apache Log4j Core Medium Product pom groupid apache.logging.log4j Low Product jar package name apache Highest Product Manifest log4jreleasemanager Ralph Goers Low Product file name log4j-core High Product Manifest bundle-symbolicname org.apache.logging.log4j.core Medium Product pom parent-groupid org.apache.logging.log4j Low Product jar package name log4j Highest Product pom parent-artifactid log4j Medium Product Manifest multi-release true Low Product Manifest log4jreleasekey B3D8E1BA Low Version Manifest log4jreleaseversion 2.11.2 Medium Version pom version 2.11.2 Highest Version gradle version 2.11.2 Highest Version file version 2.11.2 Highest Version Manifest Bundle-Version 2.11.2 High Version Manifest Implementation-Version 2.11.2 High
log4j-slf4j-impl-2.11.2.jarDescription:
The Apache Log4j SLF4J API binding to Log4j 2 Core License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.logging.log4j\log4j-slf4j-impl\2.11.2\4d44e4edc4a7fb39f09b95b09f560a15976fa1ba\log4j-slf4j-impl-2.11.2.jar
MD5: 362ea49cf465dc99c9dfe4a1b1e54dc8
SHA1: 4d44e4edc4a7fb39f09b95b09f560a15976fa1ba
SHA256: 9e14eeb17454821788c5d7b789b2d5b055d51809c0c3761505f6f57ad04a658e
Referenced In Project/Scope: ofbiz:compileClasspath
Evidence Type Source Name Value Confidence Vendor file name log4j-slf4j-impl High Vendor jar package name logging Highest Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom parent-groupid org.apache.logging.log4j Medium Vendor pom artifactid log4j-slf4j-impl Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-slf4j-impl/ Low Vendor gradle groupid org.apache.logging.log4j Highest Vendor jar package name impl Highest Vendor Manifest bundle-symbolicname org.apache.logging.log4j.slf4j-impl Medium Vendor pom name Apache Log4j SLF4J Binding High Vendor jar package name slf4j Highest Vendor Manifest Implementation-Vendor-Id org.apache.logging.log4j Medium Vendor pom groupid apache.logging.log4j Highest Vendor jar package name apache Highest Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor pom parent-artifactid log4j Low Vendor Manifest log4jreleasekey B3D8E1BA Low Product file name log4j-slf4j-impl High Product jar package name logging Highest Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest specification-title Apache Log4j SLF4J Binding Medium Product Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-slf4j-impl/ Low Product gradle artifactid log4j-slf4j-impl Highest Product jar package name impl Highest Product pom artifactid log4j-slf4j-impl Highest Product Manifest bundle-symbolicname org.apache.logging.log4j.slf4j-impl Medium Product pom name Apache Log4j SLF4J Binding High Product jar package name slf4j Highest Product pom groupid apache.logging.log4j Low Product jar package name apache Highest Product Manifest log4jreleasemanager Ralph Goers Low Product Manifest Bundle-Name Apache Log4j SLF4J Binding Medium Product pom parent-groupid org.apache.logging.log4j Low Product pom parent-artifactid log4j Medium Product Manifest Implementation-Title Apache Log4j SLF4J Binding High Product Manifest log4jreleasekey B3D8E1BA Low Version Manifest log4jreleaseversion 2.11.2 Medium Version pom version 2.11.2 Highest Version gradle version 2.11.2 Highest Version file version 2.11.2 Highest Version Manifest Bundle-Version 2.11.2 High Version Manifest Implementation-Version 2.11.2 High
log4j-api-2.12.1.jarDescription:
The Apache Log4j API License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.logging.log4j\log4j-api\2.12.1\a55e6d987f50a515c9260b0451b4fa217dc539cb\log4j-api-2.12.1.jar
MD5: 4a6f276d4fb426c8d489343c0325bb75
SHA1: a55e6d987f50a515c9260b0451b4fa217dc539cb
SHA256: 429534d03bdb728879ab551d469e26f6f7ff4c8a8627f59ac68ab6ef26063515
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name org Highest Vendor jar package name logging Highest Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom parent-groupid org.apache.logging.log4j Medium Vendor pom name Apache Log4j API High Vendor pom artifactid log4j-api Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-api/ Low Vendor gradle groupid org.apache.logging.log4j Highest Vendor file name log4j-api High Vendor Manifest Implementation-Vendor-Id org.apache.logging.log4j Medium Vendor pom groupid apache.logging.log4j Highest Vendor jar package name apache Highest Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor jar package name log4j Highest Vendor pom parent-artifactid log4j Low Vendor Manifest multi-release true Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Vendor Manifest log4jreleasekey B3D8E1BA Low Product jar package name org Highest Product jar package name logging Highest Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom name Apache Log4j API High Product Manifest Bundle-Name Apache Log4j API Medium Product Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-api/ Low Product Manifest Implementation-Title Apache Log4j API High Product file name log4j-api High Product gradle artifactid log4j-api Highest Product pom groupid apache.logging.log4j Low Product jar package name apache Highest Product Manifest log4jreleasemanager Ralph Goers Low Product pom parent-groupid org.apache.logging.log4j Low Product jar package name log4j Highest Product Manifest specification-title Apache Log4j API Medium Product pom parent-artifactid log4j Medium Product Manifest multi-release true Low Product pom artifactid log4j-api Highest Product Manifest bundle-symbolicname org.apache.logging.log4j.api Medium Product Manifest log4jreleasekey B3D8E1BA Low Version Manifest Implementation-Version 2.12.1 High Version Manifest Bundle-Version 2.12.1 High Version gradle version 2.12.1 Highest Version pom version 2.12.1 Highest Version file version 2.12.1 Highest Version Manifest log4jreleaseversion 2.12.1 Medium
shiro-core-1.4.1.jarDescription:
Apache Shiro is a powerful and flexible open-source security framework that cleanly handles authentication, authorization, enterprise session management, single sign-on and cryptography services. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.shiro\shiro-core\1.4.1\4825f3cd3156d197c17edca51061675e4a72260d\shiro-core-1.4.1.jar
MD5: 5d45800f7db4260ff200f4a2f80696cd
SHA1: 4825f3cd3156d197c17edca51061675e4a72260d
SHA256: 44b7175173d46d7d3f2a3018d2e725da2ac7003ed373dd75c01bd97844143767
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name Apache Shiro :: Core High Vendor pom parent-groupid org.apache.shiro Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor pom groupid apache.shiro Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name shiro Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name apache Highest Vendor file name shiro-core High Vendor gradle groupid org.apache.shiro Highest Vendor Manifest Implementation-Vendor-Id org.apache.shiro Medium Vendor pom artifactid shiro-core Low Vendor Manifest bundle-symbolicname org.apache.shiro.core Medium Vendor Manifest implementation-url http://shiro.apache.org/shiro-core/ Low Vendor pom parent-artifactid shiro-root Low Product pom name Apache Shiro :: Core High Product Manifest Bundle-Name Apache Shiro :: Core Medium Product gradle artifactid shiro-core Highest Product Manifest bundle-docurl https://www.apache.org/ Low Product pom groupid apache.shiro Low Product pom parent-groupid org.apache.shiro Low Product jar package name shiro Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom artifactid shiro-core Highest Product Manifest Implementation-Title Apache Shiro :: Core High Product jar package name session Highest Product jar package name apache Highest Product file name shiro-core High Product pom parent-artifactid shiro-root Medium Product Manifest specification-title Apache Shiro :: Core Medium Product Manifest bundle-symbolicname org.apache.shiro.core Medium Product Manifest implementation-url http://shiro.apache.org/shiro-core/ Low Version Manifest Bundle-Version 1.4.1 High Version Manifest Implementation-Version 1.4.1 High Version file version 1.4.1 Highest Version gradle version 1.4.1 Highest Version pom version 1.4.1 Highest
sshd-core-1.7.0.jarDescription:
The Apache Software Foundation provides support for the Apache community of open-source software projects. The Apache projects are characterized by a collaborative, consensus based development process, an open and pragmatic software license, and a desire to create high quality software that leads the way in its field. We consider ourselves not simply a group of projects sharing a server, but rather a community of developers and users. License:
http://www.apache.org/licenses/LICENSE-2.0 File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.sshd\sshd-core\1.7.0\2e8b14f6d841b098e46bf407b6fdccab4c19fa41\sshd-core-1.7.0.jar
MD5: b4c3e672cf85f34c4a87fbedfb669b62
SHA1: 2e8b14f6d841b098e46bf407b6fdccab4c19fa41
SHA256: 2b4793548bdf172705686c34615c5397b2258d07dd1492f4de936e09985aa3c7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://www.apache.org/ Low Vendor file name sshd-core High Vendor jar package name sshd Highest Vendor Manifest Implementation-Vendor-Id org.apache.sshd Medium Vendor pom parent-groupid org.apache.sshd Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom groupid apache.sshd Highest Vendor pom name Apache Mina SSHD :: Core High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid sshd-core Low Vendor gradle groupid org.apache.sshd Highest Vendor pom parent-artifactid sshd Low Vendor jar package name apache Highest Vendor Manifest bundle-symbolicname org.apache.sshd.core Medium Vendor Manifest implementation-url http://www.apache.org/sshd/sshd-core/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest specification-title Apache Mina SSHD :: Core Medium Product Manifest bundle-docurl http://www.apache.org/ Low Product file name sshd-core High Product jar package name sshd Highest Product Manifest Implementation-Title Apache Mina SSHD :: Core High Product jar package name server Highest Product pom artifactid sshd-core Highest Product pom name Apache Mina SSHD :: Core High Product Manifest Bundle-Name Apache Mina SSHD :: Core Medium Product pom parent-artifactid sshd Medium Product gradle artifactid sshd-core Highest Product pom parent-groupid org.apache.sshd Low Product jar package name apache Highest Product Manifest bundle-symbolicname org.apache.sshd.core Medium Product Manifest implementation-url http://www.apache.org/sshd/sshd-core/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom groupid apache.sshd Low Version gradle version 1.7.0 Highest Version Manifest Implementation-Version 1.7.0 High Version Manifest Bundle-Version 1.7.0 High Version file version 1.7.0 Highest Version pom version 1.7.0 Highest
tika-core-1.22.jarDescription:
This is the core Apache Tika™ toolkit library from which all other modules inherit functionality. It also
includes the core facades for the Tika API.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tika\tika-core\1.22\b193f1f977e64ff77025a4cecd7997cff344c4bc\tika-core-1.22.jar
MD5: 078d3798a32e444b3e3425457402dce3
SHA1: b193f1f977e64ff77025a4cecd7997cff344c4bc
SHA256: 81a9e28c9fa9d6b00d1e5d85795403fb773d4c571175487b35b83a8c02599dd7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://tika.apache.org/ Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom artifactid tika-core Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor file name tika-core High Vendor jar package name tika Highest Vendor pom organization url http://www.apache.org Medium Vendor Manifest automatic-module-name org.apache.tika.core Medium Vendor pom url http://tika.apache.org/ Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache.tika Medium Vendor pom name Apache Tika core High Vendor pom parent-groupid org.apache.tika Medium Vendor Manifest implementation-url http://tika.apache.org/ Low Vendor pom organization name The Apache Software Foundation High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tika Highest Vendor Manifest bundle-symbolicname org.apache.tika.core Medium Vendor pom groupid apache.tika Highest Vendor pom parent-artifactid tika-parent Low Product pom parent-groupid org.apache.tika Low Product Manifest bundle-docurl http://tika.apache.org/ Low Product pom url http://tika.apache.org/ Medium Product pom organization name The Apache Software Foundation Low Product gradle artifactid tika-core Highest Product Manifest specification-title Apache Tika core Medium Product Manifest bundle-activationpolicy lazy Low Product file name tika-core High Product jar package name tika Highest Product Manifest automatic-module-name org.apache.tika.core Medium Product jar package name apache Highest Product pom artifactid tika-core Highest Product pom name Apache Tika core High Product Manifest Bundle-Name Apache Tika core Medium Product pom organization url http://www.apache.org Low Product Manifest implementation-url http://tika.apache.org/ Low Product pom groupid apache.tika Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom parent-artifactid tika-parent Medium Product Manifest bundle-symbolicname org.apache.tika.core Medium Product Manifest Implementation-Title Apache Tika core High Version gradle version 1.22 Highest Version Manifest Implementation-Version 1.22 High Version file version 1.22 Highest Version pom version 1.22 Highest
tomcat-catalina-ha-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-catalina-ha\9.0.22\70bc72e8cbb8cde6d5d3ffd3fd941f398ed09426\tomcat-catalina-ha-9.0.22.jarMD5: 7bdedec8511087c73b1fa4b9170e03caSHA1: 70bc72e8cbb8cde6d5d3ffd3fd941f398ed09426SHA256: 1e07402fca6660d622b058e4f03851ef5dc20d9860f763884d7cd86275a57db0Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name catalina Low Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor Manifest tstamp 1520 Low Vendor file name tomcat-catalina-ha High Vendor jar package name ha Low Vendor jar package name apache Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Product jar package name catalina Low Product Manifest originally-created-by 1.8.0_212-b03 () Low Product gradle artifactid tomcat-catalina-ha Highest Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product Manifest specification-title Apache Tomcat Medium Product Manifest tstamp 1520 Low Product file name tomcat-catalina-ha High Product Manifest Implementation-Title Apache Tomcat High Product jar package name ha Low Product jar package name apache Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest dstamp 20190704 Low Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
Published Vulnerabilities CVE-2016-5425 suppress
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
tomcat-catalina-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-catalina\9.0.22\f83ebe592ea642c7ce302b04e56bc961087b2144\tomcat-catalina-9.0.22.jarMD5: ef174e15a9c1611b9d5f162f3eff7f5dSHA1: f83ebe592ea642c7ce302b04e56bc961087b2144SHA256: be81a11e6b80f72d39720d963dc39cc68aa60f0c75cbf1c0783b1b6b35b4dd3aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name catalina Low Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor Manifest tstamp 1520 Low Vendor file name tomcat-catalina High Vendor jar package name apache Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Vendor jar package name tomcat Highest Product jar package name catalina Low Product Manifest originally-created-by 1.8.0_212-b03 () Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product Manifest specification-title Apache Tomcat Medium Product Manifest tstamp 1520 Low Product file name tomcat-catalina High Product Manifest Implementation-Title Apache Tomcat High Product jar package name apache Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product gradle artifactid tomcat-catalina Highest Product Manifest dstamp 20190704 Low Product jar package name tomcat Highest Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
Published Vulnerabilities CVE-2016-5425 suppress
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
tomcat-jasper-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-jasper\9.0.22\55988b9c54c92b82b63845f9c1a18317ee5fc46c\tomcat-jasper-9.0.22.jarMD5: 2e4d07495ede78aa3a67051404bc7217SHA1: 55988b9c54c92b82b63845f9c1a18317ee5fc46cSHA256: 4601306fcb7c384d7f8d615be2b2903a70aa344eb0ac040e7aae2952ce5c4458Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor jar package name jasper Low Vendor Manifest tstamp 1520 Low Vendor file name tomcat-jasper High Vendor jar package name compiler Low Vendor jar package name apache Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Product Manifest originally-created-by 1.8.0_212-b03 () Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product jar package name jasper Low Product Manifest specification-title Apache Tomcat Medium Product Manifest tstamp 1520 Low Product file name tomcat-jasper High Product jar package name compiler Low Product Manifest Implementation-Title Apache Tomcat High Product gradle artifactid tomcat-jasper Highest Product jar package name apache Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest dstamp 20190704 Low Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
Published Vulnerabilities CVE-2016-5425 suppress
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
tomcat-tribes-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-tribes\9.0.22\85a55699d00e4638daa753e5b4011beb0245eae1\tomcat-tribes-9.0.22.jarMD5: 7b44c9a9ecd41a7de8289d4b6456df5aSHA1: 85a55699d00e4638daa753e5b4011beb0245eae1SHA256: d8b2398d04c1bec79221bdfcad367eb4e257f324416da40edbd5cd8cf95f87c7Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name tomcat-tribes High Vendor jar package name catalina Low Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor jar package name tribes Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor Manifest tstamp 1520 Low Vendor jar package name apache Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Product file name tomcat-tribes High Product jar package name catalina Low Product Manifest originally-created-by 1.8.0_212-b03 () Low Product jar package name tribes Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product Manifest specification-title Apache Tomcat Medium Product Manifest tstamp 1520 Low Product gradle artifactid tomcat-tribes Highest Product Manifest Implementation-Title Apache Tomcat High Product jar package name apache Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest dstamp 20190704 Low Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
Published Vulnerabilities CVE-2016-5425 suppress
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
fop-2.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\fop\2.3\3e29d7693cdda2053db86bdedabb1beccc83f6f\fop-2.3.jarMD5: 984d0e5221ec59ca0b3ce4262f071566SHA1: 03e29d7693cdda2053db86bdedabb1beccc83f6fSHA256: 5c040abf3372c6d3643bfa1d0889c52abbbddb6c4689adc5351e696e1cd5bd12Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.xmlgraphics Highest Vendor manifest: org/apache/fop/ Implementation-Vendor The Apache Software Foundation (http://xmlgraphics.apache.org/fop/) Medium Vendor jar package name apache Highest Vendor jar package name fop Highest Vendor jar package name apache Low Vendor jar package name fop Low Vendor file name fop High Product gradle artifactid fop Highest Product jar package name apache Highest Product manifest: org/apache/fop/ Implementation-Title Apache FOP Medium Product jar package name fop Highest Product manifest: org/apache/fop/ Specification-Title XSL-FO - Extensible Stylesheet Language Medium Product jar package name fop Low Product file name fop High Product jar package name fo Highest Version Manifest build-id 20180516-090942-BST Medium Version file version 2.3 Highest Version gradle version 2.3 Highest Version file name fop Medium Version manifest: org/apache/fop/ Implementation-Version 2.3 Medium
xmlrpc-client-3.1.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlrpc\xmlrpc-client\3.1.3\e486ad917028b52265610206fb5a1e2b5914b94b\xmlrpc-client-3.1.3.jarMD5: e304ace736f9812b950f69788bb38a9dSHA1: e486ad917028b52265610206fb5a1e2b5914b94bSHA256: 0ec351e5475d5b438132ffd7985269ad43f4d22767cd65902437b487b27c57fbReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest extension-name org.apache.xmlrpc.client Medium Vendor jar package name client Highest Vendor Manifest specification-vendor UserLand Software, Inc. Low Vendor pom groupid apache.xmlrpc Highest Vendor pom parent-groupid org.apache.xmlrpc Medium Vendor jar package name xmlrpc Highest Vendor file name xmlrpc-client High Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor gradle groupid org.apache.xmlrpc Highest Vendor pom parent-artifactid xmlrpc Low Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor pom name Apache XML-RPC Client Library High Vendor pom artifactid xmlrpc-client Low Product pom groupid apache.xmlrpc Low Product Manifest extension-name org.apache.xmlrpc.client Medium Product gradle artifactid xmlrpc-client Highest Product jar package name client Highest Product Manifest specification-title XML-RPC Medium Product jar package name xmlrpc Highest Product pom parent-artifactid xmlrpc Medium Product file name xmlrpc-client High Product pom parent-groupid org.apache.xmlrpc Low Product jar package name apache Highest Product pom artifactid xmlrpc-client Highest Product pom name Apache XML-RPC Client Library High Version file version 3.1.3 Highest Version pom version 3.1.3 Highest Version gradle version 3.1.3 Highest Version Manifest Implementation-Version 3.1.3 High
Published Vulnerabilities CVE-2016-5002 suppress
XML external entity (XXE) vulnerability in the Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted DTD. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (9.3) Vector: /AV:N/AC:M/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
xmlrpc-server-3.1.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlrpc\xmlrpc-server\3.1.3\e4ddf1852cb162139230ef733223633e362cf301\xmlrpc-server-3.1.3.jarMD5: e83289e85123bbe87cd162a9f871439aSHA1: e4ddf1852cb162139230ef733223633e362cf301SHA256: 7e3d4fa3c4bda0b5b4c325f2e680e0c28e9d7919f336c72c4faf1b7d2283272aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name xmlrpc-server High Vendor jar package name server Highest Vendor pom name Apache XML-RPC Server Library High Vendor Manifest extension-name org.apache.xmlrpc.server Medium Vendor Manifest specification-vendor UserLand Software, Inc. Low Vendor pom groupid apache.xmlrpc Highest Vendor pom parent-groupid org.apache.xmlrpc Medium Vendor jar package name xmlrpc Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor gradle groupid org.apache.xmlrpc Highest Vendor pom parent-artifactid xmlrpc Low Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor pom artifactid xmlrpc-server Low Product pom artifactid xmlrpc-server Highest Product pom groupid apache.xmlrpc Low Product file name xmlrpc-server High Product Manifest specification-title XML-RPC Medium Product jar package name server Highest Product pom name Apache XML-RPC Server Library High Product Manifest extension-name org.apache.xmlrpc.server Medium Product jar package name xmlrpc Highest Product pom parent-artifactid xmlrpc Medium Product pom parent-groupid org.apache.xmlrpc Low Product jar package name apache Highest Product gradle artifactid xmlrpc-server Highest Version file version 3.1.3 Highest Version pom version 3.1.3 Highest Version gradle version 3.1.3 Highest Version Manifest Implementation-Version 3.1.3 High
Published Vulnerabilities CVE-2016-5002 suppress
XML external entity (XXE) vulnerability in the Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted DTD. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (9.3) Vector: /AV:N/AC:M/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
groovy-all-2.4.16.jarDescription:
Groovy Runtime File Path: Z:\Gradle\caches\modules-2\files-2.1\org.codehaus.groovy\groovy-all\2.4.16\aa30a6479a3f6efc2ba8cd810cc2caf22a613b19\groovy-all-2.4.16.jarMD5: a2e132662063969b646d1c8bcfa584b9SHA1: aa30a6479a3f6efc2ba8cd810cc2caf22a613b19SHA256: 42106c60e08eb147c294722b9c26bad26a148636ef244ab8d6092f5a09fa409eReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest extension-name groovy Medium Vendor jar package name codehaus Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest originally-created-by 1.8.0_191-b12 (Oracle Corporation) Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name groovy Low Vendor gradle groupid org.codehaus.groovy Highest Vendor jar package name apache Highest Vendor Manifest bundle-symbolicname groovy-all Medium Vendor jar package name groovy Highest Vendor Manifest eclipse-buddypolicy dependent Low Vendor file name groovy-all High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest extension-name groovy Medium Product Manifest Implementation-Title Groovy: a powerful, dynamic language for the JVM High Product Manifest originally-created-by 1.8.0_191-b12 (Oracle Corporation) Low Product jar package name version Highest Product jar package name groovy Low Product gradle artifactid groovy-all Highest Product jar package name runtime Highest Product Manifest specification-title Groovy: a powerful, dynamic language for the JVM Medium Product Manifest bundle-symbolicname groovy-all Medium Product jar package name groovy Highest Product Manifest Bundle-Name Groovy Runtime Medium Product Manifest eclipse-buddypolicy dependent Low Product file name groovy-all High Version file version 2.4.16 Highest Version Manifest Implementation-Version 2.4.16 High
freemarker-2.3.29.jarLicense:
Apache License, Version 2.0; see: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.freemarker\freemarker\2.3.29\46005eeee02e4458520c85d0bcf5001467b053c3\freemarker-2.3.29.jar
MD5: e7b12d592512f9a0a2712112f67ef4f3
SHA1: 46005eeee02e4458520c85d0bcf5001467b053c3
SHA256: ce9ffbcd065cbce1d5bf295755965167cdbaea4d13039a09e842cea32f0d7655
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.freemarker Highest Vendor Manifest extension-name FreeMarker Medium Vendor Manifest tstamp 0022 Low Vendor Manifest dstamp 20190810 Low Vendor Manifest Implementation-Vendor freemarker.org High Vendor jar package name freemarker Low Vendor jar package name freemarker Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8, JavaSE-1.7, JavaSE-1.6, J2SE-1.5 Low Vendor Manifest specification-vendor freemarker.org Low Vendor Manifest bundle-symbolicname org.freemarker.freemarker Medium Vendor Manifest today August 10 2019 Low Vendor file name freemarker High Product Manifest specification-title FreeMarker Medium Product gradle artifactid freemarker Highest Product Manifest extension-name FreeMarker Medium Product Manifest tstamp 0022 Low Product Manifest Bundle-Name org.freemarker.freemarker Medium Product Manifest dstamp 20190810 Low Product jar package name freemarker Highest Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8, JavaSE-1.7, JavaSE-1.6, J2SE-1.5 Low Product Manifest Implementation-Title FreeMarker High Product Manifest bundle-symbolicname org.freemarker.freemarker Medium Product Manifest today August 10 2019 Low Product file name freemarker High Version file version 2.3.29 Highest Version Manifest Implementation-Version 2.3.29 High
spring-test-5.1.9.RELEASE.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-test\5.1.9.RELEASE\653fa9de816677b3318e7058af54e7ee56866b09\spring-test-5.1.9.RELEASE.jarMD5: bf3c96b7d46cf2f9bba748256293f63bSHA1: 653fa9de816677b3318e7058af54e7ee56866b09SHA256: b19f49554014cec06bd637ecb2e9b6fcf4b06107f7f6a3e79c16232fe063c094Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor hint analyzer vendor pivotal software Highest Vendor jar package name test Low Vendor jar package name springframework Low Vendor gradle groupid org.springframework Highest Vendor file name spring-test High Vendor Manifest automatic-module-name spring.test Medium Vendor jar package name web Low Vendor jar package name test Highest Product jar package name test Low Product file name spring-test High Product Manifest Implementation-Title spring-test High Product Manifest automatic-module-name spring.test Medium Product jar package name web Low Product gradle artifactid spring-test Highest Product jar package name test Highest Version file name spring-test Medium Version gradle version 5.1.9.RELEASE Highest Version Manifest Implementation-Version 5.1.9.RELEASE High Version file version 5.1.9 Highest
jackson-databind-java-optional-2.6.1.jarDescription:
Jackson Databind module for serializing and deserializing Java 8 java.util.Option objects.
This tool is forked from original source created by @realjenius License:
Apache License, Version 2.0: license.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.zapodot\jackson-databind-java-optional\2.6.1\c323ff3dcd35ec5e059f709bb21172dfd958bb5b\jackson-databind-java-optional-2.6.1.jar
MD5: 06e9eba92ae613c3a8ad6cf11618ecc0
SHA1: c323ff3dcd35ec5e059f709bb21172dfd958bb5b
SHA256: 705185576eadf9b7232d9247bb278527cf3a90c4ec9b5474749d011bd0c666db
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.zapodot.jackson-databind-java-optional Medium Vendor gradle groupid org.zapodot Highest Vendor jar package name zapodot Highest Vendor pom url zapodot/jackson-databind-java-optional Highest Vendor file name jackson-databind-java-optional High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid zapodot Highest Vendor jar package name jackson Highest Vendor pom artifactid jackson-databind-java-optional Low Vendor pom name Jackson Databind Module for Java 8 Optional High Product Manifest bundle-symbolicname org.zapodot.jackson-databind-java-optional Medium Product jar package name zapodot Highest Product Manifest Bundle-Name Jackson Databind Module for Java 8 Optional Medium Product pom url zapodot/jackson-databind-java-optional High Product file name jackson-databind-java-optional High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product gradle artifactid jackson-databind-java-optional Highest Product pom artifactid jackson-databind-java-optional Highest Product jar package name jackson Highest Product pom groupid zapodot Low Product pom name Jackson Databind Module for Java 8 Optional High Version gradle version 2.6.1 Highest Version Manifest Bundle-Version 2.6.1 High Version file version 2.6.1 Highest Version pom version 2.6.1 Highest
oro-2.0.8.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\oro\oro\2.0.8\5592374f834645c4ae250f4c9fbb314c9369d698\oro-2.0.8.jarMD5: 42e940d5d2d822f4dc04c65053e630abSHA1: 5592374f834645c4ae250f4c9fbb314c9369d698SHA256: e00ccdad5df7eb43fdee44232ef64602bf63807c2d133a7be83ba09fd49af26eReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid oro Highest Vendor jar package name apache Highest Vendor jar package name oro Low Vendor jar package name apache Low Vendor file name oro High Vendor jar package name text Low Vendor manifest: org/apache/oro Implementation-Vendor Apache Software Foundation Medium Product gradle artifactid oro Highest Product jar package name apache Highest Product jar package name oro Highest Product jar package name oro Low Product file name oro High Product manifest: org/apache/oro Implementation-Title org.apache.oro Medium Product jar package name text Low Product manifest: org/apache/oro Specification-Title Jakarta ORO Medium Version gradle version 2.0.8 Highest Version file name oro Medium Version file version 2.0.8 Highest Version manifest: org/apache/oro Implementation-Version 2.0.8 2003-12-28 11:00:13 Medium
wsdl4j-1.6.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\wsdl4j\wsdl4j\1.6.3\6d106a6845a3d3477a1560008479312888e94f2f\wsdl4j-1.6.3.jarMD5: cfc28d89625c5e88589aec7a9aee0208SHA1: 6d106a6845a3d3477a1560008479312888e94f2fSHA256: 740f448e6b3bc110e02f4a1e56fb57672e732d2ecaf29ae15835051ae8af4725Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name ibm Low Vendor jar package name wsdl Low Vendor Manifest Implementation-Vendor IBM High Vendor file name wsdl4j High Vendor jar package name ibm Highest Vendor gradle groupid wsdl4j Highest Vendor Manifest specification-vendor IBM (Java Community Process) Low Vendor jar package name extensions Low Product jar package name wsdl Low Product Manifest specification-title JWSDL Medium Product file name wsdl4j High Product Manifest Implementation-Title WSDL4J High Product gradle artifactid wsdl4j Highest Product jar package name extensions Low Version file version 1.6.3 Highest Version Manifest Implementation-Version 1.6.3 High
jsoup-1.12.1.jarDescription:
jsoup is a Java library for working with real-world HTML. It provides a very convenient API for extracting and manipulating data, using the best of DOM, CSS, and jquery-like methods. jsoup implements the WHATWG HTML5 specification, and parses HTML to the same DOM as modern browsers do. License:
The MIT License: https://jsoup.org/license File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jsoup\jsoup\1.12.1\55819a28fc834c2f2bcf4dcdb278524dc3cf088f\jsoup-1.12.1.jar
MD5: 79bb9e9e8b50ef80a18bd46426befc5a
SHA1: 55819a28fc834c2f2bcf4dcdb278524dc3cf088f
SHA256: 4f961f68e47740dd7576c9685774a7b25b92f1017af24e2f707b30e893abade3
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl https://jsoup.org/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor gradle groupid org.jsoup Highest Vendor jar package name jsoup Highest Vendor pom name jsoup Java HTML Parser High Vendor Manifest automatic-module-name org.jsoup Medium Vendor jar package name parser Highest Vendor pom organization url https://jhy.io/ Medium Vendor pom artifactid jsoup Low Vendor pom organization name Jonathan Hedley High Vendor file name jsoup High Vendor pom url https://jsoup.org/ Highest Vendor Manifest bundle-symbolicname org.jsoup Medium Vendor pom groupid jsoup Highest Product Manifest Bundle-Name jsoup Java HTML Parser Medium Product Manifest bundle-docurl https://jsoup.org/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product jar package name jsoup Highest Product pom organization name Jonathan Hedley Low Product pom name jsoup Java HTML Parser High Product pom artifactid jsoup Highest Product Manifest automatic-module-name org.jsoup Medium Product pom organization url https://jhy.io/ Low Product jar package name parser Highest Product gradle artifactid jsoup Highest Product pom groupid jsoup Low Product pom url https://jsoup.org/ Medium Product file name jsoup High Product Manifest bundle-symbolicname org.jsoup Medium Version gradle version 1.12.1 Highest Version Manifest Bundle-Version 1.12.1 High Version pom version 1.12.1 Highest Version file version 1.12.1 Highest
java-jwt-3.8.2.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.auth0\java-jwt\3.8.2\4be7685016c80ce43c5a5c5b721f89b031f8e852\java-jwt-3.8.2.jarMD5: 9aa58673c612fc4e1aea01733c3e2185SHA1: 4be7685016c80ce43c5a5c5b721f89b031f8e852SHA256: 27c1330e97c30d1912bb22476226318bdda25985693adf6dff55f5d39a449491Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name java-jwt High Vendor jar package name jwt Low Vendor jar package name auth0 Low Vendor gradle groupid com.auth0 Highest Product Manifest Implementation-Title java-jwt High Product file name java-jwt High Product gradle artifactid java-jwt Highest Product jar package name jwt Low Product jar package name jwt Highest Version Manifest Implementation-Version 3.8.2 High Version file version 3.8.2 Highest
jackson-databind-2.9.9.1.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.fasterxml.jackson.core\jackson-databind\2.9.9.1\211dfab27bdd15a569247fee4690a07a177044f8\jackson-databind-2.9.9.1.jar
MD5: b175a952610f86d7410b624a4768f024
SHA1: 211dfab27bdd15a569247fee4690a07a177044f8
SHA256: 68947ff0aac95854f267945129851ea0fb8afdd1a2089505f18c0e094b67fd41
Referenced In Project/Scope: ofbiz:compileClasspath
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-databind Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom parent-artifactid jackson-base Low Vendor Manifest bundle-docurl http://github.com/FasterXML/jackson Low Vendor pom groupid fasterxml.jackson.core Highest Vendor file name jackson-databind High Vendor pom name jackson-databind High Vendor Manifest implementation-build-date 2019-07-03 00:33:20+0000 Low Vendor gradle groupid com.fasterxml.jackson.core Highest Vendor jar package name databind Highest Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest automatic-module-name com.fasterxml.jackson.databind Medium Vendor Manifest specification-vendor FasterXML Low Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor pom url http://github.com/FasterXML/jackson Highest Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest Implementation-Vendor FasterXML High Product pom groupid fasterxml.jackson.core Low Product pom artifactid jackson-databind Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom url http://github.com/FasterXML/jackson Medium Product Manifest bundle-docurl http://github.com/FasterXML/jackson Low Product file name jackson-databind High Product pom name jackson-databind High Product Manifest Bundle-Name jackson-databind Medium Product Manifest implementation-build-date 2019-07-03 00:33:20+0000 Low Product jar package name databind Highest Product Manifest Implementation-Title jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Low Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product gradle artifactid jackson-databind Highest Product Manifest automatic-module-name com.fasterxml.jackson.databind Medium Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest specification-title jackson-databind Medium Version pom version 2.9.9.1 Highest Version file version 2.9.9.1 Highest Version Manifest Bundle-Version 2.9.9.1 High Version Manifest Implementation-Version 2.9.9.1 High Version gradle version 2.9.9.1 Highest Version pom parent-version 2.9.9.1 Low
Published Vulnerabilities CVE-2019-14379 suppress
SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
CONFIRM - https://security.netapp.com/advisory/ntap-20190814-0001/ FEDORA - FEDORA-2019-99ff6aa32c FEDORA - FEDORA-2019-ae6a703b8f FEDORA - FEDORA-2019-fb23eccc03 MISC - https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.9.9.1...jackson-databind-2.9.9.2 MISC - https://github.com/FasterXML/jackson-databind/issues/2387 MLIST - [ambari-commits] 20190813 [ambari] branch branch-2.7 updated: AMBARI-25352 : Upgrade fasterxml jackson dependency due to CVE-2019-14379 (#3066) MLIST - [ambari-commits] 20190813 [ambari] branch trunk updated: AMBARI-25352 : Upgrade fasterxml jackson dependency due to CVE-2019-14379(trunk) (#3067) MLIST - [debian-lts-announce] 20190812 [SECURITY] [DLA 1879-1] jackson-databind security update MLIST - [pulsar-commits] 20190822 [GitHub] [pulsar] massakam opened a new pull request #5011: [security] Upgrade jackson-databind MLIST - [struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204 MLIST - [tinkerpop-commits] 20190924 [GitHub] [tinkerpop] justinchuch opened a new pull request #1200: Upgrade jackson due to CVE issues MLIST - [tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190905 [GitHub] [tomee] robert-schaft-hon commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190906 [GitHub] [tomee] rzo1 commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 OSSINDEX - [CVE-2019-14379] SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles de... REDHAT - RHSA-2019:2743 REDHAT - RHSA-2019:2858 REDHAT - RHSA-2019:2935 REDHAT - RHSA-2019:2936 REDHAT - RHSA-2019:2937 REDHAT - RHSA-2019:2938 Vulnerable Software & Versions: (show all )
CVE-2019-14439 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
BUGTRAQ - 20191007 [SECURITY] [DSA 4542-1] jackson-databind security update CONFIRM - https://security.netapp.com/advisory/ntap-20190814-0001/ DEBIAN - DSA-4542 FEDORA - FEDORA-2019-ae6a703b8f FEDORA - FEDORA-2019-fb23eccc03 MISC - https://github.com/FasterXML/jackson-databind/commit/ad418eeb974e357f2797aef64aa0e3ffaaa6125b MISC - https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.9.9.1...jackson-databind-2.9.9.2 MISC - https://github.com/FasterXML/jackson-databind/issues/2389 MLIST - [cassandra-commits] 20190919 [jira] [Created] (CASSANDRA-15328) Bump jackson version to >= 2.9.9.3 to address security vulnerabilities MLIST - [debian-lts-announce] 20190812 [SECURITY] [DLA 1879-1] jackson-databind security update MLIST - [struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204 MLIST - [tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190905 [GitHub] [tomee] robert-schaft-hon commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190906 [GitHub] [tomee] rzo1 commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 MLIST - [tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439 OSSINDEX - [CVE-2019-14439] A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x befo... Vulnerable Software & Versions: (show all )
CVE-2019-14540 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions:
CVE-2019-16335 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions:
CVE-2019-16942 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions:
CVE-2019-16943 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions:
jackson-core-2.9.9.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.fasterxml.jackson.core\jackson-core\2.9.9\bfff5af9fb8347d26bbb7959cb9b4fe9a2b0ca5e\jackson-core-2.9.9.jar
MD5: 838a3bb7e24666059eb08952136f530d
SHA1: bfff5af9fb8347d26bbb7959cb9b4fe9a2b0ca5e
SHA256: 3083079be6088db2ed0a0c6ff92204e0aa48fa1de9db5b59c468f35acf882c2c
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor Manifest implementation-build-date 2019-05-16 02:58:23+0000 Low Vendor pom parent-artifactid jackson-base Low Vendor pom url FasterXML/jackson-core Highest Vendor pom groupid fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor jar package name json Highest Vendor pom artifactid jackson-core Low Vendor gradle groupid com.fasterxml.jackson.core Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name core Highest Vendor file name jackson-core High Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest specification-vendor FasterXML Low Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest automatic-module-name com.fasterxml.jackson.core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor jar package name base Highest Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest specification-title Jackson-core Medium Product pom groupid fasterxml.jackson.core Low Product Manifest implementation-build-date 2019-05-16 02:58:23+0000 Low Product jar package name filter Highest Product Manifest Implementation-Title Jackson-core High Product Manifest Bundle-Name Jackson-core Medium Product pom name Jackson-core High Product jar package name json Highest Product jar package name version Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom artifactid jackson-core Highest Product jar package name core Highest Product pom parent-artifactid jackson-base Medium Product file name jackson-core High Product pom parent-groupid com.fasterxml.jackson Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product gradle artifactid jackson-core Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest automatic-module-name com.fasterxml.jackson.core Medium Product jar package name base Highest Product pom url FasterXML/jackson-core High Version file version 2.9.9 Highest Version pom version 2.9.9 Highest Version Manifest Bundle-Version 2.9.9 High Version Manifest Implementation-Version 2.9.9 High Version gradle version 2.9.9 Highest
netcdf4-4.5.5.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\edu.ucar\netcdf4\4.5.5\675d63ecc857c50dd50858011b670160aa30b62\netcdf4-4.5.5.jarMD5: 5f14df469295650fd65748a003c9ba56SHA1: 0675d63ecc857c50dd50858011b670160aa30b62SHA256: 131e3983dcf001677be069a7471797a4a9ad2c9783e88db56e32506cf1039635Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id edu.ucar Medium Vendor pom groupid edu.ucar Highest Vendor pom name netCDF-4 IOSP JNI connection to C library High Vendor pom artifactid netcdf4 Low Vendor file name netcdf4 High Vendor pom parent-artifactid thredds-parent Low Vendor Manifest built-on 20150306.1537 Low Vendor Manifest Implementation-Vendor UCAR/Unidata High Vendor jar package name netcdf Highest Vendor jar package name ucar Highest Vendor jar package name jni Highest Vendor gradle groupid edu.ucar Highest Product gradle artifactid netcdf4 Highest Product pom name netCDF-4 IOSP JNI connection to C library High Product pom parent-artifactid thredds-parent Medium Product Manifest built-on 20150306.1537 Low Product jar package name netcdf Highest Product pom artifactid netcdf4 Highest Product Manifest Implementation-Title netCDF-4 IOSP JNI connection to C library High Product jar package name ucar Highest Product pom groupid edu.ucar Low Product file name netcdf4 High Product jar package name jni Highest Version file version 4.5.5 Highest Version pom version 4.5.5 Highest Version gradle version 4.5.5 Highest Version Manifest Implementation-Version 4.5.5 High
grib-4.5.5.jarDescription:
Decoder for the GRIB format.
File Path: Z:\Gradle\caches\modules-2\files-2.1\edu.ucar\grib\4.5.5\cfe552910e9a8d57ce71134796abb281a74ead16\grib-4.5.5.jarMD5: 0cb80276d8ea89cacc1d5632dbf39fe9SHA1: cfe552910e9a8d57ce71134796abb281a74ead16SHA256: 1e0492135f421f554c4651a95225f27f2a3230e993329f69348110f8521c32d9Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id edu.ucar Medium Vendor pom groupid edu.ucar Highest Vendor pom url http://www.unidata.ucar.edu/software/netcdf-java/ Highest Vendor pom artifactid grib Low Vendor jar package name thredds Highest Vendor pom parent-artifactid thredds-parent Low Vendor jar package name grib Highest Vendor pom name GRIB IOSP and Feature Collection High Vendor Manifest built-on 20150306.1537 Low Vendor Manifest Implementation-Vendor UCAR/Unidata High Vendor file name grib High Vendor jar package name collection Highest Vendor jar package name ucar Highest Vendor gradle groupid edu.ucar Highest Product pom parent-artifactid thredds-parent Medium Product pom url http://www.unidata.ucar.edu/software/netcdf-java/ Medium Product gradle artifactid grib Highest Product pom artifactid grib Highest Product jar package name thredds Highest Product jar package name grib Highest Product pom name GRIB IOSP and Feature Collection High Product Manifest built-on 20150306.1537 Low Product file name grib High Product jar package name collection Highest Product jar package name ucar Highest Product Manifest Implementation-Title GRIB IOSP and Feature Collection High Product pom groupid edu.ucar Low Version file version 4.5.5 Highest Version pom version 4.5.5 Highest Version gradle version 4.5.5 Highest Version Manifest Implementation-Version 4.5.5 High
cdm-4.5.5.jarDescription:
The NetCDF-Java Library is a Java interface to NetCDF files,
as well as to many other types of scientific data formats.
File Path: Z:\Gradle\caches\modules-2\files-2.1\edu.ucar\cdm\4.5.5\af1748a3d024069cb7fd3fc2591efe806c914589\cdm-4.5.5.jarMD5: 7770c86aabbd0ec5e12ed1f0600d5492SHA1: af1748a3d024069cb7fd3fc2591efe806c914589SHA256: 74ea183cda0f7aa06fae2f3cfa8c3c6c64d013ce8cb87bde4a06de6676eacfdbReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name cdm High Vendor Manifest Implementation-Vendor-Id edu.ucar Medium Vendor pom groupid edu.ucar Highest Vendor pom name CDM core library High Vendor pom artifactid cdm Low Vendor jar package name unidata Highest Vendor jar package name thredds Highest Vendor pom parent-artifactid thredds-parent Low Vendor Manifest built-on 20150306.1537 Low Vendor Manifest Implementation-Vendor UCAR/Unidata High Vendor jar package name ucar Highest Vendor pom url http://www.unidata.ucar.edu/software/netcdf-java/documentation.htm Highest Vendor gradle groupid edu.ucar Highest Vendor jar package name cdm Highest Product file name cdm High Product pom parent-artifactid thredds-parent Medium Product pom artifactid cdm Highest Product pom name CDM core library High Product Manifest Implementation-Title CDM core library High Product jar package name thredds Highest Product pom url http://www.unidata.ucar.edu/software/netcdf-java/documentation.htm Medium Product gradle artifactid cdm Highest Product Manifest built-on 20150306.1537 Low Product jar package name ucar Highest Product pom groupid edu.ucar Low Product jar package name cdm Highest Version file version 4.5.5 Highest Version pom version 4.5.5 Highest Version gradle version 4.5.5 Highest Version Manifest Implementation-Version 4.5.5 High
guava-28.0-jre.jarDescription:
Guava is a suite of core and expanded libraries that include
utility classes, google's collections, io classes, and much
much more.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.google.guava\guava\28.0-jre\54fed371b4b8a8cce1e94a9abd9620982d3aa54b\guava-28.0-jre.jar
MD5: 6eb33b6c6d29d7f6cfece0543f13fad3
SHA1: 54fed371b4b8a8cce1e94a9abd9620982d3aa54b
SHA256: 73e4d6ae5f0e8f9d292a4db83a2479b5468f83d972ac1ff36d6d0b43943b4f91
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest automatic-module-name com.google.common Medium Vendor jar package name common Highest Vendor pom groupid google.guava Highest Vendor Manifest bundle-symbolicname com.google.guava Medium Vendor pom parent-groupid com.google.guava Medium Vendor gradle groupid com.google.guava Highest Vendor pom name Guava: Google Core Libraries for Java High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name guava High Vendor pom parent-artifactid guava-parent Low Vendor pom artifactid guava Low Vendor jar package name google Highest Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Product Manifest automatic-module-name com.google.common Medium Product pom artifactid guava Highest Product pom parent-artifactid guava-parent Medium Product jar package name common Highest Product pom groupid google.guava Low Product Manifest bundle-symbolicname com.google.guava Medium Product pom parent-groupid com.google.guava Low Product pom name Guava: Google Core Libraries for Java High Product Manifest Bundle-Name Guava: Google Core Libraries for Java Medium Product gradle artifactid guava Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name guava High Product jar package name google Highest Product Manifest bundle-docurl https://github.com/google/guava/ Low Version gradle version 28.0-jre Highest Version pom version 28.0-jre Highest
bcmail-jdk14-138.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\bouncycastle\bcmail-jdk14\138\14ff2dfec8578f5f6838c4d6a77a86789afe5382\bcmail-jdk14-138.jarMD5: e2c72e958b82b9373c13739c9f14009cSHA1: 14ff2dfec8578f5f6838c4d6a77a86789afe5382SHA256: 389f405cfa66b26004484733937a22624782a5d86456e0c35e007b60ebc8e359Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name bcmail-jdk14-138 High Vendor Manifest extension-name org.bouncycastle.bcmail Medium Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor gradle groupid bouncycastle Highest Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor jar package name bouncycastle Low Vendor jar package name bouncycastle Highest Product gradle artifactid bcmail-jdk14 Highest Product file name bcmail-jdk14-138 High Product Manifest extension-name org.bouncycastle.bcmail Medium Product jar package name bouncycastle Highest Version Manifest Implementation-Version 1.38.0 High Version file version 14.138 Highest Version gradle version 138 Highest Version file name bcmail-jdk14-138 Medium
Related Dependencies bcmail-jdk14-1.38.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.bouncycastle\bcmail-jdk14\1.38\14ff2dfec8578f5f6838c4d6a77a86789afe5382\bcmail-jdk14-1.38.jar MD5: e2c72e958b82b9373c13739c9f14009c SHA1: 14ff2dfec8578f5f6838c4d6a77a86789afe5382 SHA256: 389f405cfa66b26004484733937a22624782a5d86456e0c35e007b60ebc8e359 pkg:maven/org.bouncycastle/bcmail-jdk14@1.38 bcmail-jdk14-1.38.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.bouncycastle\bcmail-jdk14\1.38\14ff2dfec8578f5f6838c4d6a77a86789afe5382\bcmail-jdk14-1.38.jar MD5: e2c72e958b82b9373c13739c9f14009c SHA1: 14ff2dfec8578f5f6838c4d6a77a86789afe5382 SHA256: 389f405cfa66b26004484733937a22624782a5d86456e0c35e007b60ebc8e359 pkg:maven/org.bouncycastle/bcmail-jdk14@1.38 bcmail-jdk14-1.38.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.bouncycastle\bcmail-jdk14\1.38\14ff2dfec8578f5f6838c4d6a77a86789afe5382\bcmail-jdk14-1.38.jar MD5: e2c72e958b82b9373c13739c9f14009c SHA1: 14ff2dfec8578f5f6838c4d6a77a86789afe5382 SHA256: 389f405cfa66b26004484733937a22624782a5d86456e0c35e007b60ebc8e359 pkg:maven/org.bouncycastle/bcmail-jdk14@1.38 bcprov-jdk14-138.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\bouncycastle\bcprov-jdk14\138\de366c3243a586eb3c0e2bcde1ed9bb1bfb985ff\bcprov-jdk14-138.jarMD5: 2cb031d0966bfebbdb7c60f799b24dc9SHA1: de366c3243a586eb3c0e2bcde1ed9bb1bfb985ffSHA256: d60b88c5d1932de8d98edd5a3ae2d5d5647793de3eb6157015807ee523cd2beeReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name bcprov-jdk14-138 High Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor gradle groupid bouncycastle Highest Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor Manifest extension-name org.bouncycastle.bcprovider Medium Vendor jar package name bouncycastle Low Vendor jar package name bouncycastle Highest Product file name bcprov-jdk14-138 High Product Manifest extension-name org.bouncycastle.bcprovider Medium Product gradle artifactid bcprov-jdk14 Highest Product jar package name bouncycastle Highest Product hint analyzer product legion-of-the-bouncy-castle-java-crytography-api High Version Manifest Implementation-Version 1.38.0 High Version file version 14.138 Highest Version file name bcprov-jdk14-138 Medium Version gradle version 138 Highest
Related Dependencies bcprov-jdk14-1.38.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.bouncycastle\bcprov-jdk14\1.38\de366c3243a586eb3c0e2bcde1ed9bb1bfb985ff\bcprov-jdk14-1.38.jar MD5: 2cb031d0966bfebbdb7c60f799b24dc9 SHA1: de366c3243a586eb3c0e2bcde1ed9bb1bfb985ff SHA256: d60b88c5d1932de8d98edd5a3ae2d5d5647793de3eb6157015807ee523cd2bee pkg:maven/org.bouncycastle/bcprov-jdk14@1.38 bcprov-jdk14-1.38.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.bouncycastle\bcprov-jdk14\1.38\de366c3243a586eb3c0e2bcde1ed9bb1bfb985ff\bcprov-jdk14-1.38.jar MD5: 2cb031d0966bfebbdb7c60f799b24dc9 SHA1: de366c3243a586eb3c0e2bcde1ed9bb1bfb985ff SHA256: d60b88c5d1932de8d98edd5a3ae2d5d5647793de3eb6157015807ee523cd2bee pkg:maven/org.bouncycastle/bcprov-jdk14@1.38 bcprov-jdk14-1.38.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.bouncycastle\bcprov-jdk14\1.38\de366c3243a586eb3c0e2bcde1ed9bb1bfb985ff\bcprov-jdk14-1.38.jar MD5: 2cb031d0966bfebbdb7c60f799b24dc9 SHA1: de366c3243a586eb3c0e2bcde1ed9bb1bfb985ff SHA256: d60b88c5d1932de8d98edd5a3ae2d5d5647793de3eb6157015807ee523cd2bee pkg:maven/org.bouncycastle/bcprov-jdk14@1.38 Published Vulnerabilities CVE-2013-1624 suppress
The TLS implementation in the Bouncy Castle Java library before 1.48 and C# library before 1.8 does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169. CWE-310 Cryptographic Issues
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:H/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2016-1000338 suppress
In Bouncy Castle JCE Provider version 1.55 and earlier the DSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisible' data into a signed structure. CWE-347 Improper Verification of Cryptographic Signature
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N References:
Vulnerable Software & Versions:
CVE-2016-1000339 suppress
In the Bouncy Castle JCE Provider version 1.55 and earlier the primary engine class used for AES was AESFastEngine. Due to the highly table driven approach used in the algorithm it turns out that if the data channel on the CPU can be monitored the lookup table accesses are sufficient to leak information on the AES key being used. There was also a leak in AESEngine although it was substantially less. AESEngine has been modified to remove any signs of leakage (testing carried out on Intel X86-64) and is now the primary AES class for the BC JCE provider from 1.56. Use of AESFastEngine is now only recommended where otherwise deemed appropriate. CWE-310 Cryptographic Issues
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.3) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2016-1000341 suppress
In the Bouncy Castle JCE Provider version 1.55 and earlier DSA signature generation is vulnerable to timing attack. Where timings can be closely observed for the generation of signatures, the lack of blinding in 1.55, or earlier, may allow an attacker to gain information about the signature's k value and ultimately the private value as well. CWE-361 7PK - Time and State
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.9) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2016-1000342 suppress
In the Bouncy Castle JCE Provider version 1.55 and earlier ECDSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisible' data into a signed structure. CWE-347 Improper Verification of Cryptographic Signature
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N References:
Vulnerable Software & Versions:
CVE-2016-1000343 suppress
In the Bouncy Castle JCE Provider version 1.55 and earlier the DSA key pair generator generates a weak private key if used with default values. If the JCA key pair generator is not explicitly initialised with DSA parameters, 1.55 and earlier generates a private value assuming a 1024 bit key size. In earlier releases this can be dealt with by explicitly passing parameters to the key pair generator. CWE-310 Cryptographic Issues
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2016-1000344 suppress
In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES implementation allowed the use of ECB mode. This mode is regarded as unsafe and support for it has been removed from the provider. CWE-310 Cryptographic Issues
CVSSv2:
Base Score: MEDIUM (5.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.4) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N References:
Vulnerable Software & Versions:
CVE-2016-1000345 suppress
In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES/ECIES CBC mode vulnerable to padding oracle attack. For BC 1.55 and older, in an environment where timings can be easily observed, it is possible with enough observations to identify when the decryption is failing due to padding. CWE-361 7PK - Time and State
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.9) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2016-1000346 suppress
In the Bouncy Castle JCE Provider version 1.55 and earlier the other party DH public key is not fully validated. This can cause issues as invalid keys can be used to reveal details about the other party's private key where static Diffie-Hellman is in use. As of release 1.56 the key parameters are checked on agreement calculation. CWE-320 Key Management Errors
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: LOW (3.7) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2016-1000352 suppress
In the Bouncy Castle JCE Provider version 1.55 and earlier the ECIES implementation allowed the use of ECB mode. This mode is regarded as unsafe and support for it has been removed from the provider. CWE-310 Cryptographic Issues
CVSSv2:
Base Score: MEDIUM (5.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.4) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N References:
Vulnerable Software & Versions:
CVE-2017-13098 suppress
BouncyCastle TLS prior to version 1.0.3, when configured to use the JCE (Java Cryptography Extension) for cryptographic functions, provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable application. This vulnerability is referred to as "ROBOT." CWE-203 Information Exposure Through Discrepancy
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.9) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2018-1000613 suppress
Legion of the Bouncy Castle Legion of the Bouncy Castle Java Cryptography APIs 1.58 up to but not including 1.60 contains a CWE-470: Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in XMSS/XMSS^MT private key deserialization that can result in Deserializing an XMSS/XMSS^MT private key can result in the execution of unexpected code. This attack appear to be exploitable via A handcrafted private key can include references to unexpected classes which will be picked up from the class path for the executing application. This vulnerability appears to have been fixed in 1.60 and later. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
CVE-2018-5382 suppress
Bouncy Castle BKS version 1 keystore (BKS-V1) files use an HMAC that is only 16 bits long, which can allow an attacker to compromise the integrity of a BKS-V1 keystore. All BKS-V1 keystores are vulnerable. Bouncy Castle release 1.47 introduces BKS version 2, which uses a 160-bit MAC. CWE-354 Improper Validation of Integrity Check Value
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
cas-server-core-3.3.5.jarDescription:
CAS core File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jasig.cas\cas-server-core\3.3.5\c47163c27b1a7617af14182c168d2b5b54cdd66\cas-server-core-3.3.5.jarMD5: 14e8ad0fdfb00b8213bfdd2c36304e59SHA1: 0c47163c27b1a7617af14182c168d2b5b54cdd66SHA256: 46785adf127cab380e20c343edad61d45cc6cc3b263e595e6b332062b10e940dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.jasig.cas Highest Vendor pom artifactid cas-server-core Low Vendor pom name JA-SIG CAS Core High Vendor jar package name cas Highest Vendor file name cas-server-core High Vendor Manifest Implementation-Vendor Java Architectures Special Interest Group High Vendor jar package name server Highest Vendor pom parent-artifactid cas-server Low Vendor Manifest Implementation-Vendor-Id org.jasig.cas Medium Vendor pom groupid jasig.cas Highest Vendor jar package name jasig Highest Vendor pom parent-groupid org.jasig.cas Medium Product pom parent-groupid org.jasig.cas Low Product pom name JA-SIG CAS Core High Product jar package name cas Highest Product file name cas-server-core High Product jar package name jasig Highest Product jar package name server Highest Product Manifest Implementation-Title JA-SIG CAS Core High Product pom groupid jasig.cas Low Product pom artifactid cas-server-core Highest Product pom parent-artifactid cas-server Medium Product gradle artifactid cas-server-core Highest Version Manifest Implementation-Version 3.3.5 High Version pom version 3.3.5 Highest Version file version 3.3.5 Highest Version gradle version 3.3.5 Highest
person-directory-impl-1.5.0-RC5.jarDescription:
Provides implementations of the Person Directory API that have the capability of aggregating attributes from multiple data sources into a single view. File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jasig.service\person-directory-impl\1.5.0-RC5\512831d6195409f9de30bcd06e1a3ce31fc4304f\person-directory-impl-1.5.0-RC5.jarMD5: 05082275b6865cad22812017040483e2SHA1: 512831d6195409f9de30bcd06e1a3ce31fc4304fSHA256: 8cfb5246d37d46df3148d037d012f3685a38d3b8493de628bc526bae9369707aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.jasig.service Highest Vendor Manifest Implementation-Vendor-Id org.jasig.service Medium Vendor pom groupid jasig.service Highest Vendor pom parent-artifactid person-directory-parent Low Vendor file name person-directory-impl High Vendor jar package name jasig Highest Vendor pom name Person Directory Implementations High Vendor Manifest Implementation-Vendor Jasig High Vendor pom parent-groupid org.jasig.service Medium Vendor pom artifactid person-directory-impl Low Vendor Manifest specification-vendor Jasig Low Product Manifest specification-title Person Directory Implementations Medium Product pom groupid jasig.service Low Product pom parent-groupid org.jasig.service Low Product pom artifactid person-directory-impl Highest Product file name person-directory-impl High Product jar package name jasig Highest Product pom name Person Directory Implementations High Product gradle artifactid person-directory-impl Highest Product Manifest Implementation-Title Person Directory Implementations High Product pom parent-artifactid person-directory-parent Medium Version Manifest Implementation-Version 1.5.0-RC5 High Version gradle version 1.5.0-RC5 Highest Version pom version 1.5.0-RC5 Highest
jaxb-impl-2.1.9.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.sun.xml.bind\jaxb-impl\2.1.9\9c137963871ba7296643806b01083e4cf1703769\jaxb-impl-2.1.9.jarMD5: 8f7f2e5ceca330ebfeea5db52a891f8fSHA1: 9c137963871ba7296643806b01083e4cf1703769SHA256: 4d94e8529c5700166889458c15500a38778d12e2c9799adbc5bf856a9268a18fReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name sun Low Vendor file name jaxb-impl High Vendor jar package name sun Highest Vendor jar package name bind Low Vendor Manifest Implementation-Vendor Sun Microsystems, Inc. High Vendor jar package name xml Low Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor jar (hint) package name oracle Highest Vendor jar package name xml Highest Vendor Manifest extension-name com.sun.xml.bind Medium Vendor jar (hint) package name oracle Low Vendor jar package name bind Highest Vendor gradle groupid com.sun.xml.bind Highest Product gradle artifactid jaxb-impl Highest Product file name jaxb-impl High Product Manifest Implementation-Title JAXB Reference Implementation High Product Manifest specification-title Java Architecture for XML Binding Medium Product jar package name sun Highest Product jar package name xml Highest Product jar package name bind Low Product jar package name v2 Low Product Manifest extension-name com.sun.xml.bind Medium Product jar package name bind Highest Product jar package name xml Low Version file version 2.1.9 Highest Version Manifest Implementation-Version 2.1.9 High
jaxb-api-2.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\javax.xml.bind\jaxb-api\2.1\b2dfeed54ac106bcd714ba59c1f52ef9167d56e\jaxb-api-2.1.jarMD5: 63f750861245626b7338e2d2e6a33068SHA1: 0b2dfeed54ac106bcd714ba59c1f52ef9167d56eSHA256: c462ed6d75c17aea65f9311b66d2d12b1f99ca85a18907ed7f64860286e190d7Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor jar package name javax Highest Vendor jar package name xml Highest Vendor jar package name bind Low Vendor gradle groupid javax.xml.bind Highest Vendor jar package name javax Low Vendor file name jaxb-api High Vendor jar package name bind Highest Vendor jar package name xml Low Vendor Manifest extension-name javax.xml.bind Medium Product gradle artifactid jaxb-api Highest Product Manifest specification-title Java Architecture for XML Binding Medium Product jar package name javax Highest Product jar package name xml Highest Product jar package name bind Low Product file name jaxb-api High Product jar package name bind Highest Product jar package name xml Low Product Manifest extension-name javax.xml.bind Medium Version gradle version 2.1 Highest Version file version 2.1 Highest Version file name jaxb-api Medium Version Manifest specification-version 2.1 High
activation-1.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\javax.activation\activation\1.1\e6cb541461c2834bdea3eb920f1884d1eb508b50\activation-1.1.jarMD5: 8ae38e87cd4f86059c0294a8fe3e0b18SHA1: e6cb541461c2834bdea3eb920f1884d1eb508b50SHA256: 2881c79c9d6ef01c58e62beea13e9d1ac8b8baa16f2fc198ad6e6776defdcdd3Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name sun Highest Vendor jar package name activation Low Vendor jar package name javax Low Vendor Manifest extension-name javax.activation Medium Vendor Manifest Implementation-Vendor Sun Microsystems, Inc. High Vendor gradle groupid javax.activation Highest Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor file name activation High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor jar package name javax Highest Vendor jar (hint) package name oracle Highest Vendor jar package name activation Highest Product Manifest specification-title JavaBeans(TM) Activation Framework Specification Medium Product file name activation High Product jar package name javax Highest Product jar package name activation Low Product jar package name activation Highest Product Manifest extension-name javax.activation Medium Product gradle artifactid activation Highest Version file version 1.1 Highest Version Manifest Implementation-Version 1.1 High
com.springsource.org.jdom-1.0.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jdom\com.springsource.org.jdom\1.0.0\32e7389479349a9d30cab805d83486b1e865aeaa\com.springsource.org.jdom-1.0.0.jarMD5: 9741e6528d37b38ac5c953f3d1892aa4SHA1: 32e7389479349a9d30cab805d83486b1e865aeaaSHA256: 51db1b80da451a83d46bbfbe06f34856dff07ef83bcc5899d8d91a56a0fa99fcReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name com.springsource.org.jdom High Vendor gradle groupid org.jdom Highest Vendor jar package name jdom Low Vendor jar package name jdom Highest Vendor Manifest bundle-symbolicname com.springsource.org.jdom Medium Product file name com.springsource.org.jdom High Product gradle artifactid com.springsource.org.jdom Highest Product jar package name jdom Highest Product Manifest bundle-symbolicname com.springsource.org.jdom Medium Product Manifest Bundle-Name JDOM DOM Processor Medium Version file version 1.0.0 Highest Version file name com.springsource.org.jdom Medium Version gradle version 1.0.0 Highest Version Manifest Bundle-Version 1.0.0 High
xmlpull-1.1.3.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\xmlpull\xmlpull\1.1.3.1\2b8e230d2ab644e4ecaa94db7cdedbc40c805dfa\xmlpull-1.1.3.1.jarMD5: cc57dacc720eca721a50e78934b822d2SHA1: 2b8e230d2ab644e4ecaa94db7cdedbc40c805dfaSHA256: 34e08ee62116071cbb69c0ed70d15a7a5b208d62798c59f2120bb8929324cb63Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid xmlpull Highest Vendor jar package name v1 Low Vendor jar package name xmlpull Low Vendor file name xmlpull High Product jar package name v1 Low Product gradle artifactid xmlpull Highest Product file name xmlpull High Version file name xmlpull Medium Version gradle version 1.1.3.1 Highest Version file version 1.1.3.1 Highest
xpp3_min-1.1.4c.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\xpp3\xpp3_min\1.1.4c\19d4e90b43059058f6e056f794f0ea4030d60b86\xpp3_min-1.1.4c.jarMD5: dcd95bcb84b09897b2b66d4684c040daSHA1: 19d4e90b43059058f6e056f794f0ea4030d60b86SHA256: bfc90e9e32d0eab1f397fb974b5f150a815188382ac41f372a7149d5bc178008Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name v1 Low Vendor gradle groupid xpp3 Highest Vendor file name xpp3_min High Vendor jar package name xmlpull Low Product jar package name v1 Low Product file name xpp3_min High Product gradle artifactid xpp3_min Highest Version gradle version 1.1.4c Highest Version file version 1.1.4c Highest Version file name xpp3_min Medium
batik-transcoder-1.10.jarDescription:
Batik SVG transcoder File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-transcoder\1.10\66d3c8025f50c77834ff4bb09055278fe95070fa\batik-transcoder-1.10.jarMD5: 0527845d35b32093869e539c7e108d8aSHA1: 66d3c8025f50c77834ff4bb09055278fe95070faSHA256: f9fc3012576133ecbd73cb79dce463fc8daf5796b49a09d9edf89ed34c90e3acReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name batik Low Vendor jar package name transcoder Highest Vendor file name batik-transcoder High Vendor jar package name transcoder Low Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor pom artifactid batik-transcoder Low Vendor jar package name batik Highest Product pom parent-groupid org.apache.xmlgraphics Low Product pom artifactid batik-transcoder Highest Product jar package name batik Low Product jar package name transcoder Highest Product jar package name apache Highest Product file name batik-transcoder High Product gradle artifactid batik-transcoder Highest Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Product jar package name transcoder Low Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
batik-extension-1.10.jarDescription:
Batik Extension Support File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-extension\1.10\cda753abfb5d8bd4315c7b6f30f1c948a945ccac\batik-extension-1.10.jarMD5: 5b75a861b61db14ef5ae975a69ffd31eSHA1: cda753abfb5d8bd4315c7b6f30f1c948a945ccacSHA256: 2fc0a592d78be6f88789932292a978bfb7c42bf6826b38a16c264ab66e688304Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name extension Low Vendor jar package name batik Low Vendor pom artifactid batik-extension Low Vendor jar package name extension Highest Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor file name batik-extension High Vendor jar package name batik Highest Product gradle artifactid batik-extension Highest Product jar package name extension Low Product jar package name batik Low Product pom artifactid batik-extension Highest Product jar package name extension Highest Product pom parent-groupid org.apache.xmlgraphics Low Product jar package name apache Highest Product jar package name svg Low Product pom parent-artifactid batik Medium Product file name batik-extension High Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
batik-bridge-1.10.jarDescription:
Batik bridge File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-bridge\1.10\53cdf9504d1eefe0ee3bcf616a882d5a2b93ffd4\batik-bridge-1.10.jarMD5: e73ac3a9cd9e27c4b7713a6bde291bb3SHA1: 53cdf9504d1eefe0ee3bcf616a882d5a2b93ffd4SHA256: 6728c53e575c90a246ad5eae4a77e87c60fc8816a9c0b16b69d15626be9c4548Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid batik-bridge Low Vendor jar package name batik Low Vendor jar package name bridge Highest Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor file name batik-bridge High Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Vendor jar package name bridge Low Product pom parent-groupid org.apache.xmlgraphics Low Product pom artifactid batik-bridge Highest Product jar package name batik Low Product gradle artifactid batik-bridge Highest Product jar package name bridge Highest Product jar package name apache Highest Product file name batik-bridge High Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Product jar package name bridge Low Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
batik-script-1.10.jarDescription:
Batik script language support File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-script\1.10\76c0790c695c9cec110163aef89f1de05c5d0a96\batik-script-1.10.jarMD5: b233a1927e4c872f636bc107223c6e96SHA1: 76c0790c695c9cec110163aef89f1de05c5d0a96SHA256: 2cb7e7570f6ca415214670d14fb3991f5c79b3aa631232ff277fd4cffde2a180Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name batik Low Vendor file name batik-script High Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor jar package name script Low Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor jar package name script Highest Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Vendor pom artifactid batik-script Low Product pom parent-groupid org.apache.xmlgraphics Low Product pom artifactid batik-script Highest Product jar package name batik Low Product gradle artifactid batik-script Highest Product file name batik-script High Product jar package name apache Highest Product jar package name script Low Product jar package name script Highest Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
batik-anim-1.10.jarDescription:
Batik animation engine File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-anim\1.10\e301c476768a53a33ec473b265fbdceb45dce464\batik-anim-1.10.jarMD5: 4e1e080715ca199ea280e5ed0d4450ffSHA1: e301c476768a53a33ec473b265fbdceb45dce464SHA256: bf45e218ffe1fe559c977f77f098340df226c27d1cc694fc48f3d81aa56a2ac6Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name batik Low Vendor file name batik-anim High Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name apache Highest Vendor jar package name anim Low Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom artifactid batik-anim Low Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Vendor jar package name anim Highest Product jar package name batik Low Product file name batik-anim High Product jar package name dom Low Product pom parent-groupid org.apache.xmlgraphics Low Product jar package name apache Highest Product jar package name anim Low Product pom artifactid batik-anim Highest Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Product jar package name anim Highest Product gradle artifactid batik-anim Highest Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
batik-svg-dom-1.10.jarDescription:
Batik SVG DOM implementation File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-svg-dom\1.10\98b083931c3a9d3fa4b544ea927940689899eb5e\batik-svg-dom-1.10.jarMD5: 03930ef294f3e6604b994564665c9019SHA1: 98b083931c3a9d3fa4b544ea927940689899eb5eSHA256: 482df89aa9f57e7f34eed6c7bc2019647a21753bdc17d02fd1c16d7251f53168Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name batik Low Vendor jar package name dom Low Vendor jar package name dom Highest Vendor gradle groupid org.apache.xmlgraphics Highest Vendor pom artifactid batik-svg-dom Low Vendor file name batik-svg-dom High Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Vendor jar package name svg Highest Product jar package name batik Low Product jar package name dom Low Product gradle artifactid batik-svg-dom Highest Product jar package name dom Highest Product pom parent-groupid org.apache.xmlgraphics Low Product pom artifactid batik-svg-dom Highest Product file name batik-svg-dom High Product jar package name apache Highest Product jar package name svg Low Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Product jar package name svg Highest Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
batik-gvt-1.10.jarDescription:
Batik Graphics Vector Tree (GVT) File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-gvt\1.10\7091974abb3f57141f29aa94d2fbf8a06d22f837\batik-gvt-1.10.jarMD5: 1ea6ba911349a3fe461d8e888d7a4752SHA1: 7091974abb3f57141f29aa94d2fbf8a06d22f837SHA256: 08ee7b5caf6c854343098247af9a993b8368f406d4ead22ae108243a41812e90Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name batik-gvt High Vendor jar package name batik Low Vendor pom artifactid batik-gvt Low Vendor jar package name gvt Low Vendor jar package name gvt Highest Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Product pom parent-groupid org.apache.xmlgraphics Low Product file name batik-gvt High Product gradle artifactid batik-gvt Highest Product jar package name batik Low Product jar package name apache Highest Product jar package name gvt Low Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product pom artifactid batik-gvt Highest Product jar package name batik Highest Product jar package name gvt Highest Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
batik-parser-1.10.jarDescription:
Batik SVG microsyntax parser File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-parser\1.10\afe740ee774eb7f94a3f9ae056724dff0d84d7e1\batik-parser-1.10.jarMD5: ef565da75fa4c932b919703eedce158bSHA1: afe740ee774eb7f94a3f9ae056724dff0d84d7e1SHA256: 323d8bc4e31d046518f6eb480ba51ce96fbf3c087f4872500b0897dcebad181aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name parser Low Vendor jar package name batik Low Vendor file name batik-parser High Vendor pom artifactid batik-parser Low Vendor jar package name parser Highest Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Product pom parent-groupid org.apache.xmlgraphics Low Product jar package name parser Low Product jar package name batik Low Product gradle artifactid batik-parser Highest Product jar package name apache Highest Product pom artifactid batik-parser Highest Product file name batik-parser High Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Product jar package name parser Highest Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
batik-svggen-1.10.jarDescription:
Batik Java2D SVG generator File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-svggen\1.10\1657ee1418304ade24a213e028d89a18e9dec13b\batik-svggen-1.10.jarMD5: 39f07ca240269d1d5b17deafda99d73eSHA1: 1657ee1418304ade24a213e028d89a18e9dec13bSHA256: a51d3a8528991df805b469f144a60f29c855860ed7773831cc12c504d06fe6b7Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name batik Low Vendor jar package name svggen Highest Vendor pom artifactid batik-svggen Low Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name apache Highest Vendor file name batik-svggen High Vendor jar package name svggen Low Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Product pom parent-groupid org.apache.xmlgraphics Low Product pom artifactid batik-svggen Highest Product jar package name batik Low Product jar package name apache Highest Product file name batik-svggen High Product jar package name svggen Low Product pom parent-artifactid batik Medium Product gradle artifactid batik-svggen Highest Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Product jar package name svggen Highest Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
batik-awt-util-1.10.jarDescription:
Batik AWT utilities File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-awt-util\1.10\32712076ffee3eb533bc32f45f5c4b3f25b82749\batik-awt-util-1.10.jarMD5: d52d59dc75f782a062544579ab58786bSHA1: 32712076ffee3eb533bc32f45f5c4b3f25b82749SHA256: ca50d95a2445dfe6a5d7e15d9bc4877b2cf78df5431c54fe18b633f65858e9e4Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name batik Low Vendor pom artifactid batik-awt-util Low Vendor jar package name awt Highest Vendor gradle groupid org.apache.xmlgraphics Highest Vendor file name batik-awt-util High Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor jar package name ext Low Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Product jar package name batik Low Product pom artifactid batik-awt-util Highest Product gradle artifactid batik-awt-util Highest Product pom parent-groupid org.apache.xmlgraphics Low Product jar package name awt Highest Product file name batik-awt-util High Product jar package name apache Highest Product jar package name ext Low Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Product jar package name awt Low Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
antisamy-1.5.8.jarDescription:
A library for performing fast, configurable cleansing of HTML coming from untrusted sources. License:
BSD 3: https://opensource.org/licenses/BSD-3-Clause File Path: Z:\Gradle\caches\modules-2\files-2.1\org.owasp.antisamy\antisamy\1.5.8\e2cc141122896835c097a183f2e4c04df16639bf\antisamy-1.5.8.jar
MD5: 75b366516b0450f9b015142f1cb13f7f
SHA1: e2cc141122896835c097a183f2e4c04df16639bf
SHA256: 733bc9bea954e13ab46e9b702eb8c0a7320529cc5c6bb553f3688f7152d159cf
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name antisamy High Vendor Manifest implementation-url https://github.com/nahsra/antisamy Low Vendor jar package name owasp Highest Vendor pom url nahsra/antisamy Highest Vendor pom groupid owasp.antisamy Highest Vendor gradle groupid org.owasp.antisamy Highest Vendor Manifest Implementation-Vendor-Id org.owasp.antisamy Medium Vendor jar package name html Highest Vendor jar package name antisamy Highest Vendor pom artifactid antisamy Low Vendor pom name OWASP AntiSamy High Product file name antisamy High Product Manifest implementation-url https://github.com/nahsra/antisamy Low Product gradle artifactid antisamy Highest Product jar package name owasp Highest Product Manifest Implementation-Title OWASP AntiSamy High Product pom artifactid antisamy Highest Product pom url nahsra/antisamy High Product jar package name html Highest Product pom groupid owasp.antisamy Low Product jar package name antisamy Highest Product pom name OWASP AntiSamy High Version pom version 1.5.8 Highest Version file version 1.5.8 Highest Version Manifest Implementation-Version 1.5.8 High Version gradle version 1.5.8 Highest
batik-dom-1.10.jarDescription:
Batik DOM implementation File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-dom\1.10\5f94e491f3b4653c834201dcb36fa7b2169a4af9\batik-dom-1.10.jarMD5: ba6e3d7f3048f61077804ab6122de819SHA1: 5f94e491f3b4653c834201dcb36fa7b2169a4af9SHA256: f6740942a0744b5624b8ddace3c3d3d26b629288b925e1653f6a419eebdd40ebReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid batik-dom Low Vendor jar package name batik Low Vendor jar package name dom Low Vendor jar package name dom Highest Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor file name batik-dom High Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Product pom parent-groupid org.apache.xmlgraphics Low Product jar package name batik Low Product jar package name dom Low Product jar package name apache Highest Product gradle artifactid batik-dom Highest Product file name batik-dom High Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Product jar package name dom Highest Product pom artifactid batik-dom Highest Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
batik-css-1.11.jarDescription:
Batik CSS engine File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-css\1.11\7b71fba5df4992ba6ead8176fc1c87bdfdf92d59\batik-css-1.11.jarMD5: 9356c37d1878ff2825a9462ea95640f0SHA1: 7b71fba5df4992ba6ead8176fc1c87bdfdf92d59SHA256: 094f62b03eba53e418809578f0f8460d210e626248fda040f28ddc3df310a16eReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name batik Low Vendor file name batik-css High Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name css Low Vendor pom artifactid batik-css Low Vendor jar package name css Highest Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor jar package name engine Highest Vendor jar package name batik Highest Product jar package name batik Low Product file name batik-css High Product pom parent-groupid org.apache.xmlgraphics Low Product jar package name css Low Product jar package name css Highest Product jar package name apache Highest Product pom artifactid batik-css Highest Product gradle artifactid batik-css Highest Product jar package name engine Low Product pom parent-artifactid batik Medium Product jar package name engine Highest Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Version gradle version 1.11 Highest Version file version 1.11 Highest Version pom version 1.11 Highest
xmlgraphics-commons-2.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\xmlgraphics-commons\2.3\f0b77d80c4d8f02538512b4d505af0cf5286eb7f\xmlgraphics-commons-2.3.jarMD5: 3edc187a769f9ff50e53f095bccb20cdSHA1: f0b77d80c4d8f02538512b4d505af0cf5286eb7fSHA256: 1fb91bac2795f7a768a7665f40cde996023a489ecc43e5ee67ad40fbaa79e194Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name xmlgraphics-commons High Vendor gradle groupid org.apache.xmlgraphics Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation (http://xmlgraphics.apache.org/) High Vendor jar package name xmlgraphics Low Vendor jar package name apache Highest Vendor jar package name apache Low Vendor jar package name xmlgraphics Highest Product file name xmlgraphics-commons High Product Manifest Implementation-Title Apache XML Graphics Commons High Product jar package name xmlgraphics Low Product jar package name apache Highest Product gradle artifactid xmlgraphics-commons Highest Version Manifest Implementation-Version 2.3 High Version file version 2.3 Highest
commons-io-2.6.jarDescription:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-io\commons-io\2.6\815893df5f31da2ece4040fe0a12fd44b577afaf\commons-io-2.6.jar
MD5: 467c2a1f64319c99b5faf03fc78572af
SHA1: 815893df5f31da2ece4040fe0a12fd44b577afaf
SHA256: f877d304660ac2a142f3865badfc971dec7ed73c747c7f8d5d2f5139ca736513
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid commons-io Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom name Apache Commons IO High Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/proper/commons-io/ Highest Vendor Manifest implementation-url http://commons.apache.org/proper/commons-io/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name io Highest Vendor pom groupid commons-io Highest Vendor file name commons-io High Vendor jar package name commons Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-io/ Low Vendor Manifest Implementation-Vendor-Id commons-io Medium Vendor jar package name apache Highest Vendor pom artifactid commons-io Low Vendor Manifest bundle-symbolicname org.apache.commons.io Medium Vendor Manifest automatic-module-name org.apache.commons.io Medium Product pom parent-artifactid commons-parent Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom name Apache Commons IO High Product Manifest Bundle-Name Apache Commons IO Medium Product Manifest implementation-url http://commons.apache.org/proper/commons-io/ Low Product pom url http://commons.apache.org/proper/commons-io/ Medium Product jar package name io Highest Product file name commons-io High Product jar package name commons Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-io/ Low Product Manifest Implementation-Title Apache Commons IO High Product gradle artifactid commons-io Highest Product jar package name apache Highest Product pom parent-groupid org.apache.commons Low Product Manifest bundle-symbolicname org.apache.commons.io Medium Product pom groupid commons-io Low Product pom artifactid commons-io Highest Product Manifest automatic-module-name org.apache.commons.io Medium Product Manifest specification-title Apache Commons IO Medium Version gradle version 2.6 Highest Version pom version 2.6 Highest Version file version 2.6 Highest Version Manifest Implementation-Version 2.6 High Version pom parent-version 2.6 Low
shiro-config-ogdl-1.4.1.jarDescription:
Support for Shiro's Object Graph Definition Language (mostly used in Ini configuration) where
declared name/value pairs are interpreted to create an object graph License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.shiro\shiro-config-ogdl\1.4.1\c097cd47e0fc9d50a3a4507d2f49155c78c01fea\shiro-config-ogdl-1.4.1.jar
MD5: 15ce318a27b2c600355d46b613726049
SHA1: c097cd47e0fc9d50a3a4507d2f49155c78c01fea
SHA256: 24f5a85342b7104869b67dc5aa0c69d7cbc4297a005cc3d1808a38f1ffdf83c7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.apache.shiro Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor pom parent-artifactid shiro-config Low Vendor file name shiro-config-ogdl High Vendor pom groupid apache.shiro Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name shiro Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid shiro-config-ogdl Low Vendor jar package name config Highest Vendor pom name Apache Shiro :: Configuration :: OGDL High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name apache Highest Vendor Manifest implementation-url http://shiro.apache.org/shiro-config/shiro-config-ogdl/ Low Vendor gradle groupid org.apache.shiro Highest Vendor Manifest bundle-symbolicname org.apache.shiro.config.ogdl Medium Vendor Manifest Implementation-Vendor-Id org.apache.shiro Medium Product pom parent-artifactid shiro-config Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product file name shiro-config-ogdl High Product pom groupid apache.shiro Low Product pom parent-groupid org.apache.shiro Low Product gradle artifactid shiro-config-ogdl Highest Product jar package name shiro Highest Product Manifest Implementation-Title Apache Shiro :: Configuration :: OGDL High Product jar package name config Highest Product Manifest Bundle-Name Apache Shiro :: Configuration :: OGDL Medium Product pom name Apache Shiro :: Configuration :: OGDL High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom artifactid shiro-config-ogdl Highest Product jar package name apache Highest Product Manifest implementation-url http://shiro.apache.org/shiro-config/shiro-config-ogdl/ Low Product Manifest bundle-symbolicname org.apache.shiro.config.ogdl Medium Product Manifest specification-title Apache Shiro :: Configuration :: OGDL Medium Version Manifest Bundle-Version 1.4.1 High Version Manifest Implementation-Version 1.4.1 High Version file version 1.4.1 Highest Version gradle version 1.4.1 Highest Version pom version 1.4.1 Highest
commons-beanutils-1.9.3.jarDescription:
Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-beanutils\commons-beanutils\1.9.3\c845703de334ddc6b4b3cd26835458cb1cba1f3d\commons-beanutils-1.9.3.jar
MD5: 4a105c9d029a7edc6f2b16567d37eab6
SHA1: c845703de334ddc6b4b3cd26835458cb1cba1f3d
SHA256: c058e39c7c64203d3a448f3adb588cb03d6378ed808485618f26e137f29dae73
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name commons-beanutils High Vendor Manifest implementation-url https://commons.apache.org/proper/commons-beanutils/ Low Vendor pom parent-artifactid commons-parent Low Vendor gradle groupid commons-beanutils Highest Vendor pom artifactid commons-beanutils Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor jar package name beanutils Highest Vendor Manifest implementation-build tags/BEANUTILS_1_9_3_RC3@r1761785; 2016-09-21 16:19:55+0000 Low Vendor pom groupid commons-beanutils Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom url https://commons.apache.org/proper/commons-beanutils/ Highest Vendor pom name Apache Commons BeanUtils High Vendor Manifest bundle-symbolicname org.apache.commons.beanutils Medium Product pom parent-artifactid commons-parent Medium Product file name commons-beanutils High Product pom url https://commons.apache.org/proper/commons-beanutils/ Medium Product Manifest implementation-url https://commons.apache.org/proper/commons-beanutils/ Low Product pom artifactid commons-beanutils Highest Product Manifest Implementation-Title Apache Commons BeanUtils High Product Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils/ Low Product gradle artifactid commons-beanutils Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product jar package name commons Highest Product jar package name apache Highest Product jar package name beanutils Highest Product Manifest implementation-build tags/BEANUTILS_1_9_3_RC3@r1761785; 2016-09-21 16:19:55+0000 Low Product pom parent-groupid org.apache.commons Low Product Manifest specification-title Apache Commons BeanUtils Medium Product pom groupid commons-beanutils Low Product Manifest Bundle-Name Apache Commons BeanUtils Medium Product pom name Apache Commons BeanUtils High Product Manifest bundle-symbolicname org.apache.commons.beanutils Medium Version Manifest Implementation-Version 1.9.3 High Version gradle version 1.9.3 Highest Version pom parent-version 1.9.3 Low Version Manifest Bundle-Version 1.9.3 High Version pom version 1.9.3 Highest Version file version 1.9.3 Highest
Published Vulnerabilities CVE-2019-10086 suppress
In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects. We, however were not using this by default characteristic of the PropertyUtilsBean. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.3) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L References:
Vulnerable Software & Versions:
commons-digester-1.8.1.jarDescription:
The Digester package lets you configure an XML to Java object mapping module
which triggers certain actions called rules whenever a particular
pattern of nested XML elements is recognized.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-digester\commons-digester\1.8.1\3dec9b9c7ea9342d4dbe8c38560080d85b44a015\commons-digester-1.8.1.jar
MD5: 5002ecf033f5a79e398155823badb36a
SHA1: 3dec9b9c7ea9342d4dbe8c38560080d85b44a015
SHA256: b97b72b4201137262215dca60ceb84e6b664bf7fe428a4d62729de0239cafdb6
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://commons.apache.org/digester/ Low Vendor pom groupid commons-digester Highest Vendor pom parent-artifactid commons-parent Low Vendor file name commons-digester High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-digester Low Vendor jar package name digester Highest Vendor pom url http://commons.apache.org/digester/ Highest Vendor jar package name commons Highest Vendor Manifest bundle-symbolicname org.apache.commons.digester Medium Vendor jar package name apache Highest Vendor jar package name rules Highest Vendor gradle groupid commons-digester Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom name Commons Digester High Product pom parent-artifactid commons-parent Medium Product Manifest bundle-docurl http://commons.apache.org/digester/ Low Product pom artifactid commons-digester Highest Product file name commons-digester High Product gradle artifactid commons-digester Highest Product pom url http://commons.apache.org/digester/ Medium Product Manifest specification-title Commons Digester Medium Product jar package name digester Highest Product jar package name commons Highest Product Manifest bundle-symbolicname org.apache.commons.digester Medium Product Manifest Implementation-Title Commons Digester High Product jar package name apache Highest Product jar package name rules Highest Product pom parent-groupid org.apache.commons Low Product Manifest Bundle-Name Commons Digester Medium Product pom groupid commons-digester Low Product pom name Commons Digester High Version Manifest Implementation-Version 1.8.1 High Version pom parent-version 1.8.1 Low Version pom version 1.8.1 Highest Version gradle version 1.8.1 Highest Version file version 1.8.1 Highest Version Manifest Bundle-Version 1.8.1 High
axiom-api-1.2.21.jarDescription:
The Axiom API License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.ws.commons.axiom\axiom-api\1.2.21\412c30149292a0a4e0fdd323418b2ba653996b61\axiom-api-1.2.21.jar
MD5: 5bb0099bf785f2e8e8e15deda66a8c35
SHA1: 412c30149292a0a4e0fdd323418b2ba653996b61
SHA256: 97f1945d9aefbaf478791e507aa93836483c328da9e12ebc5a664269e39c68de
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor file name axiom-api High Vendor Manifest bundle-symbolicname org.apache.ws.commons.axiom.axiom-api Medium Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor-Id org.apache.ws.commons.axiom Medium Vendor pom artifactid axiom-api Low Vendor gradle groupid org.apache.ws.commons.axiom Highest Vendor pom url http://ws.apache.org/axiom/ Highest Vendor pom groupid apache.ws.commons.axiom Highest Vendor pom parent-artifactid axiom Low Vendor jar package name apache Highest Vendor pom name Axiom API High Vendor jar package name axiom Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor pom parent-groupid org.apache.ws.commons.axiom Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product file name axiom-api High Product Manifest bundle-symbolicname org.apache.ws.commons.axiom.axiom-api Medium Product pom url http://ws.apache.org/axiom/ Medium Product Manifest Bundle-Name Axiom API Medium Product pom artifactid axiom-api Highest Product Manifest bundle-activationpolicy lazy Low Product Manifest Implementation-Title Axiom API High Product pom parent-groupid org.apache.ws.commons.axiom Low Product pom groupid apache.ws.commons.axiom Low Product gradle artifactid axiom-api Highest Product jar package name apache Highest Product pom name Axiom API High Product jar package name axiom Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product Manifest specification-title Axiom API Medium Product pom parent-artifactid axiom Medium Version file version 1.2.21 Highest Version gradle version 1.2.21 Highest Version Manifest Implementation-Version 1.2.21 High Version Manifest Bundle-Version 1.2.21 High Version pom version 1.2.21 Highest
woden-core-1.0M10.jarDescription:
The Woden project is a subproject of the Apache Web Services Project to develop a Java class library for reading, manipulating, creating and writing WSDL documents, initially to support WSDL 2.0 but with the longer term aim of supporting past, present and future versions of WSDL. There are two main deliverables: an API and an implementation. The Woden API consists of a set of Java interfaces. The WSDL 2.0-specific portion of the Woden API conforms to the W3C WSDL 2.0 specification. The implementation will be a high performance implementation directly usable in other Apache projects such as Axis2. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.woden\woden-core\1.0M10\ffed89bc39eb7fce6b74765b3417c6844d8003a2\woden-core-1.0M10.jar
MD5: 7b04937efc02bbc6cb0b73afb5d48b78
SHA1: ffed89bc39eb7fce6b74765b3417c6844d8003a2
SHA256: 71ab01b4a4557e18c9c354546283bff1099121d62e64088961b368b290e17309
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name woden Highest Vendor pom artifactid woden-core Low Vendor Manifest bundle-docurl http://www.apache.org/ Low Vendor pom parent-groupid org.apache.woden Medium Vendor pom name Woden - Core High Vendor pom parent-artifactid woden Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor file name woden-core High Vendor pom groupid apache.woden Highest Vendor Manifest bundle-symbolicname org.apache.woden.core Medium Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor gradle groupid org.apache.woden Highest Product pom parent-artifactid woden Medium Product jar package name woden Highest Product Manifest Implementation-Title Apache Woden High Product pom artifactid woden-core Highest Product pom parent-groupid org.apache.woden Low Product Manifest bundle-docurl http://www.apache.org/ Low Product Manifest specification-title Apache Woden Medium Product Manifest Bundle-Name Woden - Core Medium Product pom name Woden - Core High Product file name woden-core High Product Manifest bundle-symbolicname org.apache.woden.core Medium Product jar package name apache Highest Product pom groupid apache.woden Low Product gradle artifactid woden-core Highest Version Manifest Implementation-Version 1.0M10 High Version gradle version 1.0M10 Highest Version pom version 1.0M10 Highest
httpservices-4.5.5.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\edu.ucar\httpservices\4.5.5\ee5f217be599e5e03f7f0e55e03f9e721a154f62\httpservices-4.5.5.jarMD5: c5207827b8b7e6045b2af7e1e8c5b1d4SHA1: ee5f217be599e5e03f7f0e55e03f9e721a154f62SHA256: 8334da7adc9ed7a7b941a780f4d22054f8a11d03973be83ae8399400d55300e4Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id edu.ucar Medium Vendor pom groupid edu.ucar Highest Vendor file name httpservices High Vendor jar package name httpservices Highest Vendor pom name HttpClient Wrappers High Vendor pom parent-artifactid thredds-parent Low Vendor Manifest built-on 20150306.1537 Low Vendor Manifest Implementation-Vendor UCAR/Unidata High Vendor jar package name ucar Highest Vendor pom url http://www.unidata.ucar.edu/software/netcdf-java/documentation.htm Highest Vendor pom artifactid httpservices Low Vendor gradle groupid edu.ucar Highest Product pom url http://www.unidata.ucar.edu/software/netcdf-java/documentation.htm Medium Product file name httpservices High Product pom parent-artifactid thredds-parent Medium Product Manifest built-on 20150306.1537 Low Product pom artifactid httpservices Highest Product jar package name httpservices Highest Product pom name HttpClient Wrappers High Product jar package name ucar Highest Product gradle artifactid httpservices Highest Product pom groupid edu.ucar Low Product Manifest Implementation-Title HttpClient Wrappers High Version file version 4.5.5 Highest Version pom version 4.5.5 Highest Version gradle version 4.5.5 Highest Version Manifest Implementation-Version 4.5.5 High
httpmime-4.5.9.jarDescription:
Apache HttpComponents HttpClient - MIME coded entities
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.httpcomponents\httpmime\4.5.9\c5302bb51f3316b96c0111254ce26994358fb1cc\httpmime-4.5.9.jarMD5: e1786a53def7a4e6925a38e95d65d34bSHA1: c5302bb51f3316b96c0111254ce26994358fb1ccSHA256: 0683c8fa6ed4528dadd5fe57621629fc246113c6fa7dcfb2288aa8eac235e615Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name httpmime High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor pom url http://hc.apache.org/httpcomponents-client Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom parent-groupid org.apache.httpcomponents Medium Vendor pom parent-artifactid httpcomponents-client Low Vendor pom artifactid httpmime Low Vendor pom name Apache HttpClient Mime High Vendor gradle groupid org.apache.httpcomponents Highest Vendor jar package name apache Highest Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Vendor jar package name mime Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpmime Medium Vendor pom groupid apache.httpcomponents Highest Product file name httpmime High Product pom artifactid httpmime Highest Product jar package name http Highest Product pom parent-artifactid httpcomponents-client Medium Product pom parent-groupid org.apache.httpcomponents Low Product gradle artifactid httpmime Highest Product pom groupid apache.httpcomponents Low Product pom name Apache HttpClient Mime High Product Manifest specification-title Apache HttpClient Mime Medium Product jar package name apache Highest Product jar package name mime Highest Product Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Product Manifest Implementation-Title Apache HttpClient Mime High Product Manifest automatic-module-name org.apache.httpcomponents.httpmime Medium Product pom url http://hc.apache.org/httpcomponents-client Medium Version file version 4.5.9 Highest Version pom version 4.5.9 Highest Version gradle version 4.5.9 Highest Version Manifest Implementation-Version 4.5.9 High
httpclient-4.5.9.jarDescription:
Apache HttpComponents Client
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.httpcomponents\httpclient\4.5.9\a25c1be5ce99d0ce99aa43eb982868c796dd0775\httpclient-4.5.9.jarMD5: 62fce5f1f44f9df4a68d9a390b8982ebSHA1: a25c1be5ce99d0ce99aa43eb982868c796dd0775SHA256: 6c7e3bb423d8c5574f28157fe42b4c38d6a3477bfa2954cfe5f330b14ecad8a9Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name Apache HttpClient High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor pom url http://hc.apache.org/httpcomponents-client Highest Vendor file name httpclient High Vendor Manifest automatic-module-name org.apache.httpcomponents.httpclient Medium Vendor jar package name client Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom parent-groupid org.apache.httpcomponents Medium Vendor pom parent-artifactid httpcomponents-client Low Vendor jar package name httpclient Highest Vendor gradle groupid org.apache.httpcomponents Highest Vendor jar package name apache Highest Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Vendor pom artifactid httpclient Low Vendor pom groupid apache.httpcomponents Highest Product pom name Apache HttpClient High Product pom artifactid httpclient Highest Product file name httpclient High Product Manifest automatic-module-name org.apache.httpcomponents.httpclient Medium Product jar package name http Highest Product jar package name client Highest Product pom parent-artifactid httpcomponents-client Medium Product jar package name httpclient Highest Product Manifest specification-title Apache HttpClient Medium Product pom parent-groupid org.apache.httpcomponents Low Product pom groupid apache.httpcomponents Low Product gradle artifactid httpclient Highest Product jar package name apache Highest Product Manifest Implementation-Title Apache HttpClient High Product Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Product pom url http://hc.apache.org/httpcomponents-client Medium Version file version 4.5.9 Highest Version pom version 4.5.9 Highest Version gradle version 4.5.9 Highest Version Manifest Implementation-Version 4.5.9 High
pdfbox-2.0.16.jarDescription:
The Apache PDFBox library is an open source Java tool for working with PDF documents.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.pdfbox\pdfbox\2.0.16\5dce5e41fc472d02800df5ef060a1f3a58c36902\pdfbox-2.0.16.jar
MD5: 0f1782f92a3c66df7d821ab251f2cb89
SHA1: 5dce5e41fc472d02800df5ef060a1f3a58c36902
SHA256: f53d8e869042296703f6753a6dc48e4823d45b7fc1e9c30bf7d20907f0180068
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name pdfbox Highest Vendor gradle groupid org.apache.pdfbox Highest Vendor pom artifactid pdfbox Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor file name pdfbox High Vendor Manifest bundle-symbolicname org.apache.pdfbox Medium Vendor pom parent-groupid org.apache.pdfbox Medium Vendor pom groupid apache.pdfbox Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom parent-artifactid pdfbox-parent Low Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache.pdfbox Medium Vendor pom name Apache PDFBox High Vendor Manifest bundle-docurl http://pdfbox.apache.org Low Product Manifest Implementation-Title Apache PDFBox High Product jar package name pdfbox Highest Product jar package name filter Highest Product Manifest specification-title Apache PDFBox Medium Product pom parent-groupid org.apache.pdfbox Low Product file name pdfbox High Product Manifest bundle-symbolicname org.apache.pdfbox Medium Product jar package name version Highest Product gradle artifactid pdfbox Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product jar package name apache Highest Product pom groupid apache.pdfbox Low Product pom parent-artifactid pdfbox-parent Medium Product pom artifactid pdfbox Highest Product Manifest Bundle-Name Apache PDFBox Medium Product pom name Apache PDFBox High Product Manifest bundle-docurl http://pdfbox.apache.org Low Version Manifest Implementation-Version 2.0.16 High Version pom version 2.0.16 Highest Version file version 2.0.16 Highest Version gradle version 2.0.16 Highest Version Manifest Bundle-Version 2.0.16 High
fontbox-2.0.16.jarDescription:
The Apache FontBox library is an open source Java tool to obtain low level information
from font files. FontBox is a subproject of Apache PDFBox.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.pdfbox\fontbox\2.0.16\3f7819279a0b90a01b07a870d1d27dffd8de24db\fontbox-2.0.16.jar
MD5: 08bfafc724b3ac2682a8cac0dccedc5d
SHA1: 3f7819279a0b90a01b07a870d1d27dffd8de24db
SHA256: a0934197824808d612d494cac653256f2877665607cd63313ceecefb15479f9c
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.apache.pdfbox.fontbox Medium Vendor pom url http://pdfbox.apache.org/ Highest Vendor gradle groupid org.apache.pdfbox Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom parent-groupid org.apache.pdfbox Medium Vendor pom groupid apache.pdfbox Highest Vendor pom name Apache FontBox High Vendor jar package name fontbox Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid fontbox Low Vendor pom parent-artifactid pdfbox-parent Low Vendor file name fontbox High Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache.pdfbox Medium Vendor Manifest bundle-docurl http://pdfbox.apache.org Low Product Manifest Bundle-Name Apache FontBox Medium Product Manifest bundle-symbolicname org.apache.pdfbox.fontbox Medium Product Manifest specification-title Apache FontBox Medium Product pom parent-groupid org.apache.pdfbox Low Product pom url http://pdfbox.apache.org/ Medium Product pom name Apache FontBox High Product pom artifactid fontbox Highest Product jar package name fontbox Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product file name fontbox High Product Manifest Implementation-Title Apache FontBox High Product jar package name apache Highest Product pom groupid apache.pdfbox Low Product pom parent-artifactid pdfbox-parent Medium Product gradle artifactid fontbox Highest Product Manifest bundle-docurl http://pdfbox.apache.org Low Version Manifest Implementation-Version 2.0.16 High Version pom version 2.0.16 Highest Version file version 2.0.16 Highest Version gradle version 2.0.16 Highest Version Manifest Bundle-Version 2.0.16 High
commons-discovery-0.5.jarDescription:
The Apache Commons Discovery component is about discovering, or finding,
implementations for pluggable interfaces. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-discovery\commons-discovery\0.5\3a8ac816bbe02d2f88523ef22cbf2c4abd71d6a8\commons-discovery-0.5.jar
MD5: b35120680c3a22cec7a037fce196cd97
SHA1: 3a8ac816bbe02d2f88523ef22cbf2c4abd71d6a8
SHA256: e5b7d58ae62e5b309d5c0ffa5a5b1d9d1e0f0c4c3cc18d1fe3103fd29f90149d
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name Commons Discovery High Vendor pom parent-artifactid commons-parent Low Vendor pom groupid commons-discovery Highest Vendor file name commons-discovery High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor jar package name discovery Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid commons-discovery Highest Vendor Manifest bundle-symbolicname org.apache.commons.discovery Medium Vendor Manifest bundle-docurl http://commons.apache.org/discovery/ Low Vendor pom artifactid commons-discovery Low Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom url http://commons.apache.org/discovery/ Highest Product pom parent-artifactid commons-parent Medium Product pom name Commons Discovery High Product Manifest Bundle-Name Commons Discovery Medium Product Manifest specification-title Commons Discovery Medium Product pom url http://commons.apache.org/discovery/ Medium Product file name commons-discovery High Product jar package name discovery Highest Product pom groupid commons-discovery Low Product Manifest bundle-symbolicname org.apache.commons.discovery Medium Product Manifest bundle-docurl http://commons.apache.org/discovery/ Low Product jar package name commons Highest Product jar package name apache Highest Product pom parent-groupid org.apache.commons Low Product gradle artifactid commons-discovery Highest Product Manifest Implementation-Title Commons Discovery High Product pom artifactid commons-discovery Highest Version pom parent-version 0.5 Low Version Manifest Bundle-Version 0.5 High Version gradle version 0.5 Highest Version Manifest Implementation-Version 0.5 High Version file version 0.5 Highest Version pom version 0.5 Highest
spring-orm-2.5.6.SEC01.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-orm\2.5.6.SEC01\255bd5a5d6d456792bb928e1cced60755f1fe513\spring-orm-2.5.6.SEC01.jarMD5: cfb974095eb2430ba94a1137a4ee2313SHA1: 255bd5a5d6d456792bb928e1cced60755f1fe513SHA256: 18c2eac4402261972374219f5ba53cfb42b43421079b348232adcef758f1282aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor hint analyzer vendor pivotal software Highest Vendor Manifest bundle-symbolicname org.springframework.orm Medium Vendor file name spring-orm High Vendor jar package name springframework Low Vendor gradle groupid org.springframework Highest Vendor jar package name orm Low Vendor jar package name orm Highest Vendor jar package name springframework Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Product Manifest Implementation-Title Spring Framework High Product Manifest bundle-symbolicname org.springframework.orm Medium Product file name spring-orm High Product Manifest Bundle-Name Spring ORM Medium Product jar package name orm Low Product jar package name orm Highest Product hint analyzer product springsource_spring_framework Highest Product gradle artifactid spring-orm Highest Product jar package name springframework Highest Version Manifest Implementation-Version 2.5.6.SEC01 High Version file version 2.5.6.sec01 Highest
Published Vulnerabilities CVE-2011-2730 suppress
VMware SpringSource Spring Framework before 2.5.6.SEC03, 2.5.7.SR023, and 3.x before 3.0.6, when a container supports Expression Language (EL), evaluates EL expressions in tags twice, which allows remote attackers to obtain sensitive information via a (1) name attribute in a (a) spring:hasBindErrors tag; (2) path attribute in a (b) spring:bind or (c) spring:nestedpath tag; (3) arguments, (4) code, (5) text, (6) var, (7) scope, or (8) message attribute in a (d) spring:message or (e) spring:theme tag; or (9) var, (10) scope, or (11) value attribute in a (f) spring:transform tag, aka "Expression Language Injection." Per update to Hyperlink Record 1199655 (http://support.springsource.com/security/cve-2011-2730), the score has been adjusted based on remote code execution Per update to http://support.springsource.com/security/cve-2011-2730 CWE-16 Configuration
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4152 suppress
The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-7315 suppress
The Spring MVC in Spring Framework before 3.2.4 and 4.0.0.M1 through 4.0.0.M2 does not disable external entity resolution for the StAX XMLInputFactory, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML with JAXB, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152. NOTE: this issue was SPLIT from CVE-2013-4152 due to different affected versions. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0054 suppress
The Jaxb2RootElementHttpMessageConverter in Spring MVC in Spring Framework before 3.2.8 and 4.0.0 before 4.0.2 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4152, CVE-2013-7315, and CVE-2013-6429. CWE-352 Cross-Site Request Forgery (CSRF)
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2016-9878 suppress
An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1270 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. CWE-358 Improperly Implemented Security Check for Standard
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-1271 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.9) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1272 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (6.0) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
spring-jdbc-2.5.6.SEC01.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-jdbc\2.5.6.SEC01\74f28b32f9678dd3093643a268af767ddfcc337d\spring-jdbc-2.5.6.SEC01.jarMD5: c07e1949e888106ff976e0d8f3d2d594SHA1: 74f28b32f9678dd3093643a268af767ddfcc337dSHA256: aab6f4fab48ed2396c3222d59c60071a6f692c7a7e9a52f14cf513bd28771892Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name jdbc Low Vendor hint analyzer vendor pivotal software Highest Vendor jar package name jdbc Highest Vendor Manifest bundle-symbolicname org.springframework.jdbc Medium Vendor jar package name springframework Low Vendor gradle groupid org.springframework Highest Vendor jar package name springframework Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor file name spring-jdbc High Product Manifest Implementation-Title Spring Framework High Product jar package name jdbc Low Product gradle artifactid spring-jdbc Highest Product jar package name jdbc Highest Product Manifest bundle-symbolicname org.springframework.jdbc Medium Product Manifest Bundle-Name Spring JDBC Medium Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product file name spring-jdbc High Version Manifest Implementation-Version 2.5.6.SEC01 High Version file version 2.5.6.sec01 Highest
Published Vulnerabilities CVE-2011-2730 suppress
VMware SpringSource Spring Framework before 2.5.6.SEC03, 2.5.7.SR023, and 3.x before 3.0.6, when a container supports Expression Language (EL), evaluates EL expressions in tags twice, which allows remote attackers to obtain sensitive information via a (1) name attribute in a (a) spring:hasBindErrors tag; (2) path attribute in a (b) spring:bind or (c) spring:nestedpath tag; (3) arguments, (4) code, (5) text, (6) var, (7) scope, or (8) message attribute in a (d) spring:message or (e) spring:theme tag; or (9) var, (10) scope, or (11) value attribute in a (f) spring:transform tag, aka "Expression Language Injection." Per update to Hyperlink Record 1199655 (http://support.springsource.com/security/cve-2011-2730), the score has been adjusted based on remote code execution Per update to http://support.springsource.com/security/cve-2011-2730 CWE-16 Configuration
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4152 suppress
The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-7315 suppress
The Spring MVC in Spring Framework before 3.2.4 and 4.0.0.M1 through 4.0.0.M2 does not disable external entity resolution for the StAX XMLInputFactory, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML with JAXB, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152. NOTE: this issue was SPLIT from CVE-2013-4152 due to different affected versions. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0054 suppress
The Jaxb2RootElementHttpMessageConverter in Spring MVC in Spring Framework before 3.2.8 and 4.0.0 before 4.0.2 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4152, CVE-2013-7315, and CVE-2013-6429. CWE-352 Cross-Site Request Forgery (CSRF)
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2016-9878 suppress
An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1270 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. CWE-358 Improperly Implemented Security Check for Standard
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-1271 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.9) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1272 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (6.0) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
spring-webmvc-2.5.6.SEC01.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-webmvc\2.5.6.SEC01\1a48edcf8dcfc76882c821931eb0529db9af5d9b\spring-webmvc-2.5.6.SEC01.jarMD5: 843c40ce4f66dc53e6fa635aff914933SHA1: 1a48edcf8dcfc76882c821931eb0529db9af5d9bSHA256: a432fa403f568e02e39effd52f2fe1672155a1c2c6273535d80aeee61ddd9a11Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name servlet Highest Vendor jar package name servlet Low Vendor file name spring-webmvc High Vendor hint analyzer vendor vmware Highest Vendor hint analyzer vendor pivotal software Highest Vendor jar package name springframework Low Vendor gradle groupid org.springframework Highest Vendor Manifest bundle-symbolicname org.springframework.web.servlet Medium Vendor jar package name web Highest Vendor jar package name springframework Highest Vendor hint analyzer vendor SpringSource Highest Vendor jar package name web Low Product Manifest Implementation-Title Spring Framework High Product jar package name servlet Highest Product Manifest Bundle-Name Spring Web Servlet Medium Product jar package name servlet Low Product file name spring-webmvc High Product Manifest bundle-symbolicname org.springframework.web.servlet Medium Product hint analyzer product springsource_spring_framework Highest Product jar package name web Highest Product jar package name springframework Highest Product jar package name web Low Product gradle artifactid spring-webmvc Highest Version Manifest Implementation-Version 2.5.6.SEC01 High Version file version 2.5.6.sec01 Highest
Published Vulnerabilities CVE-2011-2730 suppress
VMware SpringSource Spring Framework before 2.5.6.SEC03, 2.5.7.SR023, and 3.x before 3.0.6, when a container supports Expression Language (EL), evaluates EL expressions in tags twice, which allows remote attackers to obtain sensitive information via a (1) name attribute in a (a) spring:hasBindErrors tag; (2) path attribute in a (b) spring:bind or (c) spring:nestedpath tag; (3) arguments, (4) code, (5) text, (6) var, (7) scope, or (8) message attribute in a (d) spring:message or (e) spring:theme tag; or (9) var, (10) scope, or (11) value attribute in a (f) spring:transform tag, aka "Expression Language Injection." Per update to Hyperlink Record 1199655 (http://support.springsource.com/security/cve-2011-2730), the score has been adjusted based on remote code execution Per update to http://support.springsource.com/security/cve-2011-2730 CWE-16 Configuration
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4152 suppress
The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-7315 suppress
The Spring MVC in Spring Framework before 3.2.4 and 4.0.0.M1 through 4.0.0.M2 does not disable external entity resolution for the StAX XMLInputFactory, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML with JAXB, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152. NOTE: this issue was SPLIT from CVE-2013-4152 due to different affected versions. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0054 suppress
The Jaxb2RootElementHttpMessageConverter in Spring MVC in Spring Framework before 3.2.8 and 4.0.0 before 4.0.2 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4152, CVE-2013-7315, and CVE-2013-6429. CWE-352 Cross-Site Request Forgery (CSRF)
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2016-9878 suppress
An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1270 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. CWE-358 Improperly Implemented Security Check for Standard
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-1271 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.9) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1272 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (6.0) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
hibernate-annotations-3.3.1.GA.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.hibernate\hibernate-annotations\3.3.1.GA\2083b277c76037253189d17e68ba86d2da478440\hibernate-annotations-3.3.1.GA.jarMD5: ac93aaf6dad9f72e1ca73eb4069b4cd0SHA1: 2083b277c76037253189d17e68ba86d2da478440SHA256: a86d21e642ad4f6859699e2056e49f3eec78ce09a77d87c643a494c90c61f713Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.hibernate Highest Vendor Manifest Implementation-Vendor hibernate.org High Vendor jar package name hibernate Low Vendor Manifest Implementation-Vendor-Id hibernate.org Medium Vendor Manifest implementation-url http://annotations.hibernate.org Low Vendor jar package name annotations Low Vendor file name hibernate-annotations High Vendor Manifest specification-vendor jcp.org Low Vendor jar package name hibernate Highest Product gradle artifactid hibernate-annotations Highest Product Manifest Implementation-Title Hibernate Annotations High Product jar package name annotations Highest Product Manifest specification-title Java Persistence Medium Product Manifest implementation-url http://annotations.hibernate.org Low Product jar package name annotations Low Product file name hibernate-annotations High Product jar package name hibernate Highest Version Manifest Implementation-Version 3.3.1.GA High Version file version 3.3.1 Highest
inspektr-core-0.7.0.jarDescription:
Inspektr Core File Path: Z:\Gradle\caches\modules-2\files-2.1\org.inspektr\inspektr-core\0.7.0\1d6851b0970de19593e8cdcbf7e593ca5c2db324\inspektr-core-0.7.0.jarMD5: 36528ac75d74ab43a13aad6055146d60SHA1: 1d6851b0970de19593e8cdcbf7e593ca5c2db324SHA256: 2aa58bdf8949753f60b2a51dc9f30ef141d8bf2c4404fab40edfc906cf244dceReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.inspektr Medium Vendor pom artifactid inspektr-core Low Vendor pom parent-artifactid inspektr Low Vendor pom parent-groupid org.inspektr Medium Vendor pom groupid inspektr Highest Vendor jar package name inspektr Highest Vendor gradle groupid org.inspektr Highest Vendor pom name Inspektr Core High Vendor file name inspektr-core High Product pom artifactid inspektr-core Highest Product gradle artifactid inspektr-core Highest Product pom parent-artifactid inspektr Medium Product pom parent-groupid org.inspektr Low Product jar package name inspektr Highest Product Manifest Implementation-Title Inspektr Core High Product pom name Inspektr Core High Product file name inspektr-core High Product pom groupid inspektr Low Version pom version 0.7.0 Highest Version file version 0.7.0 Highest Version Manifest Implementation-Version 0.7.0 High Version gradle version 0.7.0 Highest
spring-webflow-1.0.6.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-webflow\1.0.6\73a9cef54005fe7c23947f13300eb0e0bf0f265a\spring-webflow-1.0.6.jarMD5: 29723d7337b93020528ced714cf7a364SHA1: 73a9cef54005fe7c23947f13300eb0e0bf0f265aSHA256: d30ed61fccbb4a61dbb91e695cc46812b03db7104649d1b7b75b37773ec6b1e1Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor springframework.org High Vendor jar package name springframework Low Vendor file name spring-webflow High Vendor gradle groupid org.springframework Highest Vendor jar package name webflow Low Vendor jar package name springframework Highest Product Manifest Implementation-Title Spring Web Flow High Product jar package name flow Highest Product file name spring-webflow High Product jar package name webflow Low Product gradle artifactid spring-webflow Highest Version Manifest Implementation-Version 1.0.6 High Version file version 1.0.6 Highest
spring-tx-2.5.6.SEC01.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-tx\2.5.6.SEC01\4af6ff118eb394f804fe3a96f3e3f323a5de5ff6\spring-tx-2.5.6.SEC01.jarMD5: d3823f3cc0feeb18a6e89a1ff833a08eSHA1: 4af6ff118eb394f804fe3a96f3e3f323a5de5ff6SHA256: 3875b9353060e08ba320f94c82c0c824a7787e70f1893b100e86c4ab92841868Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name transaction Highest Vendor hint analyzer vendor pivotal software Highest Vendor jar package name springframework Low Vendor gradle groupid org.springframework Highest Vendor file name spring-tx High Vendor Manifest bundle-symbolicname org.springframework.transaction Medium Vendor jar package name springframework Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name transaction Low Product Manifest Implementation-Title Spring Framework High Product jar package name transaction Highest Product file name spring-tx High Product gradle artifactid spring-tx Highest Product Manifest Bundle-Name Spring Transaction Medium Product hint analyzer product springsource_spring_framework Highest Product Manifest bundle-symbolicname org.springframework.transaction Medium Product jar package name springframework Highest Product jar package name transaction Low Version Manifest Implementation-Version 2.5.6.SEC01 High Version file version 2.5.6.sec01 Highest
Published Vulnerabilities CVE-2011-2730 suppress
VMware SpringSource Spring Framework before 2.5.6.SEC03, 2.5.7.SR023, and 3.x before 3.0.6, when a container supports Expression Language (EL), evaluates EL expressions in tags twice, which allows remote attackers to obtain sensitive information via a (1) name attribute in a (a) spring:hasBindErrors tag; (2) path attribute in a (b) spring:bind or (c) spring:nestedpath tag; (3) arguments, (4) code, (5) text, (6) var, (7) scope, or (8) message attribute in a (d) spring:message or (e) spring:theme tag; or (9) var, (10) scope, or (11) value attribute in a (f) spring:transform tag, aka "Expression Language Injection." Per update to Hyperlink Record 1199655 (http://support.springsource.com/security/cve-2011-2730), the score has been adjusted based on remote code execution Per update to http://support.springsource.com/security/cve-2011-2730 CWE-16 Configuration
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4152 suppress
The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-7315 suppress
The Spring MVC in Spring Framework before 3.2.4 and 4.0.0.M1 through 4.0.0.M2 does not disable external entity resolution for the StAX XMLInputFactory, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML with JAXB, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152. NOTE: this issue was SPLIT from CVE-2013-4152 due to different affected versions. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0054 suppress
The Jaxb2RootElementHttpMessageConverter in Spring MVC in Spring Framework before 3.2.8 and 4.0.0 before 4.0.2 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4152, CVE-2013-7315, and CVE-2013-6429. CWE-352 Cross-Site Request Forgery (CSRF)
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2016-9878 suppress
An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1270 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. CWE-358 Improperly Implemented Security Check for Standard
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-1271 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.9) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1272 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (6.0) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
spring-context-support-2.5.6.SEC01.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-context-support\2.5.6.SEC01\3a88bce8e22a274f116d4fb3dcc936d088fff014\spring-context-support-2.5.6.SEC01.jarMD5: e3f6c6bd31d9bca3d9c73693ce37f55cSHA1: 3a88bce8e22a274f116d4fb3dcc936d088fff014SHA256: c7ab81faca9c5616459b0c434764661bdd35d3174a2833ca2998f09b2f0e02d0Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor hint analyzer vendor pivotal software Highest Vendor jar package name springframework Low Vendor gradle groupid org.springframework Highest Vendor file name spring-context-support High Vendor Manifest bundle-symbolicname org.springframework.context.support Medium Vendor jar package name springframework Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Product Manifest Implementation-Title Spring Framework High Product file name spring-context-support High Product hint analyzer product springsource_spring_framework Highest Product Manifest bundle-symbolicname org.springframework.context.support Medium Product jar package name springframework Highest Product gradle artifactid spring-context-support Highest Product Manifest Bundle-Name Spring Context Support Medium Version Manifest Implementation-Version 2.5.6.SEC01 High Version file version 2.5.6.sec01 Highest
Published Vulnerabilities CVE-2011-2730 suppress
VMware SpringSource Spring Framework before 2.5.6.SEC03, 2.5.7.SR023, and 3.x before 3.0.6, when a container supports Expression Language (EL), evaluates EL expressions in tags twice, which allows remote attackers to obtain sensitive information via a (1) name attribute in a (a) spring:hasBindErrors tag; (2) path attribute in a (b) spring:bind or (c) spring:nestedpath tag; (3) arguments, (4) code, (5) text, (6) var, (7) scope, or (8) message attribute in a (d) spring:message or (e) spring:theme tag; or (9) var, (10) scope, or (11) value attribute in a (f) spring:transform tag, aka "Expression Language Injection." Per update to Hyperlink Record 1199655 (http://support.springsource.com/security/cve-2011-2730), the score has been adjusted based on remote code execution Per update to http://support.springsource.com/security/cve-2011-2730 CWE-16 Configuration
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4152 suppress
The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-7315 suppress
The Spring MVC in Spring Framework before 3.2.4 and 4.0.0.M1 through 4.0.0.M2 does not disable external entity resolution for the StAX XMLInputFactory, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML with JAXB, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152. NOTE: this issue was SPLIT from CVE-2013-4152 due to different affected versions. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0054 suppress
The Jaxb2RootElementHttpMessageConverter in Spring MVC in Spring Framework before 3.2.8 and 4.0.0 before 4.0.2 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4152, CVE-2013-7315, and CVE-2013-6429. CWE-352 Cross-Site Request Forgery (CSRF)
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2016-9878 suppress
An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1270 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. CWE-358 Improperly Implemented Security Check for Standard
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-1271 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.9) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1272 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (6.0) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
spring-web-2.5.6.SEC01.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-web\2.5.6.SEC01\6a5711a5a29cf25603892c2bace8bbe3bf062834\spring-web-2.5.6.SEC01.jarMD5: 042b8195b45e7a61c017e8304b3c6dd1SHA1: 6a5711a5a29cf25603892c2bace8bbe3bf062834SHA256: fce36d4af9e602159211b6c5e8d2c00b715ed944b2fcf37efb56c4ec1dd38111Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.springframework.web Medium Vendor hint analyzer vendor pivotal software Highest Vendor jar package name springframework Low Vendor file name spring-web High Vendor gradle groupid org.springframework Highest Vendor jar package name web Highest Vendor jar package name springframework Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name web Low Product gradle artifactid spring-web Highest Product Manifest Implementation-Title Spring Framework High Product Manifest bundle-symbolicname org.springframework.web Medium Product Manifest Bundle-Name Spring Web Medium Product file name spring-web High Product hint analyzer product springsource_spring_framework Highest Product jar package name web Highest Product jar package name springframework Highest Product jar package name web Low Version Manifest Implementation-Version 2.5.6.SEC01 High Version file version 2.5.6.sec01 Highest
Published Vulnerabilities CVE-2011-2730 suppress
VMware SpringSource Spring Framework before 2.5.6.SEC03, 2.5.7.SR023, and 3.x before 3.0.6, when a container supports Expression Language (EL), evaluates EL expressions in tags twice, which allows remote attackers to obtain sensitive information via a (1) name attribute in a (a) spring:hasBindErrors tag; (2) path attribute in a (b) spring:bind or (c) spring:nestedpath tag; (3) arguments, (4) code, (5) text, (6) var, (7) scope, or (8) message attribute in a (d) spring:message or (e) spring:theme tag; or (9) var, (10) scope, or (11) value attribute in a (f) spring:transform tag, aka "Expression Language Injection." Per update to Hyperlink Record 1199655 (http://support.springsource.com/security/cve-2011-2730), the score has been adjusted based on remote code execution Per update to http://support.springsource.com/security/cve-2011-2730 CWE-16 Configuration
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4152 suppress
The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-7315 suppress
The Spring MVC in Spring Framework before 3.2.4 and 4.0.0.M1 through 4.0.0.M2 does not disable external entity resolution for the StAX XMLInputFactory, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML with JAXB, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152. NOTE: this issue was SPLIT from CVE-2013-4152 due to different affected versions. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0054 suppress
The Jaxb2RootElementHttpMessageConverter in Spring MVC in Spring Framework before 3.2.8 and 4.0.0 before 4.0.2 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4152, CVE-2013-7315, and CVE-2013-6429. CWE-352 Cross-Site Request Forgery (CSRF)
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2016-9878 suppress
An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1270 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. CWE-358 Improperly Implemented Security Check for Standard
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-1271 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.9) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1272 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (6.0) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
spring-context-2.5.6.SEC01.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-context\2.5.6.SEC01\30ab3c56aa2ca6d9e4a194a36ac0679df2fd108\spring-context-2.5.6.SEC01.jarMD5: fc87e3ecd8faa9306fe3657955e35315SHA1: 030ab3c56aa2ca6d9e4a194a36ac0679df2fd108SHA256: 49d73a6767ea472e35dbb7e2ad9384dc82ac50f7030cb83adcd3a7ae51a77b24Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor hint analyzer vendor pivotal software Highest Vendor jar package name springframework Low Vendor gradle groupid org.springframework Highest Vendor Manifest bundle-symbolicname org.springframework.context Medium Vendor jar package name context Highest Vendor jar package name springframework Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor file name spring-context High Product Manifest Implementation-Title Spring Framework High Product gradle artifactid spring-context Highest Product Manifest bundle-symbolicname org.springframework.context Medium Product hint analyzer product springsource_spring_framework Highest Product jar package name context Highest Product jar package name springframework Highest Product Manifest Bundle-Name Spring Context Medium Product file name spring-context High Version Manifest Implementation-Version 2.5.6.SEC01 High Version file version 2.5.6.sec01 Highest
Published Vulnerabilities CVE-2011-2730 suppress
VMware SpringSource Spring Framework before 2.5.6.SEC03, 2.5.7.SR023, and 3.x before 3.0.6, when a container supports Expression Language (EL), evaluates EL expressions in tags twice, which allows remote attackers to obtain sensitive information via a (1) name attribute in a (a) spring:hasBindErrors tag; (2) path attribute in a (b) spring:bind or (c) spring:nestedpath tag; (3) arguments, (4) code, (5) text, (6) var, (7) scope, or (8) message attribute in a (d) spring:message or (e) spring:theme tag; or (9) var, (10) scope, or (11) value attribute in a (f) spring:transform tag, aka "Expression Language Injection." Per update to Hyperlink Record 1199655 (http://support.springsource.com/security/cve-2011-2730), the score has been adjusted based on remote code execution Per update to http://support.springsource.com/security/cve-2011-2730 CWE-16 Configuration
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4152 suppress
The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-7315 suppress
The Spring MVC in Spring Framework before 3.2.4 and 4.0.0.M1 through 4.0.0.M2 does not disable external entity resolution for the StAX XMLInputFactory, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML with JAXB, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152. NOTE: this issue was SPLIT from CVE-2013-4152 due to different affected versions. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0054 suppress
The Jaxb2RootElementHttpMessageConverter in Spring MVC in Spring Framework before 3.2.8 and 4.0.0 before 4.0.2 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4152, CVE-2013-7315, and CVE-2013-6429. CWE-352 Cross-Site Request Forgery (CSRF)
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2016-9878 suppress
An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1270 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. CWE-358 Improperly Implemented Security Check for Standard
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-1271 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.9) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1272 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (6.0) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
spring-beans-2.5.6.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-beans\2.5.6\449ea46b27426eb846611a90b2fb8b4dcf271191\spring-beans-2.5.6.jarMD5: 25c0752852205167af8f31a1eb019975SHA1: 449ea46b27426eb846611a90b2fb8b4dcf271191SHA256: d33246bb33527685d04f23536ebf91b06ad7fa8b371fcbeb12f01523eb610104Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name beans Low Vendor jar package name beans Highest Vendor hint analyzer vendor pivotal software Highest Vendor jar package name springframework Low Vendor gradle groupid org.springframework Highest Vendor file name spring-beans High Vendor Manifest bundle-symbolicname org.springframework.beans Medium Vendor jar package name springframework Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name factory Low Product Manifest Implementation-Title Spring Framework High Product jar package name beans Low Product jar package name beans Highest Product Manifest Bundle-Name Spring Beans Medium Product file name spring-beans High Product hint analyzer product springsource_spring_framework Highest Product gradle artifactid spring-beans Highest Product Manifest bundle-symbolicname org.springframework.beans Medium Product jar package name springframework Highest Product jar package name factory Low Version Manifest Implementation-Version 2.5.6 High Version file version 2.5.6 Highest
Published Vulnerabilities CVE-2010-1622 suppress
SpringSource Spring Framework 2.5.x before 2.5.6.SEC02, 2.5.7 before 2.5.7.SR01, and 3.0.x before 3.0.3 allows remote attackers to execute arbitrary code via an HTTP request containing class.classLoader.URLs[0]=jar: followed by a URL of a crafted .jar file. The previous CVSS assessment 5.1 (AV:N/AC:M/Au:N/C:P/I:P/A:P) was provided at the time of initial analysis based on the best available published information at that time. The score has be updated to reflect the impact to Oracle products per <a href=http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html> Oracle Critical Patch Update Advisory - October 2015 </a>. Other products listed as vulnerable may or may not be similarly impacted. CWE-94 Improper Control of Generation of Code ('Code Injection')
CVSSv2:
Base Score: MEDIUM (6.0) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2011-2730 suppress
VMware SpringSource Spring Framework before 2.5.6.SEC03, 2.5.7.SR023, and 3.x before 3.0.6, when a container supports Expression Language (EL), evaluates EL expressions in tags twice, which allows remote attackers to obtain sensitive information via a (1) name attribute in a (a) spring:hasBindErrors tag; (2) path attribute in a (b) spring:bind or (c) spring:nestedpath tag; (3) arguments, (4) code, (5) text, (6) var, (7) scope, or (8) message attribute in a (d) spring:message or (e) spring:theme tag; or (9) var, (10) scope, or (11) value attribute in a (f) spring:transform tag, aka "Expression Language Injection." Per update to Hyperlink Record 1199655 (http://support.springsource.com/security/cve-2011-2730), the score has been adjusted based on remote code execution Per update to http://support.springsource.com/security/cve-2011-2730 CWE-16 Configuration
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4152 suppress
The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-7315 suppress
The Spring MVC in Spring Framework before 3.2.4 and 4.0.0.M1 through 4.0.0.M2 does not disable external entity resolution for the StAX XMLInputFactory, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML with JAXB, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152. NOTE: this issue was SPLIT from CVE-2013-4152 due to different affected versions. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0054 suppress
The Jaxb2RootElementHttpMessageConverter in Spring MVC in Spring Framework before 3.2.8 and 4.0.0 before 4.0.2 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4152, CVE-2013-7315, and CVE-2013-6429. CWE-352 Cross-Site Request Forgery (CSRF)
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2016-9878 suppress
An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1270 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. CWE-358 Improperly Implemented Security Check for Standard
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-1271 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: MEDIUM (5.9) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1272 suppress
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (6.0) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
hibernate-3.2.6.ga.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.hibernate\hibernate\3.2.6.ga\dd982c3d5c28c956aa4fa9112258cb3013606ddd\hibernate-3.2.6.ga.jarMD5: 5fc853b674c28384719ad7f846ea4dceSHA1: dd982c3d5c28c956aa4fa9112258cb3013606dddSHA256: d916b78300296b55262e2efc7ca7561b27f26af9a95d71e238732bdd4da8e587Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.hibernate Highest Vendor Manifest Implementation-Vendor hibernate.org High Vendor file name hibernate High Vendor jar package name hibernate Low Vendor jar package name hibernate Highest Product gradle artifactid hibernate Highest Product file name hibernate High Product Manifest Implementation-Title Hibernate3 High Version file version 3.2.6 Highest Version Manifest Implementation-Version 3.2.6.ga High
hibernate-commons-annotations-3.0.0.ga.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.hibernate\hibernate-commons-annotations\3.0.0.ga\c8f53732fe3b75935f0550bdc3ba92bc9345360f\hibernate-commons-annotations-3.0.0.ga.jarMD5: 1ccefbe43fedffc16835ceb1a777d199SHA1: c8f53732fe3b75935f0550bdc3ba92bc9345360fSHA256: 32c186f34a3e0f8bbf3e8c78124bc3b03d1fbd623c4baadb495254aa172e8044Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.hibernate Highest Vendor Manifest product Hibernate Commons Annotations Low Vendor jar package name hibernate Low Vendor file name hibernate-commons-annotations High Vendor jar package name common Low Vendor jar package name annotations Low Product gradle artifactid hibernate-commons-annotations Highest Product Manifest product Hibernate Commons Annotations Low Product file name hibernate-commons-annotations High Product jar package name reflection Low Product jar package name annotations Highest Product jar package name common Low Product jar package name annotations Low Product jar package name hibernate Highest Version file version 3.0.0 Highest Version gradle version 3.0.0.ga Highest Version jar package name annotations Highest Version Manifest version 3.0.0.GA Medium Version file name hibernate-commons-annotations Medium Version jar package name hibernate Highest
spring-binding-1.0.6.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-binding\1.0.6\c2789e5215ed30d4d9e06873097c8bab8ae97109\spring-binding-1.0.6.jarMD5: a8bca088c4e5ef2a395b5d784c6aa180SHA1: c2789e5215ed30d4d9e06873097c8bab8ae97109SHA256: 2768d1a3bce3dee79909f8b028fc65ff97e72b272ac719896499f0be5f94cfebReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor springframework.org High Vendor jar package name springframework Low Vendor jar package name binding Low Vendor gradle groupid org.springframework Highest Vendor file name spring-binding High Vendor jar package name springframework Highest Product jar package name binding Low Product gradle artifactid spring-binding Highest Product file name spring-binding High Product Manifest Implementation-Title Spring Data Binding High Product jar package name binding Highest Version Manifest Implementation-Version 1.0.6 High Version file version 1.0.6 Highest
ehcache-1.2.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\net.sf.ehcache\ehcache\1.2.3\461752b4e3d73a5815737df243782ac70112b489\ehcache-1.2.3.jarMD5: e26a78a6249bb308dc13c2c5a7980567SHA1: 461752b4e3d73a5815737df243782ac70112b489SHA256: d234073597b1468147f321fb097f6c4b975316a40f9d646ba2d084b366318c2fReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name net Low Vendor jar package name ehcache Low Vendor gradle groupid net.sf.ehcache Highest Vendor file name ehcache High Vendor jar package name sf Low Product jar package name ehcache Low Product file name ehcache High Product gradle artifactid ehcache Highest Product jar package name sf Low Version file name ehcache Medium Version gradle version 1.2.3 Highest Version file version 1.2.3 Highest
commons-logging-1.2.jarDescription:
Apache Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-logging\commons-logging\1.2\4bfc12adfe4842bf07b657f0369c4cb522955686\commons-logging-1.2.jar
MD5: 040b4b4d8eac886f6b4a2a3bd2f31b00
SHA1: 4bfc12adfe4842bf07b657f0369c4cb522955686
SHA256: daddea1ea0be0f56978ab3006b8ac92834afeefbd9b7e4e6316fca57df0fa636
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid commons-logging Low Vendor jar package name logging Highest Vendor pom url http://commons.apache.org/proper/commons-logging/ Highest Vendor Manifest bundle-symbolicname org.apache.commons.logging Medium Vendor pom parent-artifactid commons-parent Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom groupid commons-logging Highest Vendor file name commons-logging High Vendor Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Vendor pom name Apache Commons Logging High Vendor gradle groupid commons-logging Highest Product pom parent-artifactid commons-parent Medium Product jar package name logging Highest Product Manifest bundle-symbolicname org.apache.commons.logging Medium Product gradle artifactid commons-logging Highest Product Manifest specification-title Apache Commons Logging Medium Product pom artifactid commons-logging Highest Product Manifest Implementation-Title Apache Commons Logging High Product jar package name commons Highest Product pom url http://commons.apache.org/proper/commons-logging/ Medium Product jar package name apache Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Product pom parent-groupid org.apache.commons Low Product pom groupid commons-logging Low Product file name commons-logging High Product Manifest Bundle-Name Apache Commons Logging Medium Product Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Product pom name Apache Commons Logging High Version file version 1.2 Highest Version pom version 1.2 Highest Version Manifest Implementation-Version 1.2 High Version gradle version 1.2 Highest Version pom parent-version 1.2 Low
commons-collections-3.2.2.jarDescription:
Types that extend and augment the Java Collections Framework. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-collections\commons-collections\3.2.2\8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5\commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5
SHA256: eeeae917917144a68a741d4c0dff66aa5c5c5fd85593ff217bced3fc8ca783b8
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.apache.commons.collections Medium Vendor Manifest implementation-build tags/COLLECTIONS_3_2_2_RC3@r1714131; 2015-11-13 00:09:45+0100 Low Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/collections/ Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid commons-collections Highest Vendor pom groupid commons-collections Highest Vendor Manifest bundle-docurl http://commons.apache.org/collections/ Low Vendor file name commons-collections High Vendor jar package name commons Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.3))" Low Vendor jar package name apache Highest Vendor jar package name collections Highest Vendor pom name Apache Commons Collections High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom artifactid commons-collections Low Vendor Manifest implementation-url http://commons.apache.org/collections/ Low Product gradle artifactid commons-collections Highest Product Manifest bundle-symbolicname org.apache.commons.collections Medium Product pom parent-artifactid commons-parent Medium Product pom groupid commons-collections Low Product Manifest implementation-build tags/COLLECTIONS_3_2_2_RC3@r1714131; 2015-11-13 00:09:45+0100 Low Product Manifest specification-title Apache Commons Collections Medium Product Manifest bundle-docurl http://commons.apache.org/collections/ Low Product file name commons-collections High Product jar package name commons Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.3))" Low Product Manifest Bundle-Name Apache Commons Collections Medium Product jar package name apache Highest Product jar package name collections Highest Product pom name Apache Commons Collections High Product pom parent-groupid org.apache.commons Low Product Manifest Implementation-Title Apache Commons Collections High Product Manifest implementation-url http://commons.apache.org/collections/ Low Product pom artifactid commons-collections Highest Product pom url http://commons.apache.org/collections/ Medium Version pom version 3.2.2 Highest Version file version 3.2.2 Highest Version Manifest Implementation-Version 3.2.2 High Version gradle version 3.2.2 Highest Version Manifest Bundle-Version 3.2.2 High Version pom parent-version 3.2.2 Low
backport-util-concurrent-3.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\backport-util-concurrent\backport-util-concurrent\3.1\682f7ac17fed79e92f8e87d8455192b63376347b\backport-util-concurrent-3.1.jarMD5: 748bb0cbf4780b2e3121dc9c12e10cd9SHA1: 682f7ac17fed79e92f8e87d8455192b63376347bSHA256: f5759b7fcdfc83a525a036deedcbd32e5b536b625ebc282426f16ca137eb5902Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid backport-util-concurrent Highest Vendor jar package name mathcs Low Vendor jar package name edu Low Vendor file name backport-util-concurrent High Vendor jar package name emory Low Product gradle artifactid backport-util-concurrent Highest Product jar package name mathcs Low Product jar package name backport Low Product file name backport-util-concurrent High Product jar package name emory Low Version file name backport-util-concurrent Medium Version gradle version 3.1 Highest Version file version 3.1 Highest
cxf-rt-rs-client-3.3.2.jarDescription:
Apache CXF JAX-RS Client License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.cxf\cxf-rt-rs-client\3.3.2\f42c65c811406f2b1257fdf58ed7245dd5fc149d\cxf-rt-rs-client-3.3.2.jar
MD5: de8765ee600ba00ec7e3f935407d6ee2
SHA1: f42c65c811406f2b1257fdf58ed7245dd5fc149d
SHA256: 1a994d33e592ff540073fb5705fcad9805426902f58eaaa70875a7eefdbaad91
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid cxf-parent Low Vendor pom url http://cxf.apache.org Highest Vendor pom groupid apache.cxf Highest Vendor gradle groupid org.apache.cxf Highest Vendor jar package name client Highest Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name cxf Highest Vendor pom parent-groupid org.apache.cxf Medium Vendor pom artifactid cxf-rt-rs-client Low Vendor Manifest bundle-symbolicname org.apache.cxf.cxf-rt-rs-client Medium Vendor Manifest bundle-docurl http://cxf.apache.org Low Vendor jar package name apache Highest Vendor Manifest automatic-module-name org.apache.cxf.rs.client Medium Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest export-service org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/blueprint/jaxrs-client" Low Vendor pom name Apache CXF JAX-RS Client High Vendor file name cxf-rt-rs-client High Product gradle artifactid cxf-rt-rs-client Highest Product Manifest Bundle-Name Apache CXF JAX-RS Client Medium Product pom groupid apache.cxf Low Product jar package name client Highest Product pom url http://cxf.apache.org Medium Product Manifest bundle-activationpolicy lazy Low Product pom parent-artifactid cxf-parent Medium Product jar package name cxf Highest Product pom artifactid cxf-rt-rs-client Highest Product jar package name jaxrs Highest Product Manifest bundle-symbolicname org.apache.cxf.cxf-rt-rs-client Medium Product Manifest bundle-docurl http://cxf.apache.org Low Product jar package name apache Highest Product Manifest automatic-module-name org.apache.cxf.rs.client Medium Product pom parent-groupid org.apache.cxf Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest export-service org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/blueprint/jaxrs-client" Low Product pom name Apache CXF JAX-RS Client High Product file name cxf-rt-rs-client High Version Manifest Implementation-Version 3.3.2 High Version file version 3.3.2 Highest Version Manifest Bundle-Version 3.3.2 High Version gradle version 3.3.2 Highest Version pom version 3.3.2 Highest
cxf-rt-frontend-jaxrs-3.3.2.jarDescription:
Apache CXF Runtime JAX-RS Frontend License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.cxf\cxf-rt-frontend-jaxrs\3.3.2\1c1af3bb2336ecc8fa40e32ffd267e57f9897a5c\cxf-rt-frontend-jaxrs-3.3.2.jar
MD5: 5436018ee6d06362a07af60b532645e2
SHA1: 1c1af3bb2336ecc8fa40e32ffd267e57f9897a5c
SHA256: a1697ed8a8e2d78da9e903636f12949d9352ec4b6df837984ffa47c2d640cec7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid cxf-parent Low Vendor pom url http://cxf.apache.org Highest Vendor pom groupid apache.cxf Highest Vendor Manifest automatic-module-name org.apache.cxf.frontend.jaxrs Medium Vendor gradle groupid org.apache.cxf Highest Vendor pom name Apache CXF Runtime JAX-RS Frontend High Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid cxf-rt-frontend-jaxrs Low Vendor jar package name cxf Highest Vendor Manifest bundle-symbolicname org.apache.cxf.cxf-rt-frontend-jaxrs Medium Vendor pom parent-groupid org.apache.cxf Medium Vendor Manifest export-service org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/blueprint/jaxrs" Low Vendor jar package name jaxrs Highest Vendor Manifest bundle-docurl http://cxf.apache.org Low Vendor file name cxf-rt-frontend-jaxrs High Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest automatic-module-name org.apache.cxf.frontend.jaxrs Medium Product pom artifactid cxf-rt-frontend-jaxrs Highest Product pom groupid apache.cxf Low Product pom name Apache CXF Runtime JAX-RS Frontend High Product pom url http://cxf.apache.org Medium Product gradle artifactid cxf-rt-frontend-jaxrs Highest Product Manifest bundle-activationpolicy lazy Low Product pom parent-artifactid cxf-parent Medium Product jar package name cxf Highest Product Manifest bundle-symbolicname org.apache.cxf.cxf-rt-frontend-jaxrs Medium Product Manifest export-service org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/blueprint/jaxrs" Low Product jar package name jaxrs Highest Product Manifest bundle-docurl http://cxf.apache.org Low Product file name cxf-rt-frontend-jaxrs High Product jar package name apache Highest Product Manifest Bundle-Name Apache CXF Runtime JAX-RS Frontend Medium Product pom parent-groupid org.apache.cxf Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name blueprint Highest Version Manifest Implementation-Version 3.3.2 High Version file version 3.3.2 Highest Version Manifest Bundle-Version 3.3.2 High Version gradle version 3.3.2 Highest Version pom version 3.3.2 Highest
cxf-rt-transports-http-3.3.2.jarDescription:
Apache CXF Runtime HTTP Transport License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.cxf\cxf-rt-transports-http\3.3.2\f1e5689e63f764c28981904e1facea5b2b6dc694\cxf-rt-transports-http-3.3.2.jar
MD5: c34973e602b59a698f53405ee795185a
SHA1: f1e5689e63f764c28981904e1facea5b2b6dc694
SHA256: 4da589f0b048824ae1e9ef955cc51865a9ff935d0a4797d9005ca223fdcff81b
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid cxf-parent Low Vendor pom url http://cxf.apache.org Highest Vendor pom groupid apache.cxf Highest Vendor Manifest export-service org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/transports/http/configuration" Low Vendor jar package name http Highest Vendor gradle groupid org.apache.cxf Highest Vendor Manifest bundle-symbolicname org.apache.cxf.cxf-rt-transports-http Medium Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name transport Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor file name cxf-rt-transports-http High Vendor jar package name cxf Highest Vendor Manifest automatic-module-name org.apache.cxf.transport.http Medium Vendor pom parent-groupid org.apache.cxf Medium Vendor Manifest bundle-docurl http://cxf.apache.org Low Vendor pom artifactid cxf-rt-transports-http Low Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom name Apache CXF Runtime HTTP Transport High Vendor jar package name transports Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest export-service org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/transports/http/configuration" Low Product jar package name http Highest Product pom groupid apache.cxf Low Product Manifest Bundle-Name Apache CXF Runtime HTTP Transport Medium Product pom url http://cxf.apache.org Medium Product Manifest bundle-symbolicname org.apache.cxf.cxf-rt-transports-http Medium Product Manifest bundle-activationpolicy lazy Low Product pom parent-artifactid cxf-parent Medium Product jar package name transport Highest Product file name cxf-rt-transports-http High Product jar package name cxf Highest Product Manifest automatic-module-name org.apache.cxf.transport.http Medium Product Manifest bundle-docurl http://cxf.apache.org Low Product jar package name apache Highest Product pom name Apache CXF Runtime HTTP Transport High Product gradle artifactid cxf-rt-transports-http Highest Product pom parent-groupid org.apache.cxf Low Product jar package name transports Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid cxf-rt-transports-http Highest Version Manifest Implementation-Version 3.3.2 High Version file version 3.3.2 Highest Version Manifest Bundle-Version 3.3.2 High Version gradle version 3.3.2 Highest Version pom version 3.3.2 Highest
cxf-rt-security-3.3.2.jarDescription:
Apache CXF Runtime Security functionality License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.cxf\cxf-rt-security\3.3.2\ad866a793fc373b6bbcc563fe79da58bb184c731\cxf-rt-security-3.3.2.jar
MD5: a5e811f0fc0fcb5e99ec334d4d1e9714
SHA1: ad866a793fc373b6bbcc563fe79da58bb184c731
SHA256: b7aea08231e757ef338462d581e654c635dafa474d3189238746f2e94d868513
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid cxf-rt-security Low Vendor pom parent-artifactid cxf-parent Low Vendor pom url http://cxf.apache.org Highest Vendor pom groupid apache.cxf Highest Vendor Manifest bundle-symbolicname org.apache.cxf.cxf-rt-security Medium Vendor gradle groupid org.apache.cxf Highest Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom name Apache CXF Runtime Security functionality High Vendor jar package name cxf Highest Vendor Manifest automatic-module-name org.apache.cxf.security Medium Vendor pom parent-groupid org.apache.cxf Medium Vendor Manifest bundle-docurl http://cxf.apache.org Low Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor jar package name rt Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name cxf-rt-security High Vendor jar package name security Highest Product Manifest bundle-symbolicname org.apache.cxf.cxf-rt-security Medium Product pom artifactid cxf-rt-security Highest Product pom groupid apache.cxf Low Product pom url http://cxf.apache.org Medium Product Manifest bundle-activationpolicy lazy Low Product pom parent-artifactid cxf-parent Medium Product pom name Apache CXF Runtime Security functionality High Product Manifest Bundle-Name Apache CXF Runtime Security functionality Medium Product jar package name cxf Highest Product Manifest automatic-module-name org.apache.cxf.security Medium Product Manifest bundle-docurl http://cxf.apache.org Low Product jar package name apache Highest Product jar package name rt Highest Product pom parent-groupid org.apache.cxf Low Product gradle artifactid cxf-rt-security Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name cxf-rt-security High Product jar package name security Highest Version Manifest Implementation-Version 3.3.2 High Version file version 3.3.2 Highest Version Manifest Bundle-Version 3.3.2 High Version gradle version 3.3.2 Highest Version pom version 3.3.2 Highest
cxf-core-3.3.2.jarDescription:
Apache CXF Core License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.cxf\cxf-core\3.3.2\791ab517f6d4716a103ea7562ba014f4b256fec0\cxf-core-3.3.2.jar
MD5: 468696dd72102a7d063c72924945fcb8
SHA1: 791ab517f6d4716a103ea7562ba014f4b256fec0
SHA256: 9f1ba13fe5316f403039c6108267514fe5d514835006e96cec36e90a6cc0df7d
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid cxf-parent Low Vendor pom url http://cxf.apache.org Highest Vendor pom groupid apache.cxf Highest Vendor Manifest automatic-module-name org.apache.cxf.core Medium Vendor pom name Apache CXF Core High Vendor gradle groupid org.apache.cxf Highest Vendor Manifest bundle-symbolicname org.apache.cxf.cxf-core Medium Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name cxf Highest Vendor file name cxf-core High Vendor pom parent-groupid org.apache.cxf Medium Vendor Manifest bundle-docurl http://cxf.apache.org Low Vendor Manifest export-service org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/blueprint/core",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/configuration/beans",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/configuration/parameterized-types",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/configuration/security",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://schemas.xmlsoap.org/wsdl/", Low Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid cxf-core Low Product jar package name wsdl Highest Product jar package name service Highest Product Manifest bundle-activationpolicy lazy Low Product pom parent-artifactid cxf-parent Medium Product jar package name osgi Highest Product file name cxf-core High Product jar package name version Highest Product pom parent-groupid org.apache.cxf Low Product jar package name blueprint Highest Product gradle artifactid cxf-core Highest Product Manifest automatic-module-name org.apache.cxf.core Medium Product pom name Apache CXF Core High Product Manifest Bundle-Name Apache CXF Core Medium Product jar package name http Highest Product pom groupid apache.cxf Low Product Manifest bundle-symbolicname org.apache.cxf.cxf-core Medium Product pom url http://cxf.apache.org Medium Product jar package name cxf Highest Product jar package name configuration Highest Product Manifest bundle-docurl http://cxf.apache.org Low Product Manifest export-service org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/blueprint/core",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/configuration/beans",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/configuration/parameterized-types",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/configuration/security",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://schemas.xmlsoap.org/wsdl/", Low Product jar package name apache Highest Product pom artifactid cxf-core Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name security Highest Version Manifest Implementation-Version 3.3.2 High Version file version 3.3.2 Highest Version Manifest Bundle-Version 3.3.2 High Version gradle version 3.3.2 Highest Version pom version 3.3.2 Highest
jaxb-xjc-2.3.2.jarDescription:
JAXB Binding Compiler. Contains source code needed for binding customization files into java sources.
In other words: the *tool* to generate java classes for the given xml representation.
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.glassfish.jaxb\jaxb-xjc\2.3.2\9cfd86529359747d07251c017d4e46254faa2c2b\jaxb-xjc-2.3.2.jarMD5: 1c78df3990145ef0acfeb83c1d2ae567SHA1: 9cfd86529359747d07251c017d4e46254faa2c2bSHA256: b68ad7eeb5c0b514114897c37ff7efb8885419d03fd6e8e5fae2d4ce76f51d89Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name JAXB XJC High Vendor gradle groupid org.glassfish.jaxb Highest Vendor jar package name sun Highest Vendor pom groupid glassfish.jaxb Highest Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor Manifest git-revision ae93d95 Low Vendor file name jaxb-xjc High Vendor pom artifactid jaxb-xjc Low Vendor Manifest Implementation-Vendor Oracle High Vendor jar (hint) package name oracle Highest Vendor Manifest (hint) Implementation-Vendor sun High Vendor jar package name com Highest Vendor jar package name xjc Highest Vendor pom parent-artifactid jaxb-parent Low Vendor Manifest multi-release true Low Product pom groupid glassfish.jaxb Low Product pom name JAXB XJC High Product jar package name sun Highest Product pom parent-groupid com.sun.xml.bind.mvn Low Product gradle artifactid jaxb-xjc Highest Product pom artifactid jaxb-xjc Highest Product Manifest git-revision ae93d95 Low Product file name jaxb-xjc High Product Manifest specification-title Java Architecture for XML Binding Medium Product Manifest Implementation-Title JAXB Implementation High Product jar package name com Highest Product jar package name xjc Highest Product Manifest multi-release true Low Product pom parent-artifactid jaxb-parent Medium Version pom version 2.3.2 Highest Version gradle version 2.3.2 Highest Version file version 2.3.2 Highest Version Manifest Implementation-Version 2.3.2 High Version Manifest major-version 2.3.2 Medium Version Manifest build-id 2.3.2 Medium
istack-commons-tools-3.0.8.jarDescription:
istack common utility code License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\com.sun.istack\istack-commons-tools\3.0.8\a9bb4e2d83d50623bb2dd26cde8d7dd88e6b7104\istack-commons-tools-3.0.8.jar
MD5: 920af7b9915c9724948517228e727a11
SHA1: a9bb4e2d83d50623bb2dd26cde8d7dd88e6b7104
SHA256: 3b0e0a85924ebb91303175f2a2183c7f9246fa00342be95205397e73434008ec
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name istack-commons-tools High Vendor Manifest bundle-symbolicname com.sun.istack.commons-tools Medium Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor gradle groupid com.sun.istack Highest Vendor jar package name sun Highest Vendor Manifest implementation-build-id 3.0.8-5384038, 2018-12-27T14:45:41+0000 Low Vendor pom artifactid istack-commons-tools Low Vendor jar package name istack Highest Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor pom parent-groupid com.sun.istack Medium Vendor pom name istack common utility code tools High Vendor jar (hint) package name oracle Highest Vendor jar package name tools Highest Vendor pom parent-artifactid istack-commons Low Vendor Manifest Implementation-Vendor-Id com.sun.istack Medium Vendor pom groupid sun.istack Highest Product file name istack-commons-tools High Product pom parent-groupid com.sun.istack Low Product Manifest bundle-symbolicname com.sun.istack.commons-tools Medium Product Manifest bundle-docurl https://www.eclipse.org Low Product jar package name sun Highest Product Manifest implementation-build-id 3.0.8-5384038, 2018-12-27T14:45:41+0000 Low Product jar package name istack Highest Product pom name istack common utility code tools High Product Manifest Bundle-Name istack common utility code tools Medium Product gradle artifactid istack-commons-tools Highest Product pom groupid sun.istack Low Product jar package name tools Highest Product pom artifactid istack-commons-tools Highest Product pom parent-artifactid istack-commons Medium Version gradle version 3.0.8 Highest Version pom version 3.0.8 Highest Version file version 3.0.8 Highest Version Manifest Bundle-Version 3.0.8 High
ant-1.10.6.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.ant\ant\1.10.6\67d0e4aa9696c463c91178c3bd2928e1c3088bd6\ant-1.10.6.jarMD5: eb128d42d3caec7b13460916beb7117cSHA1: 67d0e4aa9696c463c91178c3bd2928e1c3088bd6SHA256: 6c5cbd88c10bb7ad624e5637a0375b010f4067f6497cd8fce70b5a5f10d3b41aReferenced In Projects/Scopes:
ofbiz:junitReport ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name ant High Vendor jar package name apache Highest Vendor jar package name ant Low Vendor manifest: org/apache/tools/ant/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name apache Low Vendor gradle groupid org.apache.ant Highest Vendor jar package name tools Low Product manifest: org/apache/tools/ant/ Implementation-Title org.apache.tools.ant Medium Product file name ant High Product jar package name apache Highest Product jar package name tools Highest Product manifest: org/apache/tools/ant/ Specification-Title Apache Ant Medium Product jar package name ant Low Product jar package name ant Highest Product gradle artifactid ant Highest Product jar package name tools Low Version file version 1.10.6 Highest Version gradle version 1.10.6 Highest Version manifest: org/apache/tools/ant/ Implementation-Version 1.10.6 Medium Version file name ant Medium
xmlrpc-common-3.1.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlrpc\xmlrpc-common\3.1.3\415daf1f1473a947452588906dc9f5b3575fb44d\xmlrpc-common-3.1.3.jarMD5: 22f90fb4f397b588b43a8b306167f371SHA1: 415daf1f1473a947452588906dc9f5b3575fb44dSHA256: c372d20a757d8dd69f4ff1f7e7cda18fea8ccabc4c524168cedcc85fe209697fReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name Apache XML-RPC Common Library High Vendor jar package name common Highest Vendor Manifest specification-vendor UserLand Software, Inc. Low Vendor pom groupid apache.xmlrpc Highest Vendor pom parent-groupid org.apache.xmlrpc Medium Vendor jar package name xmlrpc Highest Vendor Manifest extension-name org.apache.xmlrpc Medium Vendor file name xmlrpc-common High Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor gradle groupid org.apache.xmlrpc Highest Vendor pom parent-artifactid xmlrpc Low Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor pom artifactid xmlrpc-common Low Product gradle artifactid xmlrpc-common Highest Product pom groupid apache.xmlrpc Low Product pom name Apache XML-RPC Common Library High Product jar package name common Highest Product Manifest specification-title XML-RPC Medium Product jar package name xmlrpc Highest Product pom parent-artifactid xmlrpc Medium Product Manifest extension-name org.apache.xmlrpc Medium Product file name xmlrpc-common High Product pom parent-groupid org.apache.xmlrpc Low Product pom artifactid xmlrpc-common Highest Product jar package name apache Highest Version file version 3.1.3 Highest Version pom version 3.1.3 Highest Version gradle version 3.1.3 Highest Version Manifest Implementation-Version 3.1.3 High
Published Vulnerabilities CVE-2016-5002 suppress
XML external entity (XXE) vulnerability in the Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted DTD. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (9.3) Vector: /AV:N/AC:M/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
ws-commons-util-1.0.2.jarDescription:
This is a small collection of utility classes, that allow high performance XML
processing based on SAX. Basically, it is assumed, that you are using an JAXP
1.1 compliant XML parser and nothing else. In particular, no dependency on the
javax.xml.transform package is introduced.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.ws.commons.util\ws-commons-util\1.0.2\3f478e6def772c19d1053f61198fa1f6a6119238\ws-commons-util-1.0.2.jar
MD5: e0d2efe441e2dec803c7749c10725f61
SHA1: 3f478e6def772c19d1053f61198fa1f6a6119238
SHA256: 97c183d35b596c6a010dfea967ca1e67f67696806535dcef5be17ffb2692cfd6
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom organization name Apache Software Foundation High Vendor gradle groupid org.apache.ws.commons.util Highest Vendor pom groupid apache.ws.commons.util Highest Vendor pom url http://ws.apache.org/commons/util Highest Vendor pom organization url http://www.apache.org/ Medium Vendor jar package name ws Low Vendor pom artifactid ws-commons-util Low Vendor jar package name commons Low Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor file name ws-commons-util High Vendor pom name Apache WebServices Common Utilities High Vendor jar package name util Highest Vendor jar package name apache Low Vendor jar package name ws Highest Product pom groupid apache.ws.commons.util Low Product jar package name ws Low Product pom url http://ws.apache.org/commons/util Medium Product pom artifactid ws-commons-util Highest Product pom organization url http://www.apache.org/ Low Product jar package name commons Low Product gradle artifactid ws-commons-util Highest Product pom organization name Apache Software Foundation Low Product jar package name commons Highest Product jar package name apache Highest Product file name ws-commons-util High Product jar package name util Low Product pom name Apache WebServices Common Utilities High Product jar package name util Highest Product jar package name ws Highest Version gradle version 1.0.2 Highest Version file version 1.0.2 Highest Version pom version 1.0.2 Highest
junit-4.12.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\junit\junit\4.12\2973d150c0dc1fefe998f834810d68f278ea58ec\junit-4.12.jarMD5: 5b38c40c97fbd0adee29f91e60405584SHA1: 2973d150c0dc1fefe998f834810d68f278ea58ecSHA256: 59721f0805e223d84b90677887d9ff567dc534d7c502ca903c0c2b17f05c116aReferenced In Projects/Scopes:
ofbiz:junitReport ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name junit Low Vendor gradle groupid junit Highest Vendor file name junit High Vendor Manifest Implementation-Vendor JUnit High Vendor jar package name junit Highest Vendor Manifest Implementation-Vendor-Id junit Medium Product Manifest Implementation-Title JUnit High Product gradle artifactid junit Highest Product file name junit High Product jar package name junit Highest Version file version 4.12 Highest Version Manifest Implementation-Version 4.12 High
geronimo-ws-metadata_2.0_spec-1.1.2.jarDescription:
Provides open-source implementations of Sun specifications. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.geronimo.specs\geronimo-ws-metadata_2.0_spec\1.1.2\7be9f049b4f0f0cf045675be5a0ff709d57cbc6a\geronimo-ws-metadata_2.0_spec-1.1.2.jar
MD5: 3d0fbbca45e8877dee74e83bc83317d5
SHA1: 7be9f049b4f0f0cf045675be5a0ff709d57cbc6a
SHA256: 94820ccdb04c7c64290938f16cc577cdd8ded6a4d12ed2fbfd03318feff97579
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.geronimo.specs Highest Vendor pom groupid apache.geronimo.specs Highest Vendor pom name Web Services Metadata 2.0 High Vendor pom artifactid geronimo-ws-metadata_2.0_spec Low Vendor pom parent-groupid org.apache.geronimo.specs Medium Vendor pom parent-artifactid specs Low Vendor file name geronimo-ws-metadata_2.0_spec-1.1.2 High Vendor Manifest bundle-docurl http://www.apache.org Low Vendor Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-ws-metadata_2.0_spec Medium Product pom parent-groupid org.apache.geronimo.specs Low Product gradle artifactid geronimo-ws-metadata_2.0_spec Highest Product pom groupid apache.geronimo.specs Low Product pom name Web Services Metadata 2.0 High Product Manifest Bundle-Name geronimo-ws-metadata_2.0_spec Medium Product Manifest Implementation-Title Apache Geronimo High Product pom artifactid geronimo-ws-metadata_2.0_spec Highest Product file name geronimo-ws-metadata_2.0_spec-1.1.2 High Product Manifest bundle-docurl http://www.apache.org Low Product Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-ws-metadata_2.0_spec Medium Product pom parent-artifactid specs Medium Version pom version 1.1.2 Highest Version pom parent-version 1.1.2 Low Version Manifest Implementation-Version 1.1.2 High Version Manifest Bundle-Version 1.1.2 High Version gradle version 1.1.2 Highest
geronimo-jta_1.1_spec-1.1.1.jarDescription:
Provides open-source implementations of Sun specifications. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.geronimo.specs\geronimo-jta_1.1_spec\1.1.1\aabab3165b8ea936b9360abbf448459c0d04a5a4\geronimo-jta_1.1_spec-1.1.1.jar
MD5: 4aa8d50456bcec0bf6f032ceb182ad64
SHA1: aabab3165b8ea936b9360abbf448459c0d04a5a4
SHA256: 3a0c3c1bbc2efe8383969574922791959670ef547d6c897496915617025c3023
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.geronimo.specs Highest Vendor Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-jta_1.1_spec Medium Vendor pom groupid apache.geronimo.specs Highest Vendor pom parent-groupid org.apache.geronimo.specs Medium Vendor pom parent-artifactid specs Low Vendor pom artifactid geronimo-jta_1.1_spec Low Vendor file name geronimo-jta_1.1_spec-1.1.1 High Vendor Manifest bundle-docurl http://www.apache.org Low Vendor pom name JTA 1.1 High Product pom parent-groupid org.apache.geronimo.specs Low Product Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-jta_1.1_spec Medium Product Manifest Bundle-Name geronimo-jta_1.1_spec Medium Product pom artifactid geronimo-jta_1.1_spec Highest Product pom groupid apache.geronimo.specs Low Product Manifest Implementation-Title Apache Geronimo High Product gradle artifactid geronimo-jta_1.1_spec Highest Product file name geronimo-jta_1.1_spec-1.1.1 High Product Manifest bundle-docurl http://www.apache.org Low Product pom parent-artifactid specs Medium Product pom name JTA 1.1 High Version pom version 1.1.1 Highest Version pom parent-version 1.1.1 Low Version Manifest Bundle-Version 1.1.1 High Version gradle version 1.1.1 Highest Version Manifest Implementation-Version 1.1.1 High
servlet-api-2.4.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\javax.servlet\servlet-api\2.4\3fc542fe8bb8164e8d3e840fe7403bc0518053c0\servlet-api-2.4.jarMD5: f6cf3fde0b992589ed3d87fa9674015fSHA1: 3fc542fe8bb8164e8d3e840fe7403bc0518053c0SHA256: 243f8b5577f59bffdd30fd15cc25fc13004a6b08773a61cc32e48726c3633b7cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor manifest: javax/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor gradle groupid javax.servlet Highest Vendor jar package name servlet Low Vendor jar package name javax Low Vendor file name servlet-api High Product jar package name servlet Highest Product gradle artifactid servlet-api Highest Product jar package name servlet Low Product jar package name javax Highest Product manifest: javax/servlet/ Implementation-Title javax.servlet Medium Product file name servlet-api High Product manifest: javax/servlet/ Specification-Title Java API for Servlets Medium Version gradle version 2.4 Highest Version file version 2.4 Highest Version file name servlet-api Medium Version manifest: javax/servlet/ Implementation-Version 2.4.public_draft Medium
xmlschema-core-2.2.4.jarDescription:
Commons XMLSchema is a light weight schema object model that can be used to manipulate or
generate XML schema. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.ws.xmlschema\xmlschema-core\2.2.4\cbbd6a372e1302a584177ca7729d0e0e4b3fbca6\xmlschema-core-2.2.4.jar
MD5: 70875c756e4cadee689b24fc77bb0371
SHA1: cbbd6a372e1302a584177ca7729d0e0e4b3fbca6
SHA256: 3dbd360b5ffe6171ab2f4d6863e90ac4bb989cc326baceedee65b7e4ef1234af
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.ws.xmlschema Highest Vendor pom groupid apache.ws.xmlschema Highest Vendor pom parent-artifactid xmlschema Low Vendor Manifest bundle-symbolicname org.apache.ws.xmlschema.core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.ws.xmlschema Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom name XmlSchema Core High Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom artifactid xmlschema-core Low Vendor file name xmlschema-core High Vendor Manifest bundle-docurl http://ws.apache.org/xmlschema/ Low Vendor jar package name ws Highest Product pom parent-groupid org.apache.ws.xmlschema Low Product gradle artifactid xmlschema-core Highest Product Manifest bundle-symbolicname org.apache.ws.xmlschema.core Medium Product Manifest Bundle-Name XmlSchema Core Medium Product pom artifactid xmlschema-core Highest Product pom name XmlSchema Core High Product pom parent-artifactid xmlschema Medium Product jar package name commons Highest Product jar package name apache Highest Product pom groupid apache.ws.xmlschema Low Product file name xmlschema-core High Product Manifest bundle-docurl http://ws.apache.org/xmlschema/ Low Product jar package name ws Highest Version file version 2.2.4 Highest Version Manifest Bundle-Version 2.2.4 High Version pom version 2.2.4 Highest Version gradle version 2.2.4 Highest
neethi-3.0.3.jarDescription:
Apache Neethi provides general framework for the programmers to use WS Policy. It is compliant with latest WS Policy specification which was published in March 2006. This framework is specifically written to enable the Apache Web services stack to use WS Policy as a way of expressing it's requirements and capabilities. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.neethi\neethi\3.0.3\ee37a38bbf9f355ee88ba554a85c9220b75ba500\neethi-3.0.3.jar
MD5: 8a81813a03e2899ccd31f0e92f6cc691
SHA1: ee37a38bbf9f355ee88ba554a85c9220b75ba500
SHA256: f45144260c7baee820bd9315c0c11a772ae4412cd0fd309cc149d7dd549ca03f
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.neethi Medium Vendor pom organization url http://www.apache.org/ Medium Vendor pom parent-groupid org.apache Medium Vendor file name neethi High Vendor pom groupid apache.neethi Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid neethi Low Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom parent-artifactid apache Low Vendor pom organization name The Apache Software Foundation High Vendor pom name Apache Neethi High Vendor pom url http://ws.apache.org/neethi/ Highest Vendor jar package name policy Highest Vendor gradle groupid org.apache.neethi Highest Vendor jar package name neethi Highest Product pom parent-groupid org.apache Low Product Manifest bundle-docurl http://www.apache.org/ Low Product pom artifactid neethi Highest Product pom url http://ws.apache.org/neethi/ Medium Product Manifest bundle-symbolicname org.apache.neethi Medium Product pom organization name The Apache Software Foundation Low Product file name neethi High Product gradle artifactid neethi Highest Product pom organization url http://www.apache.org/ Low Product Manifest specification-title Apache Neethi Medium Product pom parent-artifactid apache Medium Product Manifest Implementation-Title Apache Neethi High Product jar package name apache Highest Product pom name Apache Neethi High Product pom groupid apache.neethi Low Product Manifest Bundle-Name Apache Neethi Medium Product jar package name policy Highest Product jar package name neethi Highest Version Manifest Implementation-Version 3.0.3 High Version pom parent-version 3.0.3 Low Version pom version 3.0.3 Highest Version Manifest Bundle-Version 3.0.3 High Version gradle version 3.0.3 Highest Version file version 3.0.3 Highest
jsr311-api-1.1.1.jarLicense:
CDDL License
: http://www.opensource.org/licenses/cddl1.php File Path: Z:\Gradle\caches\modules-2\files-2.1\javax.ws.rs\jsr311-api\1.1.1\59033da2a1afd56af1ac576750a8d0b1830d59e6\jsr311-api-1.1.1.jar
MD5: c9803468299ec255c047a280ddec510f
SHA1: 59033da2a1afd56af1ac576750a8d0b1830d59e6
SHA256: ab1534b73b5fa055808e6598a5e73b599ccda28c3159c3c0908977809422ee4a
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://www.sun.com/ Low Vendor pom groupid javax.ws.rs Highest Vendor pom organization url http://www.sun.com/ Medium Vendor pom name jsr311-api High Vendor jar package name rs Highest Vendor pom artifactid jsr311-api Low Vendor pom organization name Sun Microsystems, Inc High Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor gradle groupid javax.ws.rs Highest Vendor file name jsr311-api High Vendor Manifest bundle-symbolicname javax.ws.rs.jsr311-api Medium Vendor jar package name javax Highest Vendor Manifest extension-name javax.ws.rs Medium Vendor pom url https://jsr311.dev.java.net Highest Vendor jar package name ws Highest Product pom url https://jsr311.dev.java.net Medium Product Manifest bundle-docurl http://www.sun.com/ Low Product Manifest Bundle-Name jsr311-api Medium Product pom groupid javax.ws.rs Low Product pom name jsr311-api High Product jar package name rs Highest Product Manifest specification-title JAX-RS: Java API for RESTful Web Services Medium Product pom artifactid jsr311-api Highest Product gradle artifactid jsr311-api Highest Product file name jsr311-api High Product Manifest bundle-symbolicname javax.ws.rs.jsr311-api Medium Product jar package name javax Highest Product Manifest extension-name javax.ws.rs Medium Product pom organization url http://www.sun.com/ Low Product jar package name ws Highest Product pom organization name Sun Microsystems, Inc Low Version file version 1.1.1 Highest Version pom version 1.1.1 Highest Version Manifest specification-version 1.1.1 High Version Manifest Bundle-Version 1.1.1 High Version gradle version 1.1.1 Highest
commons-pool2-2.7.0.jarDescription:
The Apache Commons Object Pooling Library. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.commons\commons-pool2\2.7.0\7f9ccfaaf76b0ba8b4200480971a170364a9c361\commons-pool2-2.7.0.jar
MD5: f4c036f0baf058b3320b35c0b04a7a29
SHA1: 7f9ccfaaf76b0ba8b4200480971a170364a9c361
SHA256: 6b54c675c7387e157d28c7098873f2e772c223c7a35bc9b13717367c9753a1e4
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest implementation-build release@rf4455dcb8afaf9ae7054589110f1082a7a8a282c; 2019-07-25 14:36:11+0000 Low Vendor file name commons-pool2 High Vendor pom name Apache Commons Pool High Vendor pom parent-artifactid commons-parent Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-pool/ Low Vendor jar package name pool2 Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom url https://commons.apache.org/proper/commons-pool/ Highest Vendor gradle groupid org.apache.commons Highest Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom groupid apache.commons Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest implementation-url https://commons.apache.org/proper/commons-pool/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-pool2 Medium Vendor pom artifactid commons-pool2 Low Product pom url https://commons.apache.org/proper/commons-pool/ Medium Product Manifest implementation-build release@rf4455dcb8afaf9ae7054589110f1082a7a8a282c; 2019-07-25 14:36:11+0000 Low Product pom parent-artifactid commons-parent Medium Product file name commons-pool2 High Product pom name Apache Commons Pool High Product pom artifactid commons-pool2 Highest Product Manifest specification-title Apache Commons Pool Medium Product Manifest bundle-docurl https://commons.apache.org/proper/commons-pool/ Low Product jar package name pool2 Highest Product Manifest Implementation-Title Apache Commons Pool High Product jar package name commons Highest Product gradle artifactid commons-pool2 Highest Product jar package name apache Highest Product pom parent-groupid org.apache.commons Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest implementation-url https://commons.apache.org/proper/commons-pool/ Low Product Manifest bundle-symbolicname org.apache.commons.commons-pool2 Medium Product Manifest Bundle-Name Apache Commons Pool Medium Product pom groupid apache.commons Low Version pom parent-version 2.7.0 Low Version pom version 2.7.0 Highest Version gradle version 2.7.0 Highest Version Manifest Implementation-Version 2.7.0 High Version file version 2.7.0 Highest Version Manifest Bundle-Version 2.7.0 High
commons-lang3-3.9.jarDescription:
Apache Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.commons\commons-lang3\3.9\122c7cee69b53ed4a7681c03d4ee4c0e2765da5\commons-lang3-3.9.jar
MD5: fa752c3cb5474b05e14bf2ed7e242020
SHA1: 0122c7cee69b53ed4a7681c03d4ee4c0e2765da5
SHA256: de2e1dcdcf3ef917a8ce858661a06726a9a944f28e33ad7f9e08bea44dc3c230
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor pom parent-artifactid commons-parent Low Vendor file name commons-lang3 High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-lang3 Low Vendor Manifest implementation-url http://commons.apache.org/proper/commons-lang/ Low Vendor pom name Apache Commons Lang High Vendor gradle groupid org.apache.commons Highest Vendor jar package name commons Highest Vendor Manifest automatic-module-name org.apache.commons.lang3 Medium Vendor jar package name apache Highest Vendor pom groupid apache.commons Highest Vendor jar package name lang3 Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-lang/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom url http://commons.apache.org/proper/commons-lang/ Highest Vendor Manifest bundle-symbolicname org.apache.commons.lang3 Medium Product pom parent-artifactid commons-parent Medium Product pom url http://commons.apache.org/proper/commons-lang/ Medium Product file name commons-lang3 High Product gradle artifactid commons-lang3 Highest Product Manifest Implementation-Title Apache Commons Lang High Product Manifest implementation-url http://commons.apache.org/proper/commons-lang/ Low Product pom name Apache Commons Lang High Product jar package name commons Highest Product Manifest Bundle-Name Apache Commons Lang Medium Product Manifest specification-title Apache Commons Lang Medium Product Manifest automatic-module-name org.apache.commons.lang3 Medium Product pom artifactid commons-lang3 Highest Product jar package name apache Highest Product pom parent-groupid org.apache.commons Low Product jar package name lang3 Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-lang/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom groupid apache.commons Low Product Manifest bundle-symbolicname org.apache.commons.lang3 Medium Version Manifest Implementation-Version 3.9 High Version gradle version 3.9 Highest Version file version 3.9 Highest Version pom version 3.9 Highest Version pom parent-version 3.9 Low
geronimo-j2ee-connector_1.6_spec-1.0.jarDescription:
Java 2 Connector Architecture API License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.geronimo.specs\geronimo-j2ee-connector_1.6_spec\1.0\a1a1cb635415af603ffba27987ffcd3422fb7801\geronimo-j2ee-connector_1.6_spec-1.0.jar
MD5: f4add9eb4ff4b8c4d7591852e6d04e5f
SHA1: a1a1cb635415af603ffba27987ffcd3422fb7801
SHA256: 633ab94004fb3085e6fa1ad742a0ea704f6c564af7a327d5ddd3fe0ba056b275
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.geronimo.specs Highest Vendor pom parent-groupid org.apache.geronimo.genesis Medium Vendor pom url http://geronimo.apache.org/maven/${siteId}/${version} Highest Vendor pom artifactid geronimo-j2ee-connector_1.6_spec Low Vendor pom groupid apache.geronimo.specs Highest Vendor Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-j2ee-connector_1.6_spec Medium Vendor Manifest bundle-docurl http://geronimo.apache.org/maven/specs/geronimo-j2ee-connector_1.6_spec/1.0 Low Vendor file name geronimo-j2ee-connector_1.6_spec-1.0 High Vendor pom name J2EE Connector 1.6 High Vendor jar package name connector Highest Vendor pom parent-artifactid genesis-java5-flava Low Product pom groupid apache.geronimo.specs Low Product pom parent-groupid org.apache.geronimo.genesis Low Product file name geronimo-j2ee-connector_1.6_spec-1.0 High Product pom name J2EE Connector 1.6 High Product Manifest Bundle-Name J2EE Connector 1.6 Medium Product pom url http://geronimo.apache.org/maven/${siteId}/${version} Medium Product Manifest Implementation-Title J2EE Connector 1.6 High Product gradle artifactid geronimo-j2ee-connector_1.6_spec Highest Product Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-j2ee-connector_1.6_spec Medium Product Manifest bundle-docurl http://geronimo.apache.org/maven/specs/geronimo-j2ee-connector_1.6_spec/1.0 Low Product jar package name connector Highest Product pom parent-artifactid genesis-java5-flava Medium Product pom artifactid geronimo-j2ee-connector_1.6_spec Highest Version pom version 1.0 Highest Version Manifest Implementation-Version 1.0 High Version gradle version 1.0 Highest Version Manifest Bundle-Version 1.0 High Version pom parent-version 1.0 Low
commons-codec-1.12.jarDescription:
The Apache Commons Codec package contains simple encoder and decoders for
various formats such as Base64 and Hexadecimal. In addition to these
widely used encoders and decoders, the codec package also maintains a
collection of phonetic encoding utilities.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-codec\commons-codec\1.12\47a28ef1ed31eb182b44e15d49300dee5fadcf6a\commons-codec-1.12.jar
MD5: 9bd59ca0beb26bb00e49b7fdbf1a12c3
SHA1: 47a28ef1ed31eb182b44e15d49300dee5fadcf6a
SHA256: 23df58fae9c83d1bcd277b99f9429e9d8c134f0600b73e2e86b2385ed793c81e
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid commons-codec Highest Vendor Manifest implementation-url http://commons.apache.org/proper/commons-codec/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom parent-artifactid commons-parent Low Vendor pom name Apache Commons Codec High Vendor jar package name codec Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest automatic-module-name org.apache.commons.codec Medium Vendor pom url http://commons.apache.org/proper/commons-codec/ Highest Vendor Manifest bundle-symbolicname org.apache.commons.commons-codec Medium Vendor Manifest Implementation-Vendor-Id commons-codec Medium Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-codec/ Low Vendor jar package name commons Highest Vendor jar package name encoder Highest Vendor jar package name apache Highest Vendor pom artifactid commons-codec Low Vendor pom groupid commons-codec Highest Vendor file name commons-codec High Product Manifest specification-title Apache Commons Codec Medium Product pom parent-artifactid commons-parent Medium Product Manifest implementation-url http://commons.apache.org/proper/commons-codec/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom name Apache Commons Codec High Product Manifest Bundle-Name Apache Commons Codec Medium Product jar package name codec Highest Product Manifest Implementation-Title Apache Commons Codec High Product pom artifactid commons-codec Highest Product Manifest automatic-module-name org.apache.commons.codec Medium Product Manifest bundle-symbolicname org.apache.commons.commons-codec Medium Product gradle artifactid commons-codec Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-codec/ Low Product jar package name commons Highest Product jar package name encoder Highest Product pom groupid commons-codec Low Product jar package name apache Highest Product pom parent-groupid org.apache.commons Low Product pom url http://commons.apache.org/proper/commons-codec/ Medium Product file name commons-codec High Version gradle version 1.12 Highest Version pom parent-version 1.12 Low Version Manifest Implementation-Version 1.12 High Version file version 1.12 Highest Version pom version 1.12 Highest
commons-math3-3.6.1.jarDescription:
The Apache Commons Math project is a library of lightweight, self-contained mathematics and statistics components addressing the most common practical problems not immediately available in the Java programming language or commons-lang. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.commons\commons-math3\3.6.1\e4ba98f1d4b3c80ec46392f25e094a6a2e58fcbf\commons-math3-3.6.1.jar
MD5: 5b730d97e4e6368069de1983937c508e
SHA1: e4ba98f1d4b3c80ec46392f25e094a6a2e58fcbf
SHA256: 1e56d7b058d28b65abd256b8458e3885b674c1d588fa43cd7d1cbb9c7ef2b308
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name commons-math3 High Vendor pom parent-artifactid commons-parent Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest bundle-symbolicname org.apache.commons.math3 Medium Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-math/ Low Vendor pom name Apache Commons Math High Vendor pom url http://commons.apache.org/proper/commons-math/ Highest Vendor gradle groupid org.apache.commons Highest Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom groupid apache.commons Highest Vendor Manifest implementation-build 16abfe5de688cc52fb0396e0609cb33044b15653; 2016-03-17 13:30:43-0400 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor pom artifactid commons-math3 Low Vendor jar package name math3 Highest Vendor Manifest implementation-url http://commons.apache.org/proper/commons-math/ Low Product pom parent-artifactid commons-parent Medium Product Manifest Implementation-Title Apache Commons Math High Product file name commons-math3 High Product jar package name filter Highest Product Manifest bundle-symbolicname org.apache.commons.math3 Medium Product Manifest bundle-docurl http://commons.apache.org/proper/commons-math/ Low Product pom name Apache Commons Math High Product Manifest Bundle-Name Apache Commons Math Medium Product jar package name commons Highest Product jar package name apache Highest Product Manifest specification-title Apache Commons Math Medium Product pom parent-groupid org.apache.commons Low Product Manifest implementation-build 16abfe5de688cc52fb0396e0609cb33044b15653; 2016-03-17 13:30:43-0400 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product jar package name math3 Highest Product pom artifactid commons-math3 Highest Product pom groupid apache.commons Low Product pom url http://commons.apache.org/proper/commons-math/ Medium Product Manifest implementation-url http://commons.apache.org/proper/commons-math/ Low Product gradle artifactid commons-math3 Highest Version Manifest Implementation-Version 3.6.1 High Version pom parent-version 3.6.1 Low Version pom version 3.6.1 Highest Version Manifest Bundle-Version 3.6.1 High Version file version 3.6.1 Highest Version gradle version 3.6.1 Highest
shiro-cache-1.4.1.jarDescription:
Apache Shiro is a powerful and flexible open-source security framework that cleanly handles authentication, authorization, enterprise session management, single sign-on and cryptography services. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.shiro\shiro-cache\1.4.1\a93c6de86c911dddbf05ab54fcab73ae525b4592\shiro-cache-1.4.1.jar
MD5: 02ee5da02f918e115c6cec651d92cf46
SHA1: a93c6de86c911dddbf05ab54fcab73ae525b4592
SHA256: 2f88b00b15f73b29daa497e9af41d9e907c72e77c86d17dfd5eccbd683402bc1
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name shiro-cache High Vendor Manifest implementation-url http://shiro.apache.org/shiro-cache/ Low Vendor pom parent-groupid org.apache.shiro Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor pom artifactid shiro-cache Low Vendor Manifest bundle-symbolicname org.apache.shiro.cache Medium Vendor pom groupid apache.shiro Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name shiro Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name cache Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name apache Highest Vendor pom name Apache Shiro :: Cache High Vendor gradle groupid org.apache.shiro Highest Vendor Manifest Implementation-Vendor-Id org.apache.shiro Medium Vendor pom parent-artifactid shiro-root Low Product file name shiro-cache High Product Manifest implementation-url http://shiro.apache.org/shiro-cache/ Low Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Implementation-Title Apache Shiro :: Cache High Product pom groupid apache.shiro Low Product pom parent-groupid org.apache.shiro Low Product Manifest bundle-symbolicname org.apache.shiro.cache Medium Product jar package name shiro Highest Product jar package name cache Highest Product gradle artifactid shiro-cache Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest Bundle-Name Apache Shiro :: Cache Medium Product jar package name apache Highest Product pom name Apache Shiro :: Cache High Product pom parent-artifactid shiro-root Medium Product pom artifactid shiro-cache Highest Product Manifest specification-title Apache Shiro :: Cache Medium Version Manifest Bundle-Version 1.4.1 High Version Manifest Implementation-Version 1.4.1 High Version file version 1.4.1 Highest Version gradle version 1.4.1 Highest Version pom version 1.4.1 Highest
shiro-crypto-hash-1.4.1.jarDescription:
Apache Shiro is a powerful and flexible open-source security framework that cleanly handles authentication, authorization, enterprise session management, single sign-on and cryptography services. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.shiro\shiro-crypto-hash\1.4.1\8cf0d831999b586a9ee8a64a28cb674646c409c7\shiro-crypto-hash-1.4.1.jar
MD5: a194882eabbb7466d3a3ac9cc5123e2b
SHA1: 8cf0d831999b586a9ee8a64a28cb674646c409c7
SHA256: 72f2cf7a77c07c669f8fcbe7dc38fb53b560ff69348abd933a98f6ef494f00f0
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.apache.shiro.crypto.hash Medium Vendor pom parent-groupid org.apache.shiro Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor pom parent-artifactid shiro-crypto Low Vendor pom groupid apache.shiro Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name shiro Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest implementation-url http://shiro.apache.org/shiro-crypto/shiro-crypto-hash/ Low Vendor pom name Apache Shiro :: Cryptography :: Hashing High Vendor file name shiro-crypto-hash High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name apache Highest Vendor gradle groupid org.apache.shiro Highest Vendor pom artifactid shiro-crypto-hash Low Vendor jar package name hash Highest Vendor Manifest Implementation-Vendor-Id org.apache.shiro Medium Vendor jar package name crypto Highest Product Manifest bundle-symbolicname org.apache.shiro.crypto.hash Medium Product Manifest Bundle-Name Apache Shiro :: Cryptography :: Hashing Medium Product Manifest specification-title Apache Shiro :: Cryptography :: Hashing Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product pom groupid apache.shiro Low Product pom parent-groupid org.apache.shiro Low Product jar package name shiro Highest Product Manifest implementation-url http://shiro.apache.org/shiro-crypto/shiro-crypto-hash/ Low Product pom name Apache Shiro :: Cryptography :: Hashing High Product file name shiro-crypto-hash High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom parent-artifactid shiro-crypto Medium Product jar package name apache Highest Product pom artifactid shiro-crypto-hash Highest Product jar package name hash Highest Product Manifest Implementation-Title Apache Shiro :: Cryptography :: Hashing High Product jar package name crypto Highest Product gradle artifactid shiro-crypto-hash Highest Version Manifest Bundle-Version 1.4.1 High Version Manifest Implementation-Version 1.4.1 High Version file version 1.4.1 Highest Version gradle version 1.4.1 Highest Version pom version 1.4.1 Highest
shiro-crypto-cipher-1.4.1.jarDescription:
Apache Shiro is a powerful and flexible open-source security framework that cleanly handles authentication, authorization, enterprise session management, single sign-on and cryptography services. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.shiro\shiro-crypto-cipher\1.4.1\518da6768f9565c592e230291e9e7ea2485b1c35\shiro-crypto-cipher-1.4.1.jar
MD5: c0dab40ed5d59ddb7a06e528f53bd453
SHA1: 518da6768f9565c592e230291e9e7ea2485b1c35
SHA256: d8334a2430e3cab4a782c2b93ffdeec9212ade8cbde515e7f44d39521ee4870a
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name shiro-crypto-cipher High Vendor pom parent-groupid org.apache.shiro Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest implementation-url http://shiro.apache.org/shiro-crypto/shiro-crypto-cipher/ Low Vendor pom parent-artifactid shiro-crypto Low Vendor pom artifactid shiro-crypto-cipher Low Vendor pom groupid apache.shiro Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name shiro Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest bundle-symbolicname org.apache.shiro.crypto.cipher Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name apache Highest Vendor pom name Apache Shiro :: Cryptography :: Ciphers High Vendor gradle groupid org.apache.shiro Highest Vendor Manifest Implementation-Vendor-Id org.apache.shiro Medium Vendor jar package name crypto Highest Product file name shiro-crypto-cipher High Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest implementation-url http://shiro.apache.org/shiro-crypto/shiro-crypto-cipher/ Low Product pom groupid apache.shiro Low Product pom parent-groupid org.apache.shiro Low Product jar package name shiro Highest Product Manifest bundle-symbolicname org.apache.shiro.crypto.cipher Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest specification-title Apache Shiro :: Cryptography :: Ciphers Medium Product pom parent-artifactid shiro-crypto Medium Product jar package name apache Highest Product pom name Apache Shiro :: Cryptography :: Ciphers High Product gradle artifactid shiro-crypto-cipher Highest Product Manifest Bundle-Name Apache Shiro :: Cryptography :: Ciphers Medium Product Manifest Implementation-Title Apache Shiro :: Cryptography :: Ciphers High Product pom artifactid shiro-crypto-cipher Highest Product jar package name crypto Highest Version Manifest Bundle-Version 1.4.1 High Version Manifest Implementation-Version 1.4.1 High Version file version 1.4.1 Highest Version gradle version 1.4.1 Highest Version pom version 1.4.1 Highest
shiro-config-core-1.4.1.jarDescription:
Apache Shiro is a powerful and flexible open-source security framework that cleanly handles authentication, authorization, enterprise session management, single sign-on and cryptography services. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.shiro\shiro-config-core\1.4.1\ad768337fd1516c2bd379bc9f27d5f7922960c5\shiro-config-core-1.4.1.jar
MD5: 655e68d534b479f65fc0b238de44f8eb
SHA1: 0ad768337fd1516c2bd379bc9f27d5f7922960c5
SHA256: dd48ae6f67b7e706cf33751b42191b2372e1b8e3a772d3aacbf4d6aed67cdb64
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.apache.shiro.config.core Medium Vendor pom parent-groupid org.apache.shiro Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor pom parent-artifactid shiro-config Low Vendor pom name Apache Shiro :: Configuration :: Core High Vendor pom groupid apache.shiro Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name shiro Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name config Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest implementation-url http://shiro.apache.org/shiro-config/shiro-config-core/ Low Vendor jar package name apache Highest Vendor file name shiro-config-core High Vendor gradle groupid org.apache.shiro Highest Vendor pom artifactid shiro-config-core Low Vendor Manifest Implementation-Vendor-Id org.apache.shiro Medium Product Manifest specification-title Apache Shiro :: Configuration :: Core Medium Product Manifest bundle-symbolicname org.apache.shiro.config.core Medium Product pom parent-artifactid shiro-config Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product pom groupid apache.shiro Low Product pom parent-groupid org.apache.shiro Low Product pom name Apache Shiro :: Configuration :: Core High Product Manifest Bundle-Name Apache Shiro :: Configuration :: Core Medium Product jar package name shiro Highest Product jar package name config Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest implementation-url http://shiro.apache.org/shiro-config/shiro-config-core/ Low Product jar package name apache Highest Product file name shiro-config-core High Product Manifest Implementation-Title Apache Shiro :: Configuration :: Core High Product pom artifactid shiro-config-core Highest Product gradle artifactid shiro-config-core Highest Version Manifest Bundle-Version 1.4.1 High Version Manifest Implementation-Version 1.4.1 High Version file version 1.4.1 Highest Version gradle version 1.4.1 Highest Version pom version 1.4.1 Highest
shiro-event-1.4.1.jarDescription:
Apache Shiro is a powerful and flexible open-source security framework that cleanly handles authentication, authorization, enterprise session management, single sign-on and cryptography services. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.shiro\shiro-event\1.4.1\a6e9b78b3c0d6381db941bc1446a8b0ae5a6edd\shiro-event-1.4.1.jar
MD5: c6d7cb35e8bc73e63a35fd9ddb30a70d
SHA1: 0a6e9b78b3c0d6381db941bc1446a8b0ae5a6edd
SHA256: aeac87e07546cb6db58a285270f43e1187e8740150994c01cb84f3ffc731627e
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.apache.shiro Medium Vendor pom artifactid shiro-event Low Vendor Manifest bundle-symbolicname org.apache.shiro.event Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest implementation-url http://shiro.apache.org/shiro-event/ Low Vendor pom groupid apache.shiro Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom name Apache Shiro :: Event High Vendor jar package name shiro Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name apache Highest Vendor jar package name event Highest Vendor gradle groupid org.apache.shiro Highest Vendor file name shiro-event High Vendor Manifest Implementation-Vendor-Id org.apache.shiro Medium Vendor pom parent-artifactid shiro-root Low Product Manifest bundle-symbolicname org.apache.shiro.event Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product pom artifactid shiro-event Highest Product Manifest implementation-url http://shiro.apache.org/shiro-event/ Low Product pom groupid apache.shiro Low Product pom parent-groupid org.apache.shiro Low Product Manifest Bundle-Name Apache Shiro :: Event Medium Product pom name Apache Shiro :: Event High Product jar package name shiro Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product jar package name apache Highest Product jar package name event Highest Product Manifest specification-title Apache Shiro :: Event Medium Product gradle artifactid shiro-event Highest Product file name shiro-event High Product pom parent-artifactid shiro-root Medium Product Manifest Implementation-Title Apache Shiro :: Event High Version Manifest Bundle-Version 1.4.1 High Version Manifest Implementation-Version 1.4.1 High Version file version 1.4.1 Highest Version gradle version 1.4.1 Highest Version pom version 1.4.1 Highest
shiro-crypto-core-1.4.1.jarDescription:
Apache Shiro is a powerful and flexible open-source security framework that cleanly handles authentication, authorization, enterprise session management, single sign-on and cryptography services. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.shiro\shiro-crypto-core\1.4.1\3e3110cec2a4bf262c965b3c635757882110f594\shiro-crypto-core-1.4.1.jar
MD5: 5db66724cc3c9d81f2c5271ddc9d5f6d
SHA1: 3e3110cec2a4bf262c965b3c635757882110f594
SHA256: 12911735850bf20e7ec4701275f697329d8acdccdafe76ec577d922e3f0380b4
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest implementation-url http://shiro.apache.org/shiro-crypto/shiro-crypto-core/ Low Vendor pom artifactid shiro-crypto-core Low Vendor pom parent-groupid org.apache.shiro Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor pom parent-artifactid shiro-crypto Low Vendor pom groupid apache.shiro Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name shiro Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom name Apache Shiro :: Cryptography :: Core High Vendor jar package name apache Highest Vendor Manifest bundle-symbolicname org.apache.shiro.crypto.core Medium Vendor gradle groupid org.apache.shiro Highest Vendor Manifest Implementation-Vendor-Id org.apache.shiro Medium Vendor file name shiro-crypto-core High Vendor jar package name crypto Highest Product pom artifactid shiro-crypto-core Highest Product Manifest implementation-url http://shiro.apache.org/shiro-crypto/shiro-crypto-core/ Low Product Manifest bundle-docurl https://www.apache.org/ Low Product pom groupid apache.shiro Low Product pom parent-groupid org.apache.shiro Low Product jar package name shiro Highest Product Manifest Implementation-Title Apache Shiro :: Cryptography :: Core High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom parent-artifactid shiro-crypto Medium Product pom name Apache Shiro :: Cryptography :: Core High Product jar package name apache Highest Product Manifest Bundle-Name Apache Shiro :: Cryptography :: Core Medium Product Manifest bundle-symbolicname org.apache.shiro.crypto.core Medium Product gradle artifactid shiro-crypto-core Highest Product Manifest specification-title Apache Shiro :: Cryptography :: Core Medium Product file name shiro-crypto-core High Product jar package name crypto Highest Version Manifest Bundle-Version 1.4.1 High Version Manifest Implementation-Version 1.4.1 High Version file version 1.4.1 Highest Version gradle version 1.4.1 Highest Version pom version 1.4.1 Highest
shiro-lang-1.4.1.jarDescription:
The lang module encapsulates only language-specific utilities that are used by various
other modules. It exists to augment what we would have liked to see in the JDK but does not exist.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.shiro\shiro-lang\1.4.1\bc711ec9fd41d8c1b967aa41385522e9bef2fa8b\shiro-lang-1.4.1.jar
MD5: 535510fb8d4d0843d3a0319d289cdfcd
SHA1: bc711ec9fd41d8c1b967aa41385522e9bef2fa8b
SHA256: 26d14029f699e6b902726d68b7d3f37d66887d453cf75f84e299e61e99b322b8
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name shiro-lang High Vendor pom parent-groupid org.apache.shiro Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor pom groupid apache.shiro Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name shiro Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest bundle-symbolicname org.apache.shiro.lang Medium Vendor pom artifactid shiro-lang Low Vendor pom name Apache Shiro :: Lang High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name apache Highest Vendor gradle groupid org.apache.shiro Highest Vendor Manifest implementation-url http://shiro.apache.org/shiro-lang/ Low Vendor Manifest Implementation-Vendor-Id org.apache.shiro Medium Vendor pom parent-artifactid shiro-root Low Product file name shiro-lang High Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Implementation-Title Apache Shiro :: Lang High Product pom artifactid shiro-lang Highest Product pom groupid apache.shiro Low Product pom parent-groupid org.apache.shiro Low Product Manifest specification-title Apache Shiro :: Lang Medium Product jar package name shiro Highest Product Manifest bundle-symbolicname org.apache.shiro.lang Medium Product pom name Apache Shiro :: Lang High Product gradle artifactid shiro-lang Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest Bundle-Name Apache Shiro :: Lang Medium Product jar package name apache Highest Product pom parent-artifactid shiro-root Medium Product Manifest implementation-url http://shiro.apache.org/shiro-lang/ Low Version Manifest Bundle-Version 1.4.1 High Version Manifest Implementation-Version 1.4.1 High Version file version 1.4.1 Highest Version gradle version 1.4.1 Highest Version pom version 1.4.1 Highest
jmatio-1.5.jarDescription:
Matlab's MAT-file I/O API in JAVA. Supports Matlab 5 MAT-flie format reading and writing. Written in pure JAVA. License:
BSD: http://www.linfo.org/bsdlicense.html File Path: Z:\Gradle\caches\modules-2\files-2.1\org.tallison\jmatio\1.5\517d932cc87a3b564f3f7a07ac347b725b619ab4\jmatio-1.5.jar
MD5: 6eccf45b3a4bb3dd0518afcf37b8ed35
SHA1: 517d932cc87a3b564f3f7a07ac347b725b619ab4
SHA256: 70db8cf9a1818072f290fd464f14a8369c9c58993e6640128a6e8a6379d67ac7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom groupid tallison Highest Vendor jar package name types Low Vendor pom url tballison/jmatio Highest Vendor gradle groupid org.tallison Highest Vendor jar package name jmatio Low Vendor pom artifactid jmatio Low Vendor jar package name jmatio Highest Vendor pom name JMatIO High Vendor file name jmatio High Product pom url tballison/jmatio High Product jar package name types Low Product pom groupid tallison Low Product gradle artifactid jmatio Highest Product pom artifactid jmatio Highest Product jar package name jmatio Highest Product pom name JMatIO High Product file name jmatio High Version pom version 1.5 Highest Version gradle version 1.5 Highest Version file version 1.5 Highest
parso-2.0.11.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.epam\parso\2.0.11\3cd3dde9ace470e102bb344e05467ce308108a8e\parso-2.0.11.jarMD5: 5600fb69b3bb3ca4c0270941fa80bf10SHA1: 3cd3dde9ace470e102bb344e05467ce308108a8eSHA256: c3042420664fccf8634f77d99bd75e1d2ec03af985e1bf9f1c7a9f4cc79c8fe8Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name impl Low Vendor jar package name parso Low Vendor jar package name epam Low Vendor gradle groupid com.epam Highest Vendor file name parso High Product jar package name impl Low Product jar package name parso Low Product gradle artifactid parso Highest Product file name parso High Version gradle version 2.0.11 Highest Version file name parso Medium Version file version 2.0.11 Highest
rome-1.12.1.jarDescription:
All Roads Lead to ROME. ROME is a set of Atom/RSS Java utilities that make it
easy to work in Java with most syndication formats. Today it accepts all flavors of RSS
(0.90, 0.91, 0.92, 0.93, 0.94, 1.0 and 2.0), Atom 0.3 and Atom 1.0 feeds. Rome includes
a set of parsers and generators for the various flavors of feeds, as well as converters
to convert from one format to another. The parsers can give you back Java objects that
are either specific for the format you want to work with, or a generic normalized
SyndFeed object that lets you work on with the data without bothering about the
underlying format.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.rometools\rome\1.12.1\e9038b34b001007b2a1f3823c532f3524222075f\rome-1.12.1.jar
MD5: ff2b10fb031f44513e5c291817aca032
SHA1: e9038b34b001007b2a1f3823c532f3524222075f
SHA256: 13414d70a6c185e1374588321861c6e9eb7928eee502d032094ef3ca0fd921ae
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name rss Highest Vendor jar package name rometools Highest Vendor Manifest Implementation-Vendor-Id com.rometools Medium Vendor pom groupid rometools Highest Vendor jar package name rome Highest Vendor gradle groupid com.rometools Highest Vendor Manifest automatic-module-name com.rometools.rome Medium Vendor pom name rome High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid rome Low Vendor pom parent-groupid com.rometools Medium Vendor Manifest implementation-url http://rometools.com/rome Low Vendor Manifest bundle-symbolicname com.rometools.rome Medium Vendor file name rome High Vendor pom parent-artifactid rome-parent Low Vendor Manifest embedded-artifacts rome-utils-1.12.1.jar;g="com.rometools";a="rome-utils";v="1.12.1" Low Vendor jar package name atom Highest Product jar package name rss Highest Product jar package name rometools Highest Product Manifest Implementation-Title rome High Product Manifest specification-title rome Medium Product Manifest Bundle-Name rome Medium Product jar package name rome Highest Product Manifest automatic-module-name com.rometools.rome Medium Product pom name rome High Product pom parent-artifactid rome-parent Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest implementation-url http://rometools.com/rome Low Product pom groupid rometools Low Product pom artifactid rome Highest Product gradle artifactid rome Highest Product Manifest bundle-symbolicname com.rometools.rome Medium Product file name rome High Product Manifest embedded-artifacts rome-utils-1.12.1.jar;g="com.rometools";a="rome-utils";v="1.12.1" Low Product pom parent-groupid com.rometools Low Product jar package name atom Highest Version gradle version 1.12.1 Highest Version Manifest Implementation-Version 1.12.1 High Version Manifest Bundle-Version 1.12.1 High Version pom version 1.12.1 Highest Version file version 1.12.1 Highest
jul-to-slf4j-1.7.26.jarDescription:
JUL to SLF4J bridge File Path: Z:\Gradle\caches\modules-2\files-2.1\org.slf4j\jul-to-slf4j\1.7.26\8031352b2bb0a49e67818bf04c027aa92e645d5c\jul-to-slf4j-1.7.26.jarMD5: 2bb060120bc3feda3d964bf5be845fbfSHA1: 8031352b2bb0a49e67818bf04c027aa92e645d5cSHA256: 0f3b6dfbfb261e3e2b71ea88574452f36c46fec016063439eb8f60083291918eReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name bridge Highest Vendor pom url http://www.slf4j.org Highest Vendor pom name JUL to SLF4J bridge High Vendor jar package name slf4j Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor gradle groupid org.slf4j Highest Vendor Manifest bundle-symbolicname jul.to.slf4j Medium Vendor file name jul-to-slf4j High Vendor pom artifactid jul-to-slf4j Low Vendor pom groupid slf4j Highest Vendor pom parent-groupid org.slf4j Medium Vendor pom parent-artifactid slf4j-parent Low Product gradle artifactid jul-to-slf4j Highest Product Manifest Bundle-Name jul-to-slf4j Medium Product jar package name bridge Highest Product pom name JUL to SLF4J bridge High Product jar package name slf4j Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname jul.to.slf4j Medium Product pom parent-groupid org.slf4j Low Product pom parent-artifactid slf4j-parent Medium Product file name jul-to-slf4j High Product pom artifactid jul-to-slf4j Highest Product pom groupid slf4j Low Product pom url http://www.slf4j.org Medium Version pom version 1.7.26 Highest Version Manifest Implementation-Version 1.7.26 High Version gradle version 1.7.26 Highest Version file version 1.7.26 Highest Version Manifest Bundle-Version 1.7.26 High
jcl-over-slf4j-1.7.26.jarDescription:
JCL 1.2 implemented over SLF4J File Path: Z:\Gradle\caches\modules-2\files-2.1\org.slf4j\jcl-over-slf4j\1.7.26\33fbc2d93de829fa5e263c5ce97f5eab8f57d53e\jcl-over-slf4j-1.7.26.jarMD5: 06ceba253db8a4d836921324015c9ca5SHA1: 33fbc2d93de829fa5e263c5ce97f5eab8f57d53eSHA256: 2800417ecc5c927cce2b8a2cd22f0933e4006023c4e4fb255985a27746f5573cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid jcl-over-slf4j Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor gradle groupid org.slf4j Highest Vendor file name jcl-over-slf4j High Vendor pom url http://www.slf4j.org Highest Vendor Manifest bundle-symbolicname jcl.over.slf4j Medium Vendor pom groupid slf4j Highest Vendor pom name JCL 1.2 implemented over SLF4J High Vendor pom parent-groupid org.slf4j Medium Vendor pom parent-artifactid slf4j-parent Low Product pom artifactid jcl-over-slf4j Highest Product file name jcl-over-slf4j High Product Manifest bundle-symbolicname jcl.over.slf4j Medium Product Manifest Implementation-Title jcl-over-slf4j High Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest Bundle-Name jcl-over-slf4j Medium Product pom parent-groupid org.slf4j Low Product pom parent-artifactid slf4j-parent Medium Product pom name JCL 1.2 implemented over SLF4J High Product gradle artifactid jcl-over-slf4j Highest Product pom groupid slf4j Low Product pom url http://www.slf4j.org Medium Version pom version 1.7.26 Highest Version Manifest Implementation-Version 1.7.26 High Version gradle version 1.7.26 Highest Version file version 1.7.26 Highest Version Manifest Bundle-Version 1.7.26 High
rome-utils-1.12.1.jarDescription:
Utility classes for ROME projects File Path: Z:\Gradle\caches\modules-2\files-2.1\com.rometools\rome-utils\1.12.1\e14b9757402f0971fabe245f8a3ee7c889151f26\rome-utils-1.12.1.jarMD5: 6772713213cee7862e5e9ac1a8c0b79cSHA1: e14b9757402f0971fabe245f8a3ee7c889151f26SHA256: d65ce5f0926ee80e1ed19b176428846098000fc4db09360a1b4dd3a1a36ed477Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name rome-utils High Vendor jar package name rometools Highest Vendor Manifest automatic-module-name com.rometools.rome.utils Medium Vendor jar package name utils Highest Vendor pom parent-groupid com.rometools Medium Vendor pom artifactid rome-utils Low Vendor pom parent-artifactid rome-parent Low Vendor pom groupid rometools Highest Vendor gradle groupid com.rometools Highest Vendor file name rome-utils High Product gradle artifactid rome-utils Highest Product pom parent-artifactid rome-parent Medium Product pom name rome-utils High Product jar package name rometools Highest Product Manifest automatic-module-name com.rometools.rome.utils Medium Product jar package name utils Highest Product pom groupid rometools Low Product pom artifactid rome-utils Highest Product pom parent-groupid com.rometools Low Product file name rome-utils High Version gradle version 1.12.1 Highest Version pom version 1.12.1 Highest Version file version 1.12.1 Highest
Related Dependencies rome-1.12.1.jar: rome-utils-1.12.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.rometools\rome\1.12.1\e9038b34b001007b2a1f3823c532f3524222075f\rome-1.12.1.jar\rome-utils-1.12.1.jar MD5: 6772713213cee7862e5e9ac1a8c0b79c SHA1: e14b9757402f0971fabe245f8a3ee7c889151f26 SHA256: d65ce5f0926ee80e1ed19b176428846098000fc4db09360a1b4dd3a1a36ed477 quartz-2.2.0.jarDescription:
Enterprise Job Scheduler License:
http://www.apache.org/licenses/LICENSE-2.0.txt
Apache Software License, Version 2.0 File Path: Z:\Gradle\caches\modules-2\files-2.1\org.quartz-scheduler\quartz\2.2.0\2eb16fce055d5f3c9d65420f6fc4efd3a079a3d8\quartz-2.2.0.jar
MD5: 56d748f33fa07cb50c86eb72f53141b5
SHA1: 2eb16fce055d5f3c9d65420f6fc4efd3a079a3d8
SHA256: ad9fbd38399b2c5c5931b9a9161ca07ec5ba916b22f4292bd9791259c5c1f1d6
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest buildinfo-revision 2359 Low Vendor pom parent-groupid org.quartz-scheduler Medium Vendor Manifest buildinfo-timestamp 20130629-140504 Low Vendor pom name quartz High Vendor gradle groupid org.quartz-scheduler Highest Vendor file name quartz High Vendor jar package name scheduler Highest Vendor Manifest terracotta-projectstatus Supported Low Vendor pom groupid quartz-scheduler Highest Vendor Manifest buildinfo-user cruise Low Vendor jar package name quartz Highest Vendor pom artifactid quartz Low Vendor Manifest bundle-docurl http://www.terracotta.org Low Vendor jar package name job Highest Vendor Manifest bundle-symbolicname org.quartz-scheduler.quartz Medium Vendor Manifest terracotta-name quartz Medium Vendor pom parent-artifactid quartz-parent Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest buildinfo-url https://svn.terracotta.org/repo/quartz/tags/quartz-2.2.0 Low Product Manifest buildinfo-revision 2359 Low Product Manifest Bundle-Name quartz Medium Product pom parent-artifactid quartz-parent Medium Product Manifest buildinfo-timestamp 20130629-140504 Low Product pom name quartz High Product file name quartz High Product pom groupid quartz-scheduler Low Product jar package name scheduler Highest Product Manifest terracotta-projectstatus Supported Low Product Manifest buildinfo-user cruise Low Product pom artifactid quartz Highest Product jar package name quartz Highest Product Manifest bundle-docurl http://www.terracotta.org Low Product jar package name terracotta Highest Product jar package name job Highest Product Manifest bundle-symbolicname org.quartz-scheduler.quartz Medium Product Manifest terracotta-name quartz Medium Product pom parent-groupid org.quartz-scheduler Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest buildinfo-url https://svn.terracotta.org/repo/quartz/tags/quartz-2.2.0 Low Product gradle artifactid quartz Highest Version gradle version 2.2.0 Highest Version file version 2.2.0 Highest Version Manifest Bundle-Version 2.2.0 High Version pom version 2.2.0 Highest
ehcache-core-2.6.2.jarDescription:
This is the ehcache core module. Pair it with other modules for added functionality. License:
The Apache Software License, Version 2.0: src/assemble/EHCACHE-CORE-LICENSE.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\net.sf.ehcache\ehcache-core\2.6.2\3baecd92015a9f8fe4cf51c8b5d3a5bddcdd3e86\ehcache-core-2.6.2.jar
MD5: b6abecd2c01070700a9001b33b94b3f4
SHA1: 3baecd92015a9f8fe4cf51c8b5d3a5bddcdd3e86
SHA256: df61f1a1724aa674d922dce21965b907df8f77e730679ae1abe92679390a2fd6
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name net Highest Vendor file name ehcache-core High Vendor pom groupid net.sf.ehcache Highest Vendor pom parent-artifactid ehcache-parent Low Vendor pom name Ehcache Core High Vendor jar package name sf Highest Vendor gradle groupid net.sf.ehcache Highest Vendor pom url http://ehcache.org Highest Vendor jar package name ehcache Highest Vendor pom artifactid ehcache-core Low Product pom url http://ehcache.org Medium Product jar package name net Highest Product gradle artifactid ehcache-core Highest Product file name ehcache-core High Product pom name Ehcache Core High Product jar package name sf Highest Product pom artifactid ehcache-core Highest Product pom groupid net.sf.ehcache Low Product pom parent-artifactid ehcache-parent Medium Product jar package name ehcache Highest Version gradle version 2.6.2 Highest Version pom parent-version 2.6.2 Low Version file version 2.6.2 Highest Version pom version 2.6.2 Highest
slf4j-api-1.7.26.jarDescription:
The slf4j API File Path: Z:\Gradle\caches\modules-2\files-2.1\org.slf4j\slf4j-api\1.7.26\77100a62c2e6f04b53977b9f541044d7d722693d\slf4j-api-1.7.26.jarMD5: 60ec8751be37d54a2aa1b6178f87b968SHA1: 77100a62c2e6f04b53977b9f541044d7d722693dSHA256: 6d9e5b86cfd1dd44c676899285b5bb4fa0d371cf583e8164f9c8a0366553242bReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor jar package name slf4j Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor gradle groupid org.slf4j Highest Vendor pom url http://www.slf4j.org Highest Vendor file name slf4j-api High Vendor pom groupid slf4j Highest Vendor pom parent-groupid org.slf4j Medium Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom artifactid slf4j-api Low Product pom artifactid slf4j-api Highest Product Manifest Bundle-Name slf4j-api Medium Product pom name SLF4J API Module High Product jar package name slf4j Highest Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product pom parent-groupid org.slf4j Low Product pom parent-artifactid slf4j-parent Medium Product Manifest Implementation-Title slf4j-api High Product gradle artifactid slf4j-api Highest Product file name slf4j-api High Product pom groupid slf4j Low Product pom url http://www.slf4j.org Medium Version pom version 1.7.26 Highest Version Manifest Implementation-Version 1.7.26 High Version gradle version 1.7.26 Highest Version file version 1.7.26 Highest Version Manifest Bundle-Version 1.7.26 High
jaxb-runtime-2.3.2.jarDescription:
JAXB (JSR 222) Reference Implementation File Path: Z:\Gradle\caches\modules-2\files-2.1\org.glassfish.jaxb\jaxb-runtime\2.3.2\5528bc882ea499a09d720b42af11785c4fc6be2a\jaxb-runtime-2.3.2.jarMD5: 9c3bf13a58e56c1b955bf5a365ca10b2SHA1: 5528bc882ea499a09d720b42af11785c4fc6be2aSHA256: e6e0a1e89fb6ff786279e6a0082d5cef52dc2ebe67053d041800737652b4fd1bReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid jaxb-runtime Low Vendor pom name JAXB Runtime High Vendor gradle groupid org.glassfish.jaxb Highest Vendor jar package name sun Highest Vendor pom groupid glassfish.jaxb Highest Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor Manifest git-revision ae93d95 Low Vendor Manifest Implementation-Vendor Oracle High Vendor jar (hint) package name oracle Highest Vendor jar package name xml Highest Vendor pom parent-artifactid jaxb-runtime-parent Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor file name jaxb-runtime High Vendor jar package name bind Highest Product pom parent-artifactid jaxb-runtime-parent Medium Product pom groupid glassfish.jaxb Low Product pom name JAXB Runtime High Product jar package name sun Highest Product gradle artifactid jaxb-runtime Highest Product pom parent-groupid com.sun.xml.bind.mvn Low Product pom artifactid jaxb-runtime Highest Product Manifest git-revision ae93d95 Low Product Manifest specification-title Java Architecture for XML Binding Medium Product Manifest Implementation-Title JAXB Implementation High Product jar package name xml Highest Product file name jaxb-runtime High Product jar package name bind Highest Version pom version 2.3.2 Highest Version gradle version 2.3.2 Highest Version file version 2.3.2 Highest Version Manifest Implementation-Version 2.3.2 High Version Manifest major-version 2.3.2 Medium Version Manifest build-id 2.3.2 Medium
jakarta.activation-1.2.1.jarDescription:
JavaBeans Activation Framework License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\com.sun.activation\jakarta.activation\1.2.1\8013606426a73d8ba6b568370877251e91a38b89\jakarta.activation-1.2.1.jar
MD5: dc519b1f09bbaf9274ea5da358a00110
SHA1: 8013606426a73d8ba6b568370877251e91a38b89
SHA256: d84d4ba8b55cdb7fdcbb885e6939386367433f56f5ab8cfdc302a7c3587fa92b
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest automatic-module-name jakarta.activation Medium Vendor pom groupid sun.activation Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor jar package name sun Highest Vendor Manifest extension-name jakarta.activation Medium Vendor Manifest bundle-symbolicname com.sun.activation.jakarta.activation Medium Vendor pom parent-groupid com.sun.activation Medium Vendor pom name JavaBeans Activation Framework High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom parent-artifactid all Low Vendor gradle groupid com.sun.activation Highest Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor jar (hint) package name oracle Highest Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor jar package name activation Highest Vendor pom artifactid jakarta.activation Low Vendor file name jakarta.activation High Product Manifest automatic-module-name jakarta.activation Medium Product pom parent-artifactid all Medium Product Manifest specification-title JavaBeans(TM) Activation Framework Specification Medium Product Manifest bundle-docurl https://www.eclipse.org Low Product jar package name sun Highest Product Manifest Bundle-Name JavaBeans Activation Framework Medium Product Manifest extension-name jakarta.activation Medium Product pom groupid sun.activation Low Product Manifest bundle-symbolicname com.sun.activation.jakarta.activation Medium Product pom name JavaBeans Activation Framework High Product pom artifactid jakarta.activation Highest Product pom parent-groupid com.sun.activation Low Product Manifest Implementation-Title javax.activation High Product gradle artifactid jakarta.activation Highest Product jar package name javax Highest Product jar package name activation Highest Product file name jakarta.activation High Version gradle version 1.2.1 Highest Version Manifest Implementation-Version 1.2.1 High Version Manifest Bundle-Version 1.2.1 High Version pom version 1.2.1 Highest Version file version 1.2.1 Highest
xercesImpl-2.12.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\xerces\xercesImpl\2.12.0\f02c844149fd306601f20e0b34853a670bef7fa2\xercesImpl-2.12.0.jarMD5: b89632b53c4939a2982bcb52806f6decSHA1: f02c844149fd306601f20e0b34853a670bef7fa2SHA256: b50d3a4ca502faa4d1c838acb8aa9480446953421f7327e338c5dda3da5e76d0Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor manifest: org/xml/sax/ Implementation-Vendor David Megginson Medium Vendor file name xercesImpl High Vendor manifest: javax/xml/datatype/ Implementation-Vendor Apache Software Foundation Medium Vendor gradle groupid xerces Highest Vendor manifest: javax/xml/xpath/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/w3c/dom/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: javax/xml/namespace/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/w3c/dom/ls/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/apache/xerces/xni/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/stream/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name apache Highest Vendor manifest: org/apache/xerces/impl/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/validation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/transform/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name xerces Low Vendor jar package name apache Low Vendor manifest: javax/xml/parsers/ Implementation-Vendor Apache Software Foundation Medium Product manifest: javax/xml/transform/ Specification-Title Java API for XML Processing Medium Product manifest: org/w3c/dom/ Implementation-Title org.w3c.dom Medium Product file name xercesImpl High Product manifest: org/w3c/dom/ls/ Specification-Title Document Object Model, Level 3 Load and Save Medium Product manifest: org/apache/xerces/impl/ Implementation-Title org.apache.xerces.impl.Version Medium Product jar package name impl Highest Product manifest: javax/xml/validation/ Implementation-Title javax.xml.validation Medium Product manifest: javax/xml/xpath/ Specification-Title Java API for XML Processing Medium Product jar package name version Highest Product manifest: javax/xml/validation/ Specification-Title Java API for XML Processing Medium Product jar package name w3c Highest Product jar package name xml Highest Product manifest: javax/xml/stream/ Implementation-Title javax.xml.stream Medium Product manifest: javax/xml/datatype/ Specification-Title Java API for XML Processing Medium Product manifest: org/apache/xerces/xni/ Implementation-Title org.apache.xerces.xni Medium Product manifest: javax/xml/stream/ Specification-Title Streaming API for XML Medium Product manifest: javax/xml/xpath/ Implementation-Title javax.xml.xpath Medium Product manifest: javax/xml/transform/ Implementation-Title javax.xml.transform Medium Product manifest: javax/xml/parsers/ Implementation-Title javax.xml.parsers Medium Product manifest: org/apache/xerces/xni/ Specification-Title Xerces Native Interface Medium Product manifest: javax/xml/namespace/ Implementation-Title javax.xml.namespace Medium Product gradle artifactid xercesImpl Highest Product jar package name validation Highest Product manifest: org/w3c/dom/ls/ Implementation-Title org.w3c.dom.ls Medium Product jar package name dom Highest Product jar package name xpath Highest Product jar package name datatype Highest Product jar package name parsers Highest Product jar package name xni Highest Product manifest: javax/xml/parsers/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/namespace/ Specification-Title Java API for XML Processing Medium Product jar package name apache Highest Product manifest: javax/xml/datatype/ Implementation-Title javax.xml.datatype Medium Product manifest: org/w3c/dom/ Specification-Title Document Object Model, Level 3 Core Medium Product jar package name xerces Highest Product manifest: org/xml/sax/ Implementation-Title org.xml.sax Medium Product manifest: org/xml/sax/ Specification-Title Simple API for XML Medium Product jar package name xerces Low Version manifest: org/apache/xerces/impl/ Implementation-Version 2.12.0 Medium Version manifest: javax/xml/parsers/ Implementation-Version 1.4.01 Medium Version manifest: org/xml/sax/ Implementation-Version 2.0.2 Medium Version manifest: org/apache/xerces/xni/ Implementation-Version 1.2 Medium Version manifest: javax/xml/datatype/ Implementation-Version 1.4.01 Medium Version manifest: org/w3c/dom/ls/ Implementation-Version 1.0 Medium Version manifest: javax/xml/validation/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/transform/ Implementation-Version 1.4.01 Medium Version file name xercesImpl Medium Version file version 2.12.0 Highest Version gradle version 2.12.0 Highest Version manifest: javax/xml/stream/ Implementation-Version 1.4.01 Medium Version manifest: org/w3c/dom/ Implementation-Version 1.0 Medium Version manifest: javax/xml/namespace/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/xpath/ Implementation-Version 1.4.01 Medium
javax.annotation-api-1.3.2.jarDescription:
Common Annotations for the JavaTM Platform API License:
CDDL + GPLv2 with classpath exception: https://github.com/javaee/javax.annotation/blob/master/LICENSE File Path: Z:\Gradle\caches\modules-2\files-2.1\javax.annotation\javax.annotation-api\1.3.2\934c04d3cfef185a8008e7bf34331b79730a9d43\javax.annotation-api-1.3.2.jar
MD5: 2ab1973eefffaa2aeec47d50b9e40b9d
SHA1: 934c04d3cfef185a8008e7bf34331b79730a9d43
SHA256: e04ba5195bcd555dc95650f7cc614d151e4bcd52d29a10b8aa2197f3ab89ab9b
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid jvnet-parent Low Vendor pom organization name GlassFish Community High Vendor Manifest Implementation-Vendor GlassFish Community High Vendor jar package name annotation Highest Vendor Manifest extension-name javax.annotation Medium Vendor pom url http://jcp.org/en/jsr/detail?id=250 Highest Vendor gradle groupid javax.annotation Highest Vendor pom groupid javax.annotation Highest Vendor pom parent-groupid net.java Medium Vendor Manifest bundle-docurl https://javaee.github.io/glassfish Low Vendor Manifest bundle-symbolicname javax.annotation-api Medium Vendor jar package name javax Highest Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom organization url https://javaee.github.io/glassfish Medium Vendor pom artifactid javax.annotation-api Low Vendor file name javax.annotation-api High Vendor Manifest automatic-module-name java.annotation Medium Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor pom name ${extension.name} API High Product pom organization url https://javaee.github.io/glassfish Low Product jar package name annotation Highest Product gradle artifactid javax.annotation-api Highest Product Manifest extension-name javax.annotation Medium Product pom parent-artifactid jvnet-parent Medium Product pom artifactid javax.annotation-api Highest Product pom groupid javax.annotation Low Product Manifest bundle-docurl https://javaee.github.io/glassfish Low Product pom parent-groupid net.java Low Product pom organization name GlassFish Community Low Product Manifest bundle-symbolicname javax.annotation-api Medium Product jar package name javax Highest Product file name javax.annotation-api High Product Manifest automatic-module-name java.annotation Medium Product pom name ${extension.name} API High Product pom url http://jcp.org/en/jsr/detail?id=250 Medium Product Manifest Bundle-Name javax.annotation API Medium Version pom version 1.3.2 Highest Version file version 1.3.2 Highest Version Manifest Bundle-Version 1.3.2 High Version Manifest Implementation-Version 1.3.2 High Version gradle version 1.3.2 Highest Version pom parent-version 1.3.2 Low
vorbis-java-tika-0.8.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.gagravarr\vorbis-java-tika\0.8\4ddbb27ac5884a0f0398a63d46a89d3bc87dc457\vorbis-java-tika-0.8.jarMD5: 85c7b34d5f94e66bf0c79f5d673db750SHA1: 4ddbb27ac5884a0f0398a63d46a89d3bc87dc457SHA256: a1b62281a99aec10dc69db1d2f8250952dca5841eedf1167b6b6f9585e2d0d26Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name gagravarr Highest Vendor gradle groupid org.gagravarr Highest Vendor pom name Apache Tika plugin for Ogg, Vorbis and FLAC High Vendor pom parent-artifactid vorbis-java-parent Low Vendor file name vorbis-java-tika High Vendor pom groupid gagravarr Highest Vendor jar package name tika Low Vendor jar package name tika Highest Vendor pom parent-groupid org.gagravarr Medium Vendor pom url Gagravarr/VorbisJava Highest Vendor jar package name gagravarr Low Vendor pom artifactid vorbis-java-tika Low Product file name vorbis-java-tika High Product jar package name tika Low Product gradle artifactid vorbis-java-tika Highest Product pom groupid gagravarr Low Product jar package name tika Highest Product pom parent-groupid org.gagravarr Low Product pom artifactid vorbis-java-tika Highest Product pom url Gagravarr/VorbisJava High Product jar package name gagravarr Highest Product pom name Apache Tika plugin for Ogg, Vorbis and FLAC High Product pom parent-artifactid vorbis-java-parent Medium Version file version 0.8 Highest Version pom version 0.8 Highest Version gradle version 0.8 Highest
apache-mime4j-dom-0.8.3.jarDescription:
Java MIME Document Object Model License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.james\apache-mime4j-dom\0.8.3\e80733714eb6a70895bfc74a9528c658504c2c83\apache-mime4j-dom-0.8.3.jar
MD5: 13a1a7be7b85c9b03f6cba68e72d83c2
SHA1: e80733714eb6a70895bfc74a9528c658504c2c83
SHA256: b7f85517887b268d94fd16b13267d9e37a151440eff8acefab3a29ef30977435
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.apache.james.apache-mime4j-dom Medium Vendor file name apache-mime4j-dom High Vendor Manifest Implementation-Vendor-Id org.apache.james Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor jar package name mime4j Highest Vendor pom artifactid apache-mime4j-dom Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name dom Highest Vendor pom name Apache James :: Mime4j :: DOM High Vendor gradle groupid org.apache.james Highest Vendor jar package name james Highest Vendor pom parent-artifactid apache-mime4j-project Low Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.james Medium Vendor pom groupid apache.james Highest Product Manifest bundle-symbolicname org.apache.james.apache-mime4j-dom Medium Product file name apache-mime4j-dom High Product pom groupid apache.james Low Product Manifest Implementation-Title Apache James :: Mime4j :: DOM High Product Manifest specification-title Apache James :: Mime4j :: DOM Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product jar package name mime4j Highest Product pom artifactid apache-mime4j-dom Highest Product jar package name dom Highest Product pom name Apache James :: Mime4j :: DOM High Product Manifest Bundle-Name Apache James :: Mime4j :: DOM Medium Product gradle artifactid apache-mime4j-dom Highest Product jar package name james Highest Product jar package name apache Highest Product pom parent-artifactid apache-mime4j-project Medium Product pom parent-groupid org.apache.james Low Version gradle version 0.8.3 Highest Version Manifest Implementation-Version 0.8.3 High Version pom version 0.8.3 Highest Version file version 0.8.3 Highest Version Manifest Bundle-Version 0.8.3 High
apache-mime4j-core-0.8.3.jarDescription:
Java stream based MIME message parser License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.james\apache-mime4j-core\0.8.3\1179b56c9919c1a8e20d3a528ee4c6cee19bcbe0\apache-mime4j-core-0.8.3.jar
MD5: dc03793d8d9e208f4a21a36b78f922f0
SHA1: 1179b56c9919c1a8e20d3a528ee4c6cee19bcbe0
SHA256: 910002bd8d2fc413220386cd656a33b32f0007850dd53c2c0f30f90801eba6c6
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name apache-mime4j-core High Vendor Manifest Implementation-Vendor-Id org.apache.james Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor jar package name mime4j Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom name Apache James :: Mime4j :: Core High Vendor gradle groupid org.apache.james Highest Vendor Manifest bundle-symbolicname org.apache.james.apache-mime4j-core Medium Vendor jar package name james Highest Vendor pom parent-artifactid apache-mime4j-project Low Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.james Medium Vendor pom groupid apache.james Highest Vendor pom artifactid apache-mime4j-core Low Product file name apache-mime4j-core High Product jar package name stream Highest Product pom groupid apache.james Low Product Manifest bundle-docurl https://www.apache.org/ Low Product pom artifactid apache-mime4j-core Highest Product jar package name mime4j Highest Product Manifest Bundle-Name Apache James :: Mime4j :: Core Medium Product jar package name parser Highest Product pom name Apache James :: Mime4j :: Core High Product gradle artifactid apache-mime4j-core Highest Product Manifest Implementation-Title Apache James :: Mime4j :: Core High Product jar package name james Highest Product Manifest bundle-symbolicname org.apache.james.apache-mime4j-core Medium Product jar package name apache Highest Product Manifest specification-title Apache James :: Mime4j :: Core Medium Product pom parent-artifactid apache-mime4j-project Medium Product pom parent-groupid org.apache.james Low Version gradle version 0.8.3 Highest Version Manifest Implementation-Version 0.8.3 High Version pom version 0.8.3 Highest Version file version 0.8.3 Highest Version Manifest Bundle-Version 0.8.3 High
commons-compress-1.18.jarDescription:
Apache Commons Compress software defines an API for working with
compression and archive formats. These include: bzip2, gzip, pack200,
lzma, xz, Snappy, traditional Unix Compress, DEFLATE, DEFLATE64, LZ4,
Brotli, Zstandard and ar, cpio, jar, tar, zip, dump, 7z, arj.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.commons\commons-compress\1.18\1191f9f2bc0c47a8cce69193feb1ff0a8bcb37d5\commons-compress-1.18.jar
MD5: bcbecfff4bdb0d3d0cdead3d995da2ef
SHA1: 1191f9f2bc0c47a8cce69193feb1ff0a8bcb37d5
SHA256: 5f2df1e467825e4cac5996d44890c4201c000b43c0b23cffc0782d28a0beb9b0
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom parent-artifactid commons-parent Low Vendor Manifest extension-name org.apache.commons.compress Medium Vendor pom artifactid commons-compress Low Vendor Manifest automatic-module-name org.apache.commons.compress Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest implementation-url https://commons.apache.org/proper/commons-compress/ Low Vendor pom name Apache Commons Compress High Vendor jar package name compress Highest Vendor gradle groupid org.apache.commons Highest Vendor Manifest bundle-symbolicname org.apache.commons.commons-compress Medium Vendor jar package name commons Highest Vendor file name commons-compress High Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom groupid apache.commons Highest Vendor pom url https://commons.apache.org/proper/commons-compress/ Highest Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-compress/ Low Vendor Manifest implementation-build UNKNOWN@rb95d5cde4c68640f886e3c6802384fae47408a37; 2018-08-13 07:16:03+0000 Low Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-compress/ Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest extension-name org.apache.commons.compress Medium Product pom artifactid commons-compress Highest Product Manifest automatic-module-name org.apache.commons.compress Medium Product gradle artifactid commons-compress Highest Product Manifest implementation-url https://commons.apache.org/proper/commons-compress/ Low Product pom name Apache Commons Compress High Product Manifest Bundle-Name Apache Commons Compress Medium Product jar package name compress Highest Product Manifest Implementation-Title Apache Commons Compress High Product Manifest bundle-symbolicname org.apache.commons.commons-compress Medium Product jar package name commons Highest Product file name commons-compress High Product jar package name apache Highest Product pom parent-groupid org.apache.commons Low Product Manifest specification-title Apache Commons Compress Medium Product Manifest bundle-docurl https://commons.apache.org/proper/commons-compress/ Low Product pom groupid apache.commons Low Product Manifest implementation-build UNKNOWN@rb95d5cde4c68640f886e3c6802384fae47408a37; 2018-08-13 07:16:03+0000 Low Version file version 1.18 Highest Version pom version 1.18 Highest Version Manifest Implementation-Version 1.18 High Version gradle version 1.18 Highest Version pom parent-version 1.18 Low
Published Vulnerabilities CVE-2019-12402 suppress
The file name encoding algorithm used internally in Apache Commons Compress 1.15 to 1.18 can get into an infinite loop when faced with specially crafted inputs. This can lead to a denial of service attack if an attacker can choose the file names inside of an archive created by Compress. CWE-399 Resource Management Errors
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions:
xz-1.8.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.tukaani\xz\1.8\c4f7d054303948eb6a4066194253886c8af07128\xz-1.8.jarMD5: 5f982127e0de85b785c4b2abad21aa2eSHA1: c4f7d054303948eb6a4066194253886c8af07128SHA256: 8c7964b36fe3f0cbe644b04fcbff84e491ce81917db2f5bfa0cba8e9548aff5dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl https://tukaani.org/xz/java.html Low Vendor jar package name xz Highest Vendor Manifest bundle-symbolicname org.tukaani.xz Medium Vendor jar package name tukaani Low Vendor gradle groupid org.tukaani Highest Vendor file name xz High Vendor Manifest automatic-module-name org.tukaani.xz Medium Vendor jar package name xz Low Vendor Manifest implementation-url https://tukaani.org/xz/java.html Low Vendor jar package name tukaani Highest Product Manifest bundle-docurl https://tukaani.org/xz/java.html Low Product Manifest Implementation-Title XZ data compression High Product Manifest Bundle-Name XZ data compression Medium Product jar package name xz Highest Product Manifest bundle-symbolicname org.tukaani.xz Medium Product gradle artifactid xz Highest Product file name xz High Product Manifest automatic-module-name org.tukaani.xz Medium Product jar package name xz Low Product Manifest implementation-url https://tukaani.org/xz/java.html Low Product jar package name tukaani Highest Version Manifest Implementation-Version 1.8 High Version file version 1.8 Highest
dec-0.1.2.jarDescription:
Brotli is a generic-purpose lossless compression algorithm. License:
http://www.opensource.org/licenses/mit-license.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.brotli\dec\0.1.2\c26a897ae0d524809eef1c786cc6183b4ddcc3b\dec-0.1.2.jar
MD5: 4b1cd14cf29733941cc536b27e6aedfa
SHA1: 0c26a897ae0d524809eef1c786cc6183b4ddcc3b
SHA256: 615c0c3efef990d77831104475fba6a1f7971388691d4bad1471ad84101f6d52
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.brotli Medium Vendor Manifest bundle-docurl http://brotli.org/dec Low Vendor jar package name brotli Highest Vendor Manifest bundle-symbolicname org.brotli.dec Medium Vendor pom parent-artifactid parent Low Vendor file name dec High Vendor gradle groupid org.brotli Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor pom groupid brotli Highest Vendor jar package name dec Highest Vendor pom artifactid dec Low Product pom artifactid dec Highest Product jar package name brotli Highest Product Manifest bundle-symbolicname org.brotli.dec Medium Product file name dec High Product Manifest Bundle-Name org.brotli:dec Medium Product pom groupid brotli Low Product jar package name dec Highest Product Manifest bundle-docurl http://brotli.org/dec Low Product gradle artifactid dec Highest Product pom parent-artifactid parent Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product pom parent-groupid org.brotli Low Version gradle version 0.1.2 Highest Version Manifest Bundle-Version 0.1.2 High Version file version 0.1.2 Highest Version pom version 0.1.2 Highest
pdfbox-tools-2.0.16.jarDescription:
The Apache PDFBox library is an open source Java tool for working with PDF documents.
This artefact contains commandline tools using Apache PDFBox.
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.pdfbox\pdfbox-tools\2.0.16\ef25df47cf8e3776db0ca1007616573e2061295b\pdfbox-tools-2.0.16.jarMD5: ade022f4ede7f37ff82d182c5b9bfaaaSHA1: ef25df47cf8e3776db0ca1007616573e2061295bSHA256: ab192bd897c94e3759603ca1de8d7e82b03552a824b0c02a22af3bc3b83476c8Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name pdfbox Highest Vendor gradle groupid org.apache.pdfbox Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom parent-groupid org.apache.pdfbox Medium Vendor pom groupid apache.pdfbox Highest Vendor Manifest implementation-url https://www.apache.org/pdfbox-parent/pdfbox-tools/ Low Vendor pom parent-artifactid pdfbox-parent Low Vendor jar package name apache Highest Vendor pom name Apache PDFBox tools High Vendor file name pdfbox-tools High Vendor Manifest Implementation-Vendor-Id org.apache.pdfbox Medium Vendor jar package name tools Highest Vendor pom artifactid pdfbox-tools Low Product Manifest Implementation-Title Apache PDFBox tools High Product jar package name pdfbox Highest Product pom parent-groupid org.apache.pdfbox Low Product Manifest implementation-url https://www.apache.org/pdfbox-parent/pdfbox-tools/ Low Product pom artifactid pdfbox-tools Highest Product jar package name apache Highest Product pom groupid apache.pdfbox Low Product pom parent-artifactid pdfbox-parent Medium Product pom name Apache PDFBox tools High Product file name pdfbox-tools High Product jar package name tools Highest Product gradle artifactid pdfbox-tools Highest Product Manifest specification-title Apache PDFBox tools Medium Version Manifest Implementation-Version 2.0.16 High Version pom version 2.0.16 Highest Version file version 2.0.16 Highest Version gradle version 2.0.16 Highest
jempbox-1.8.16.jarDescription:
The Apache JempBox library is an open source Java tool that implements Adobe's XMP(TM)
specification. JempBox is a subproject of Apache PDFBox.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.pdfbox\jempbox\1.8.16\1f41de81768ef84ca2d8cda4cb79e9272c8ee966\jempbox-1.8.16.jar
MD5: 1cb997cdd8302c7e19131c81ba0b7ee2
SHA1: 1f41de81768ef84ca2d8cda4cb79e9272c8ee966
SHA256: ebef7cca5a5a77768e686972b4a89f0ffce7b46907fd96ac3d4f6ce2fa038055
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name jempbox High Vendor gradle groupid org.apache.pdfbox Highest Vendor pom artifactid jempbox Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name xmp Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom parent-groupid org.apache.pdfbox Medium Vendor pom groupid apache.pdfbox Highest Vendor pom parent-artifactid pdfbox-parent Low Vendor Manifest bundle-symbolicname org.apache.pdfbox.jempbox Medium Vendor jar package name apache Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor Manifest Implementation-Vendor-Id org.apache.pdfbox Medium Vendor jar package name jempbox Highest Vendor pom name Apache JempBox High Vendor Manifest bundle-docurl http://pdfbox.apache.org Low Product file name jempbox High Product Manifest Implementation-Title Apache JempBox High Product Manifest specification-title Apache JempBox Medium Product jar package name xmp Highest Product pom parent-groupid org.apache.pdfbox Low Product pom artifactid jempbox Highest Product gradle artifactid jempbox Highest Product Manifest bundle-symbolicname org.apache.pdfbox.jempbox Medium Product jar package name apache Highest Product pom groupid apache.pdfbox Low Product pom parent-artifactid pdfbox-parent Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product jar package name jempbox Highest Product Manifest Bundle-Name Apache JempBox Medium Product pom name Apache JempBox High Product Manifest bundle-docurl http://pdfbox.apache.org Low Version Manifest Implementation-Version 1.8.16 High Version Manifest Bundle-Version 1.8.16 High Version gradle version 1.8.16 Highest Version pom version 1.8.16 Highest Version file version 1.8.16 Highest
bcmail-jdk15on-1.62.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.bouncycastle\bcmail-jdk15on\1.62\311ff1738f5134fd860ef1f9b7558111195b3bfb\bcmail-jdk15on-1.62.jarMD5: 1a3cb3f7257b890111a4c8cdbbd90a96SHA1: 311ff1738f5134fd860ef1f9b7558111195b3bfbSHA256: c3dbe0d9c15a965ed6a5081d32a13e680fc3b7d970945515b1943f5779cf2760Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name mail Low Vendor Manifest automatic-module-name org.bouncycastle.mail Medium Vendor Manifest extension-name org.bouncycastle.bcmail Medium Vendor Manifest application-name Bouncy Castle S/MIME API Medium Vendor jar package name mail Highest Vendor gradle groupid org.bouncycastle Highest Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor Manifest bundle-symbolicname bcmail Medium Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest application-library-allowable-codebase * Low Vendor jar package name bouncycastle Low Vendor Manifest codebase * Low Vendor jar package name smime Low Vendor jar package name bouncycastle Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest caller-allowable-codebase * Low Vendor Manifest permissions all-permissions Low Vendor file name bcmail-jdk15on High Vendor Manifest originally-created-by 25.212-b03 (Oracle Corporation) Low Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor Manifest trusted-library true Low Vendor Manifest multi-release true Low Product jar package name mail Low Product Manifest automatic-module-name org.bouncycastle.mail Medium Product Manifest extension-name org.bouncycastle.bcmail Medium Product Manifest application-name Bouncy Castle S/MIME API Medium Product jar package name mail Highest Product Manifest bundle-symbolicname bcmail Medium Product Manifest application-library-allowable-codebase * Low Product Manifest codebase * Low Product jar package name smime Low Product jar package name bouncycastle Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest caller-allowable-codebase * Low Product Manifest permissions all-permissions Low Product file name bcmail-jdk15on High Product Manifest originally-created-by 25.212-b03 (Oracle Corporation) Low Product Manifest Bundle-Name bcmail Medium Product Manifest trusted-library true Low Product gradle artifactid bcmail-jdk15on Highest Product Manifest multi-release true Low Version file version 1.62 Highest Version Manifest Implementation-Version 1.62.0.0 High
bcpkix-jdk15on-1.62.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.bouncycastle\bcpkix-jdk15on\1.62\3d2e8f5827257331cfe82487f5bab392994e6e32\bcpkix-jdk15on-1.62.jarMD5: c488e97d0a455ef687b1b8d46795554fSHA1: 3d2e8f5827257331cfe82487f5bab392994e6e32SHA256: a3f033b5d761974e865ead3473656bb2e1a4049e3ef4eb0742225b1e1f4032dbReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name bcpkix-jdk15on High Vendor gradle groupid org.bouncycastle Highest Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest application-library-allowable-codebase * Low Vendor jar package name bouncycastle Low Vendor Manifest extension-name org.bouncycastle.bcpkix Medium Vendor Manifest codebase * Low Vendor jar package name bouncycastle Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor jar package name pkix Highest Vendor Manifest automatic-module-name org.bouncycastle.pkix Medium Vendor Manifest caller-allowable-codebase * Low Vendor Manifest permissions all-permissions Low Vendor Manifest application-name Bouncy Castle PKIX API Medium Vendor Manifest originally-created-by 25.212-b03 (Oracle Corporation) Low Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor Manifest trusted-library true Low Vendor Manifest multi-release true Low Vendor Manifest bundle-symbolicname bcpkix Medium Product file name bcpkix-jdk15on High Product Manifest application-library-allowable-codebase * Low Product Manifest extension-name org.bouncycastle.bcpkix Medium Product Manifest codebase * Low Product jar package name bouncycastle Highest Product Manifest Bundle-Name bcpkix Medium Product gradle artifactid bcpkix-jdk15on Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product jar package name pkix Highest Product Manifest automatic-module-name org.bouncycastle.pkix Medium Product Manifest caller-allowable-codebase * Low Product Manifest permissions all-permissions Low Product Manifest application-name Bouncy Castle PKIX API Medium Product Manifest originally-created-by 25.212-b03 (Oracle Corporation) Low Product Manifest trusted-library true Low Product Manifest multi-release true Low Product Manifest bundle-symbolicname bcpkix Medium Version file version 1.62 Highest Version Manifest Implementation-Version 1.62.0.0 High
bcprov-jdk15on-1.62.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.bouncycastle\bcprov-jdk15on\1.62\633b6739ef8f07f2e71f8eebd1c6f25b17a4ec7d\bcprov-jdk15on-1.62.jarMD5: 01b1a8cff910fdb9328cef5c437ff2f9SHA1: 633b6739ef8f07f2e71f8eebd1c6f25b17a4ec7dSHA256: 2fa0ab71b154da29ac134097bc6bbacd90987dd4c4005516159e6494d1d52ea2Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.bouncycastle Highest Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor jar package name provider Highest Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest application-library-allowable-codebase * Low Vendor jar package name bouncycastle Low Vendor Manifest codebase * Low Vendor file name bcprov-jdk15on High Vendor jar package name bouncycastle Highest Vendor Manifest automatic-module-name org.bouncycastle.provider Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest caller-allowable-codebase * Low Vendor Manifest permissions all-permissions Low Vendor Manifest bundle-symbolicname bcprov Medium Vendor Manifest originally-created-by 25.212-b03 (Oracle Corporation) Low Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor Manifest trusted-library true Low Vendor Manifest extension-name org.bouncycastle.bcprovider Medium Vendor Manifest application-name Bouncy Castle Provider Medium Vendor Manifest multi-release true Low Product gradle artifactid bcprov-jdk15on Highest Product jar package name provider Highest Product Manifest application-library-allowable-codebase * Low Product Manifest codebase * Low Product file name bcprov-jdk15on High Product jar package name bouncycastle Highest Product hint analyzer product legion-of-the-bouncy-castle-java-crytography-api High Product Manifest automatic-module-name org.bouncycastle.provider Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest caller-allowable-codebase * Low Product Manifest permissions all-permissions Low Product Manifest bundle-symbolicname bcprov Medium Product Manifest originally-created-by 25.212-b03 (Oracle Corporation) Low Product Manifest Bundle-Name bcprov Medium Product Manifest trusted-library true Low Product Manifest extension-name org.bouncycastle.bcprovider Medium Product Manifest application-name Bouncy Castle Provider Medium Product Manifest multi-release true Low Version Manifest Implementation-Version 1.62.0 High Version file version 1.62 Highest
jackcess-3.0.1.jarDescription:
A pure Java library for reading from and writing to MS Access databases. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.healthmarketscience.jackcess\jackcess\3.0.1\e753ed760d06a0b6849c02d3d4c603ae6c8e05c8\jackcess-3.0.1.jar
MD5: e787e04bfd785b16d366021373309617
SHA1: e753ed760d06a0b6849c02d3d4c603ae6c8e05c8
SHA256: 743bfe830de83f2a64b0ff23337c18f1412c3caf35f98c5f6668f65c109993d7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname com.healthmarketscience.jackcess Medium Vendor pom name Jackcess High Vendor pom parent-artifactid openhms-parent Low Vendor Manifest bundle-docurl https://openhms.sourceforge.io/ Low Vendor pom artifactid jackcess Low Vendor pom url https://jackcess.sourceforge.io Highest Vendor file name jackcess High Vendor pom groupid healthmarketscience.jackcess Highest Vendor jar package name jackcess Highest Vendor jar package name healthmarketscience Highest Vendor pom parent-groupid com.healthmarketscience Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid com.healthmarketscience.jackcess Highest Product gradle artifactid jackcess Highest Product Manifest Bundle-Name Jackcess Medium Product Manifest bundle-symbolicname com.healthmarketscience.jackcess Medium Product pom name Jackcess High Product Manifest bundle-docurl https://openhms.sourceforge.io/ Low Product pom groupid healthmarketscience.jackcess Low Product pom url https://jackcess.sourceforge.io Medium Product file name jackcess High Product jar package name version Highest Product pom parent-groupid com.healthmarketscience Low Product jar package name jackcess Highest Product pom parent-artifactid openhms-parent Medium Product jar package name healthmarketscience Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid jackcess Highest Version Manifest Bundle-Version 3.0.1 High Version pom version 3.0.1 Highest Version gradle version 3.0.1 Highest Version file version 3.0.1 Highest Version pom parent-version 3.0.1 Low
jackcess-encrypt-3.0.0.jarDescription:
An add-on to the Jackcess library for handling encryption in MS Access files. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.healthmarketscience.jackcess\jackcess-encrypt\3.0.0\24ee9302d731e7c66e828049bb055ca710e29f03\jackcess-encrypt-3.0.0.jar
MD5: 4e12f5c0713e5e1b38b74f8946d17c27
SHA1: 24ee9302d731e7c66e828049bb055ca710e29f03
SHA256: d624d55b3090ab733192041a758727b94a3136031660ab794998f3bd72b4c213
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid openhms-parent Low Vendor file name jackcess-encrypt High Vendor pom name Jackcess Encrypt High Vendor pom groupid healthmarketscience.jackcess Highest Vendor pom artifactid jackcess-encrypt Low Vendor pom url http://jackcessencrypt.sf.net Highest Vendor Manifest bundle-docurl http://www.healthmarketscience.com Low Vendor jar package name jackcess Highest Vendor jar package name healthmarketscience Highest Vendor Manifest bundle-symbolicname com.healthmarketscience.jackcess.encrypt Medium Vendor pom parent-groupid com.healthmarketscience Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid com.healthmarketscience.jackcess Highest Product Manifest Bundle-Name Jackcess Encrypt Medium Product pom artifactid jackcess-encrypt Highest Product file name jackcess-encrypt High Product pom name Jackcess Encrypt High Product pom groupid healthmarketscience.jackcess Low Product gradle artifactid jackcess-encrypt Highest Product pom parent-groupid com.healthmarketscience Low Product Manifest bundle-docurl http://www.healthmarketscience.com Low Product jar package name jackcess Highest Product pom parent-artifactid openhms-parent Medium Product pom url http://jackcessencrypt.sf.net Medium Product jar package name healthmarketscience Highest Product Manifest bundle-symbolicname com.healthmarketscience.jackcess.encrypt Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Version pom version 3.0.0 Highest Version file version 3.0.0 Highest Version Manifest Bundle-Version 3.0.0 High Version gradle version 3.0.0 Highest Version pom parent-version 3.0.0 Low
tagsoup-1.2.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.ccil.cowan.tagsoup\tagsoup\1.2.1\5584627487e984c03456266d3f8802eb85a9ce97\tagsoup-1.2.1.jarMD5: ae73a52cdcbec10cd61d9ef22fab5936SHA1: 5584627487e984c03456266d3f8802eb85a9ce97SHA256: ac97f7b4b1d8e9337edfa0e34044f8d0efe7223f6ad8f3a85d54cc1018ea2e04Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name cowan Low Vendor jar package name ccil Low Vendor gradle groupid org.ccil.cowan.tagsoup Highest Vendor jar package name tagsoup Low Vendor file name tagsoup High Product jar package name cowan Low Product jar package name tagsoup Low Product file name tagsoup High Product gradle artifactid tagsoup Highest Version gradle version 1.2.1 Highest Version file version 1.2.1 Highest Version Manifest version 1.2.1 Medium Version file name tagsoup Medium
asm-7.2-beta.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.ow2.asm\asm\7.2-beta\42e26c6613fc9cb3002b55897802ab605c92dc44\asm-7.2-beta.jarMD5: 11be68755323a89d5d9cf33ee306416aSHA1: 42e26c6613fc9cb3002b55897802ab605c92dc44SHA256: 00acf26a20b0c032b3d19ea0fbc079d6694b56de46e018ecf90e68cb7dd5caa2Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.objectweb.asm Medium Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor jar package name asm Low Vendor jar package name objectweb Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor jar package name asm Highest Vendor jar package name objectweb Low Vendor file name asm High Vendor gradle groupid org.ow2.asm Highest Product Manifest Implementation-Title ASM, a very small and fast Java bytecode manipulation framework High Product Manifest bundle-symbolicname org.objectweb.asm Medium Product Manifest Bundle-Name org.objectweb.asm Medium Product Manifest bundle-docurl http://asm.ow2.org Low Product jar package name asm Low Product jar package name objectweb Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product jar package name asm Highest Product gradle artifactid asm Highest Product file name asm High Version file version 7.2.beta Highest Version Manifest Implementation-Version 7.2-beta High
isoparser-1.1.22.jarDescription:
A generic parser and writer for all ISO 14496 based files (MP4, Quicktime, DCF, PDCF, ...)
License:
Apache Software License - Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.googlecode.mp4parser\isoparser\1.1.22\70b5c26b52c120d2e94643717a764c4a67640fd6\isoparser-1.1.22.jar
MD5: b6cb35cf16232e5850de5900f753ed91
SHA1: 70b5c26b52c120d2e94643717a764c4a67640fd6
SHA256: f37f0a997dcc494409b60aeb48cef319348503f84efcd1edcb0fcfb81148fc2d
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom groupid googlecode.mp4parser Highest Vendor jar package name iso Highest Vendor jar package name mp4 Highest Vendor pom artifactid isoparser Low Vendor gradle groupid com.googlecode.mp4parser Highest Vendor file name isoparser High Vendor jar package name mp4parser Low Vendor pom url http://code.google.com/p/mp4parser/ Highest Vendor pom name ISO Parser High Vendor jar package name mp4parser Highest Vendor jar package name googlecode Highest Product pom artifactid isoparser Highest Product jar package name iso Highest Product jar package name mp4 Highest Product file name isoparser High Product pom groupid googlecode.mp4parser Low Product pom name ISO Parser High Product jar package name mp4parser Highest Product gradle artifactid isoparser Highest Product jar package name googlecode Highest Product pom url http://code.google.com/p/mp4parser/ Medium Version gradle version 1.1.22 Highest Version pom version 1.1.22 Highest Version file version 1.1.22 Highest
metadata-extractor-2.11.0.jarDescription:
Java library for extracting EXIF, IPTC, XMP, ICC and other metadata from image files. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.drewnoakes\metadata-extractor\2.11.0\5f11883f6d06a16ca5fb8a9edf7c6c1237a92da0\metadata-extractor-2.11.0.jar
MD5: e95f394e786c0c7f22e61bff2e54ff8d
SHA1: 5f11883f6d06a16ca5fb8a9edf7c6c1237a92da0
SHA256: f5ec56c6b01afbfd7019e2da73bdec5d22c60d620c0e8043e6a85adb554d0df7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid metadata-extractor Low Vendor pom groupid drewnoakes Highest Vendor pom url https://drewnoakes.com/code/exif/ Highest Vendor jar package name metadata Highest Vendor Manifest Implementation-Vendor-Id com.drewnoakes Medium Vendor file name metadata-extractor High Vendor jar package name iptc Highest Vendor jar package name xmp Highest Vendor jar package name icc Highest Vendor jar package name drew Highest Vendor Manifest implementation-url https://drewnoakes.com/code/exif/ Low Vendor Manifest Implementation-Vendor Drew Noakes High Vendor gradle groupid com.drewnoakes Highest Vendor jar package name exif Highest Product pom groupid drewnoakes Low Product jar package name metadata Highest Product pom artifactid metadata-extractor Highest Product file name metadata-extractor High Product Manifest Implementation-Title metadata-extractor High Product jar package name iptc Highest Product jar package name xmp Highest Product pom url https://drewnoakes.com/code/exif/ Medium Product jar package name icc Highest Product gradle artifactid metadata-extractor Highest Product Manifest implementation-url https://drewnoakes.com/code/exif/ Low Product jar package name exif Highest Version file version 2.11.0 Highest Version pom version 2.11.0 Highest Version gradle version 2.11.0 Highest Version Manifest Implementation-Version 2.11.0 High
boilerpipe-1.1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\de.l3s.boilerpipe\boilerpipe\1.1.0\f62cb75ed52455a9e68d1d05b84c500673340eb2\boilerpipe-1.1.0.jarMD5: 0616568083786d0f49e2cb07a5d09fe4SHA1: f62cb75ed52455a9e68d1d05b84c500673340eb2SHA256: 088203df4326c4dcc42cec1253a2b41e03dc8904984eae744543b48e2cc63846Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name l3s Low Vendor file name boilerpipe High Vendor gradle groupid de.l3s.boilerpipe Highest Vendor jar package name boilerpipe Low Vendor jar package name de Low Product jar package name l3s Low Product gradle artifactid boilerpipe Highest Product file name boilerpipe High Product jar package name boilerpipe Low Version file version 1.1.0 Highest Version file name boilerpipe Medium Version gradle version 1.1.0 Highest
vorbis-java-core-0.8.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.gagravarr\vorbis-java-core\0.8\7e9937c2575cda2e3fc116415117c74f23e43fa6\vorbis-java-core-0.8.jarMD5: 71b623b57f56daf112bddb3337ee896dSHA1: 7e9937c2575cda2e3fc116415117c74f23e43fa6SHA256: 879bb0c8923fea686609e207fd9050ab246e001868341c725929405e755cf68eReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name gagravarr Highest Vendor jar package name ogg Highest Vendor gradle groupid org.gagravarr Highest Vendor pom parent-artifactid vorbis-java-parent Low Vendor pom groupid gagravarr Highest Vendor file name vorbis-java-core High Vendor pom parent-groupid org.gagravarr Medium Vendor pom name Ogg and Vorbis for Java, Core High Vendor pom url Gagravarr/VorbisJava Highest Vendor pom artifactid vorbis-java-core Low Vendor jar package name vorbis Highest Vendor jar package name gagravarr Low Product file name vorbis-java-core High Product pom groupid gagravarr Low Product gradle artifactid vorbis-java-core Highest Product pom name Ogg and Vorbis for Java, Core High Product pom parent-groupid org.gagravarr Low Product pom url Gagravarr/VorbisJava High Product jar package name gagravarr Highest Product jar package name vorbis Highest Product jar package name ogg Highest Product pom artifactid vorbis-java-core Highest Product pom parent-artifactid vorbis-java-parent Medium Version file version 0.8 Highest Version pom version 0.8 Highest Version gradle version 0.8 Highest
juniversalchardet-1.0.3.jarDescription:
Java port of universalchardet License:
Mozilla Public License 1.1 (MPL 1.1): http://www.mozilla.org/MPL/MPL-1.1.html File Path: Z:\Gradle\caches\modules-2\files-2.1\com.googlecode.juniversalchardet\juniversalchardet\1.0.3\cd49678784c46aa8789c060538e0154013bb421b\juniversalchardet-1.0.3.jar
MD5: d9ea0a9a275336c175b343f2e4cd8f27
SHA1: cd49678784c46aa8789c060538e0154013bb421b
SHA256: 757bfe906193b8b651e79dc26cd67d6b55d0770a2cdfb0381591504f779d4a76
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom groupid googlecode.juniversalchardet Highest Vendor jar package name prober Low Vendor jar package name universalchardet Highest Vendor pom url http://juniversalchardet.googlecode.com/ Highest Vendor file name juniversalchardet High Vendor jar package name universalchardet Low Vendor pom artifactid juniversalchardet Low Vendor gradle groupid com.googlecode.juniversalchardet Highest Vendor jar package name mozilla Low Vendor pom name juniversalchardet High Product jar package name prober Low Product jar package name universalchardet Highest Product file name juniversalchardet High Product pom url http://juniversalchardet.googlecode.com/ Medium Product gradle artifactid juniversalchardet Highest Product jar package name universalchardet Low Product pom artifactid juniversalchardet Highest Product pom groupid googlecode.juniversalchardet Low Product pom name juniversalchardet High Version file version 1.0.3 Highest Version gradle version 1.0.3 Highest Version pom version 1.0.3 Highest
jhighlight-1.0.3.jarDescription:
JHighlight is an embeddable pure Java syntax highlighting
library that supports Java, HTML, XHTML, XML and LZX
languages and outputs to XHTML.
It also supports RIFE templates tags and highlights them
clearly so that you can easily identify the difference
between your RIFE markup and the actual marked up source.
License:
CDDL, v1.0: http://www.opensource.org/licenses/cddl1.php
LGPL, v2.1 or later: http://www.opensource.org/licenses/lgpl-license.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.codelibs\jhighlight\1.0.3\88831dce3d56aa53a1bfcba78518e8939b8d4779\jhighlight-1.0.3.jar
MD5: 318e72a07b2bbe089f0c41df45d2f484
SHA1: 88831dce3d56aa53a1bfcba78518e8939b8d4779
SHA256: 34405394e068b5d8c40ed45928ce077f8b5140bf33851a55b9cb53116ded43e5
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid jhighlight Low Vendor jar package name uwyn Low Vendor jar package name jhighlight Low Vendor jar package name jhighlight Highest Vendor pom url codelibs/jhighlight Highest Vendor jar package name fastutil Low Vendor pom groupid codelibs Highest Vendor pom name JHighlight High Vendor gradle groupid org.codelibs Highest Vendor file name jhighlight High Product pom groupid codelibs Low Product jar package name jhighlight Low Product pom artifactid jhighlight Highest Product jar package name jhighlight Highest Product jar package name fastutil Low Product pom name JHighlight High Product file name jhighlight High Product gradle artifactid jhighlight Highest Product pom url codelibs/jhighlight High Version file version 1.0.3 Highest Version gradle version 1.0.3 Highest Version pom version 1.0.3 Highest
java-libpst-0.8.1.jarDescription:
A library to read PST files with java, without need for external libraries. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.pff\java-libpst\0.8.1\ad31986653dac9cb5132ea5b2999c20b4b286255\java-libpst-0.8.1.jar
MD5: 6be27662e0b06154e5f05938937d16b7
SHA1: ad31986653dac9cb5132ea5b2999c20b4b286255
SHA256: a3f7b3c934f477b0fc3c0eadebc3d24872bbebc3ac5a22ab575e5f476ea34757
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name pff Highest Vendor jar package name pff Low Vendor pom groupid pff Highest Vendor pom url https://code.google.com/p/java-libpst/ Highest Vendor file name java-libpst High Vendor gradle groupid com.pff Highest Vendor pom name java-libpst High Vendor pom artifactid java-libpst Low Product jar package name pff Highest Product pom groupid pff Low Product pom artifactid java-libpst Highest Product file name java-libpst High Product pom name java-libpst High Product gradle artifactid java-libpst Highest Product pom url https://code.google.com/p/java-libpst/ Medium Version gradle version 0.8.1 Highest Version file version 0.8.1 Highest Version pom version 0.8.1 Highest
junrar-4.0.0.jarDescription:
rar decompression library in plain java License:
UnRar License: https://raw.github.com/junrar/junrar/master/license.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.github.junrar\junrar\4.0.0\93f9b74e1507db9c55c5bdd35369376a474e4db5\junrar-4.0.0.jar
MD5: 38103347e0c3e06ee52ce032cee9e902
SHA1: 93f9b74e1507db9c55c5bdd35369376a474e4db5
SHA256: 2eafa4571dfebe4e42e686657f9e597aaa86bb68942b590d5af9902e7caddb20
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name Java UnRar High Vendor pom url junrar/junrar Highest Vendor file name junrar High Vendor Manifest url https://github.com/junrar/junrar Low Vendor jar package name github Highest Vendor gradle groupid com.github.junrar Highest Vendor Manifest mode development Low Vendor jar package name junrar Highest Vendor pom artifactid junrar Low Vendor pom groupid github.junrar Highest Product pom name Java UnRar High Product file name junrar High Product Manifest url https://github.com/junrar/junrar Low Product jar package name github Highest Product Manifest mode development Low Product jar package name junrar Highest Product pom groupid github.junrar Low Product gradle artifactid junrar Highest Product pom artifactid junrar Highest Product pom url junrar/junrar High Version gradle version 4.0.0 Highest Version pom version 4.0.0 Highest Version file version 4.0.0 Highest
commons-exec-1.3.jarDescription:
Apache Commons Exec is a library to reliably execute external processes from within the JVM. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.commons\commons-exec\1.3\8dfb9facd0830a27b1b5f29f84593f0aeee7773b\commons-exec-1.3.jar
MD5: 8bb8fa2edfd60d5c7ed6bf9923d14aa8
SHA1: 8dfb9facd0830a27b1b5f29f84593f0aeee7773b
SHA256: cb49812dc1bfb0ea4f20f398bcae1a88c6406e213e67f7524fb10d4f8ad9347b
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid commons-exec Low Vendor pom parent-artifactid commons-parent Low Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-exec/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor file name commons-exec High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name exec Highest Vendor pom url http://commons.apache.org/proper/commons-exec/ Highest Vendor Manifest implementation-build trunk@r1636211; 2014-11-02 23:51:55+0000 Low Vendor gradle groupid org.apache.commons Highest Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor pom name Apache Commons Exec High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom groupid apache.commons Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor Manifest bundle-symbolicname org.apache.commons.exec Medium Product pom artifactid commons-exec Highest Product pom parent-artifactid commons-parent Medium Product Manifest bundle-docurl http://commons.apache.org/proper/commons-exec/ Low Product file name commons-exec High Product jar package name exec Highest Product Manifest specification-title Apache Commons Exec Medium Product Manifest implementation-build trunk@r1636211; 2014-11-02 23:51:55+0000 Low Product jar package name commons Highest Product Manifest Bundle-Name Apache Commons Exec Medium Product gradle artifactid commons-exec Highest Product jar package name apache Highest Product pom name Apache Commons Exec High Product pom parent-groupid org.apache.commons Low Product pom url http://commons.apache.org/proper/commons-exec/ Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product Manifest Implementation-Title Apache Commons Exec High Product pom groupid apache.commons Low Product Manifest bundle-symbolicname org.apache.commons.exec Medium Version file version 1.3 Highest Version pom version 1.3 Highest Version gradle version 1.3 Highest Version Manifest Implementation-Version 1.3 High Version pom parent-version 1.3 Low
opennlp-tools-1.9.1.jarDescription:
The Apache Software Foundation provides support for the Apache community of open-source software projects. The Apache projects are characterized by a collaborative, consensus based development process, an open and pragmatic software license, and a desire to create high quality software that leads the way in its field. We consider ourselves not simply a group of projects sharing a server, but rather a community of developers and users. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.opennlp\opennlp-tools\1.9.1\8145429d82a4b811fdd3390557dbe6546b0153ad\opennlp-tools-1.9.1.jar
MD5: d7c38308f18fcbba1bd87d0d8991ed82
SHA1: 8145429d82a4b811fdd3390557dbe6546b0153ad
SHA256: 79711328756f4c8a909d7ae36d62bf2f949cca685d98bfd46b052e24b15df7e2
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid opennlp-tools Low Vendor Manifest automatic-module-name org.apache.opennlp.tools Medium Vendor pom parent-artifactid opennlp Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.opennlp.tools Medium Vendor jar package name opennlp Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor file name opennlp-tools High Vendor pom parent-groupid org.apache.opennlp Medium Vendor pom name Apache OpenNLP Tools High Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor gradle groupid org.apache.opennlp Highest Vendor jar package name tools Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid apache.opennlp Highest Vendor Manifest Implementation-Vendor-Id org.apache.opennlp Medium Product Manifest Implementation-Title Apache OpenNLP Tools High Product Manifest automatic-module-name org.apache.opennlp.tools Medium Product pom artifactid opennlp-tools Highest Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest bundle-symbolicname org.apache.opennlp.tools Medium Product pom parent-groupid org.apache.opennlp Low Product jar package name opennlp Highest Product Manifest specification-title Apache OpenNLP Tools Medium Product file name opennlp-tools High Product jar package name version Highest Product pom name Apache OpenNLP Tools High Product Manifest Bundle-Name Apache OpenNLP Tools Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product gradle artifactid opennlp-tools Highest Product pom parent-artifactid opennlp Medium Product jar package name tools Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom groupid apache.opennlp Low Version Manifest Bundle-Version 1.9.1 High Version Manifest Implementation-Version 1.9.1 High Version gradle version 1.9.1 Highest Version file version 1.9.1 Highest Version pom version 1.9.1 Highest
json-simple-1.1.1.jarDescription:
A simple Java toolkit for JSON License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.googlecode.json-simple\json-simple\1.1.1\c9ad4a0850ab676c5c64461a05ca524cdfff59f1\json-simple-1.1.1.jar
MD5: 5cc2c478d73e8454b4c369cee66c5bc7
SHA1: c9ad4a0850ab676c5c64461a05ca524cdfff59f1
SHA256: 4e69696892b88b41c55d49ab2fdcc21eead92bf54acc588c0050596c3b75199c
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name JSON.simple High Vendor file name json-simple High Vendor gradle groupid com.googlecode.json-simple Highest Vendor pom artifactid json-simple Low Vendor pom groupid googlecode.json-simple Highest Vendor jar package name simple Highest Vendor Manifest bundle-symbolicname com.googlecode.json-simple Medium Vendor jar package name json Highest Vendor pom url http://code.google.com/p/json-simple/ Highest Product pom name JSON.simple High Product gradle artifactid json-simple Highest Product file name json-simple High Product pom url http://code.google.com/p/json-simple/ Medium Product Manifest Bundle-Name JSON.simple Medium Product pom groupid googlecode.json-simple Low Product jar package name simple Highest Product Manifest bundle-symbolicname com.googlecode.json-simple Medium Product pom artifactid json-simple Highest Product jar package name json Highest Version file version 1.1.1 Highest Version pom version 1.1.1 Highest Version Manifest Bundle-Version 1.1.1 High Version gradle version 1.1.1 Highest
openjson-1.0.11.jarDescription:
A clean-room Apache-licensed implementation of simple JSON processing License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.github.openjson\openjson\1.0.11\89d80fba6ebca174f23614cdfd6e50331c676d26\openjson-1.0.11.jar
MD5: adea05d96e2b300d8d93d87877bbfc0c
SHA1: 89d80fba6ebca174f23614cdfd6e50331c676d26
SHA256: 6086e8c4219281e42c4ccb3dbf207995bd10787d27b01aaf00ac1f9b0dd34c9f
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid openjson Low Vendor jar package name openjson Highest Vendor jar package name github Highest Vendor gradle groupid com.github.openjson Highest Vendor file name openjson High Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname com.github.openjson Medium Vendor jar package name json Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom url openjson/openjson Highest Vendor Manifest automatic-module-name com.github.openjson Medium Vendor pom name Open JSON High Vendor pom groupid github.openjson Highest Vendor Manifest bundle-docurl https://github.com/openjson/openjson Low Product jar package name openjson Highest Product pom artifactid openjson Highest Product jar package name github Highest Product Manifest Bundle-Name Open JSON Medium Product file name openjson High Product Manifest build-jdk-spec 11 Low Product Manifest bundle-symbolicname com.github.openjson Medium Product jar package name json Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom groupid github.openjson Low Product pom url openjson/openjson High Product Manifest automatic-module-name com.github.openjson Medium Product pom name Open JSON High Product gradle artifactid openjson Highest Product Manifest bundle-docurl https://github.com/openjson/openjson Low Version Manifest Bundle-Version 1.0.11 High Version gradle version 1.0.11 Highest Version file version 1.0.11 Highest Version pom version 1.0.11 Highest
gson-2.8.5.jarDescription:
Gson JSON library File Path: Z:\Gradle\caches\modules-2\files-2.1\com.google.code.gson\gson\2.8.5\f645ed69d595b24d4cf8b3fbb64cc505bede8829\gson-2.8.5.jarMD5: 089104cb90d8b4e1aa00b1f5faef0742SHA1: f645ed69d595b24d4cf8b3fbb64cc505bede8829SHA256: 233a0149fc365c9f6edbd683cfe266b19bdc773be98eabdaf6b3c924b48e7d81Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.google.code.gson Medium Vendor Manifest bundle-contactaddress https://github.com/google/gson Low Vendor file name gson High Vendor gradle groupid com.google.code.gson Highest Vendor Manifest bundle-symbolicname com.google.gson Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom groupid google.code.gson Highest Vendor pom artifactid gson Low Vendor jar package name gson Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5, JavaSE-1.6, JavaSE-1.7, JavaSE-1.8 Low Vendor pom name Gson High Vendor pom parent-artifactid gson-parent Low Vendor jar package name google Highest Product Manifest bundle-contactaddress https://github.com/google/gson Low Product file name gson High Product Manifest bundle-symbolicname com.google.gson Medium Product pom groupid google.code.gson Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product jar package name gson Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5, JavaSE-1.6, JavaSE-1.7, JavaSE-1.8 Low Product Manifest Bundle-Name Gson Medium Product pom parent-artifactid gson-parent Medium Product pom name Gson High Product gradle artifactid gson Highest Product pom artifactid gson Highest Product pom parent-groupid com.google.code.gson Low Product jar package name google Highest Version gradle version 2.8.5 Highest Version pom version 2.8.5 Highest Version file version 2.8.5 Highest Version Manifest Bundle-Version 2.8.5 High
jdom2-2.0.6.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jdom\jdom2\2.0.6\6f14738ec2e9dd0011e343717fa624a10f8aab64\jdom2-2.0.6.jarMD5: 86a30c9b1ddc08ca155747890db423b7SHA1: 6f14738ec2e9dd0011e343717fa624a10f8aab64SHA256: 1345f11ba606d15603d6740551a8c21947c0215640770ec67271fe78bea97cf5Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor manifest: org/jdom2/filter/ Implementation-Vendor jdom.org Medium Vendor gradle groupid org.jdom Highest Vendor manifest: org/jdom2/output/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom2/input/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom2/adapters/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom2/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom2/xpath/ Implementation-Vendor jdom.org Medium Vendor file name jdom2 High Vendor manifest: org/jdom2/transform/ Implementation-Vendor jdom.org Medium Vendor jar package name jdom2 Low Product manifest: org/jdom2/ Implementation-Title org.jdom2 Medium Product manifest: org/jdom2/ Specification-Title JDOM Classes Medium Product jar package name filter Highest Product jar package name output Highest Product jar package name adapters Highest Product manifest: org/jdom2/filter/ Implementation-Title org.jdom2.filter Medium Product manifest: org/jdom2/transform/ Implementation-Title org.jdom2.transform Medium Product jar package name transform Highest Product manifest: org/jdom2/input/ Specification-Title JDOM Input Classes Medium Product file name jdom2 High Product manifest: org/jdom2/xpath/ Implementation-Title org.jdom2.xpath Medium Product manifest: org/jdom2/adapters/ Specification-Title JDOM Adapter Classes Medium Product jar package name xpath Highest Product manifest: org/jdom2/input/ Implementation-Title org.jdom2.input Medium Product manifest: org/jdom2/output/ Implementation-Title org.jdom2.output Medium Product jar package name input Highest Product manifest: org/jdom2/xpath/ Specification-Title JDOM XPath Classes Medium Product manifest: org/jdom2/filter/ Specification-Title JDOM Filter Classes Medium Product gradle artifactid jdom2 Highest Product jar package name jdom2 Highest Product manifest: org/jdom2/transform/ Specification-Title JDOM Transformation Classes Medium Product manifest: org/jdom2/adapters/ Implementation-Title org.jdom2.adapters Medium Product manifest: org/jdom2/output/ Specification-Title JDOM Output Classes Medium Version manifest: org/jdom2/input/ Implementation-Version 2.0.6 Medium Version gradle version 2.0.6 Highest Version manifest: org/jdom2/filter/ Implementation-Version 2.0.6 Medium Version file version 2.0.6 Highest Version manifest: org/jdom2/output/ Implementation-Version 2.0.6 Medium Version manifest: org/jdom2/ Implementation-Version 2.0.6 Medium Version file name jdom2 Medium Version manifest: org/jdom2/transform/ Implementation-Version 2.0.6 Medium Version manifest: org/jdom2/adapters/ Implementation-Version 2.0.6 Medium Version manifest: org/jdom2/xpath/ Implementation-Version 2.0.6 Medium
jna-5.3.1.jarDescription:
JNA Library File Path: Z:\Gradle\caches\modules-2\files-2.1\net.java.dev.jna\jna\5.3.1\6eb9d07456c56b9c2560722e90382252f0f98405\jna-5.3.1.jarMD5: df3ad04f50fb50840eeb674210200f64SHA1: 6eb9d07456c56b9c2560722e90382252f0f98405SHA256: 01cb505c0698d0f7acf3524c7e73acb7dc424a5bae5e9c86ce44075ab32bc4eeReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name sun Low Vendor Manifest bundle-category jni Low Vendor jar package name sun Highest Vendor Manifest specification-vendor JNA Development Team Low Vendor gradle groupid net.java.dev.jna Highest Vendor Manifest bundle-activationpolicy lazy Low Vendor file name jna High Vendor Manifest bundle-nativecode com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win32, com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win, com/sun/jna/w32ce-arm/jnidispatch.dll; processor=arm;osname=wince, com/sun/jna/sunos-x86/libjnidispatch.so; processor=x86;osname=sunos, com/sun/jna/sunos-x86-64/libjnidispatch.so; processor=x86-64;osname=sunos, com/sun/jna/sunos-sparc/libjnidispatch.so; processor=sparc;osname=sunos, com/sun/jna/sunos-sparcv9/libjnidispatch.so; processor=sparcv9;osname=sunos, com/sun/jna/aix-ppc/libjnidispatch.a; processor=ppc;osname=aix, com/sun/jna/aix-ppc64/libjnidispatch.a; processor=ppc64;osname=aix, com/sun/jna/linux-ppc/libjnidispatch.so; processor=ppc;osname=linux, com/sun/jna/linux-ppc64/libjnidispatch.so; processor=ppc64;osname=linux, com/sun/jna/linux-ppc64le/libjnidispatch.so; processor=ppc64le;osname=linux, com/sun/jna/linux-x86/libjnidispatch.so; processor=x86;osname=linux, com/sun/jna/linux-x86-64/libjnidispatch.so; processor=x86-64;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm;osname=linux, com/sun/jna/linux-armel/libjnidispatch.so; processor=armel;osname=linux, com/sun/jna/linux-aarch64/libjnidispatch.so; processor=aarch64;osname=linux, com/sun/jna/linux-ia64/libjnidispatch.so; processor=ia64;osname=linux, com/sun/jna/linux-sparcv9/libjnidispatch.so; processor=sparcv9;osname=linux, com/sun/jna/linux-mips64el/libjnidispatch.so; processor=mips64el;osname=linux, com/sun/jna/linux-s390x/libjnidispatch.so; processor=S390x;osname=linux, com/sun/jna/freebsd-x86/libjnidispatch.so; processor=x86;osname=freebsd, com/sun/jna/freebsd-x86-64/libjnidispatch.so; processor=x86-64;osname=freebsd, com/sun/jna/openbsd-x86/libjnidispatch.so; processor=x86;osname=openbsd, com/sun/jna/openbsd-x86-64/libjnidispatch.so; processor=x86-64;osname=openbsd, com/sun/jna/darwin/libjnidispatch.jnilib; osname=macosx;processor=x86;processor=x86-64;processor=ppc Low Vendor Manifest automatic-module-name com.sun.jna Medium Vendor jar package name jna Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-symbolicname com.sun.jna Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor jar (hint) package name oracle Low Vendor Manifest Implementation-Vendor JNA Development Team High Vendor jar package name jna Low Product Manifest bundle-category jni Low Product jar package name sun Highest Product Manifest bundle-activationpolicy lazy Low Product Manifest specification-title Java Native Access (JNA) Medium Product file name jna High Product jar package name native Highest Product Manifest bundle-nativecode com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win32, com/sun/jna/win32-x86/jnidispatch.dll; processor=x86;osname=win, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-64;osname=win, com/sun/jna/w32ce-arm/jnidispatch.dll; processor=arm;osname=wince, com/sun/jna/sunos-x86/libjnidispatch.so; processor=x86;osname=sunos, com/sun/jna/sunos-x86-64/libjnidispatch.so; processor=x86-64;osname=sunos, com/sun/jna/sunos-sparc/libjnidispatch.so; processor=sparc;osname=sunos, com/sun/jna/sunos-sparcv9/libjnidispatch.so; processor=sparcv9;osname=sunos, com/sun/jna/aix-ppc/libjnidispatch.a; processor=ppc;osname=aix, com/sun/jna/aix-ppc64/libjnidispatch.a; processor=ppc64;osname=aix, com/sun/jna/linux-ppc/libjnidispatch.so; processor=ppc;osname=linux, com/sun/jna/linux-ppc64/libjnidispatch.so; processor=ppc64;osname=linux, com/sun/jna/linux-ppc64le/libjnidispatch.so; processor=ppc64le;osname=linux, com/sun/jna/linux-x86/libjnidispatch.so; processor=x86;osname=linux, com/sun/jna/linux-x86-64/libjnidispatch.so; processor=x86-64;osname=linux, com/sun/jna/linux-arm/libjnidispatch.so; processor=arm;osname=linux, com/sun/jna/linux-armel/libjnidispatch.so; processor=armel;osname=linux, com/sun/jna/linux-aarch64/libjnidispatch.so; processor=aarch64;osname=linux, com/sun/jna/linux-ia64/libjnidispatch.so; processor=ia64;osname=linux, com/sun/jna/linux-sparcv9/libjnidispatch.so; processor=sparcv9;osname=linux, com/sun/jna/linux-mips64el/libjnidispatch.so; processor=mips64el;osname=linux, com/sun/jna/linux-s390x/libjnidispatch.so; processor=S390x;osname=linux, com/sun/jna/freebsd-x86/libjnidispatch.so; processor=x86;osname=freebsd, com/sun/jna/freebsd-x86-64/libjnidispatch.so; processor=x86-64;osname=freebsd, com/sun/jna/openbsd-x86/libjnidispatch.so; processor=x86;osname=openbsd, com/sun/jna/openbsd-x86-64/libjnidispatch.so; processor=x86-64;osname=openbsd, com/sun/jna/darwin/libjnidispatch.jnilib; osname=macosx;processor=x86;processor=x86-64;processor=ppc Low Product Manifest automatic-module-name com.sun.jna Medium Product Manifest Implementation-Title com.sun.jna High Product jar package name jna Highest Product jar package name library Highest Product jar package name win32 Highest Product gradle artifactid jna Highest Product Manifest bundle-symbolicname com.sun.jna Medium Product Manifest Bundle-Name jna Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product jar package name jna Low Version file version 5.3.1 Highest Version file name jna Medium Version Manifest Bundle-Version 5.3.1 High Version jar package name jna Highest Version jar package name sun Highest Version jar package name win32 Highest Version gradle version 5.3.1 Highest Version Manifest Implementation-Version 5.3.1 (b0) High
protobuf-java-3.9.0.jarDescription:
Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an
efficient yet extensible format.
License:
https://opensource.org/licenses/BSD-3-Clause File Path: Z:\Gradle\caches\modules-2\files-2.1\com.google.protobuf\protobuf-java\3.9.0\2adef7d20542c18530c46295b32bc26371dfd9b1\protobuf-java-3.9.0.jar
MD5: 50ccaf350e1e9730d74f37bad077a537
SHA1: 2adef7d20542c18530c46295b32bc26371dfd9b1
SHA256: 6c96d85eac237fea84d9d5e7413c85b62f2df0b9f7b17b0168bd1e28b09ff0e8
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname com.google.protobuf Medium Vendor pom parent-groupid com.google.protobuf Medium Vendor pom groupid google.protobuf Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom name Protocol Buffers [Core] High Vendor gradle groupid com.google.protobuf Highest Vendor Manifest bundle-docurl https://developers.google.com/protocol-buffers/ Low Vendor jar package name protobuf Highest Vendor pom parent-artifactid protobuf-parent Low Vendor pom artifactid protobuf-java Low Vendor file name protobuf-java High Vendor jar package name google Highest Product pom groupid google.protobuf Low Product Manifest bundle-symbolicname com.google.protobuf Medium Product pom parent-artifactid protobuf-parent Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom name Protocol Buffers [Core] High Product pom artifactid protobuf-java Highest Product gradle artifactid protobuf-java Highest Product Manifest bundle-docurl https://developers.google.com/protocol-buffers/ Low Product jar package name protobuf Highest Product pom parent-groupid com.google.protobuf Low Product Manifest Bundle-Name Protocol Buffers [Core] Medium Product file name protobuf-java High Product jar package name google Highest Version file version 3.9.0 Highest Version Manifest Bundle-Version 3.9.0 High Version gradle version 3.9.0 Highest Version pom version 3.9.0 Highest
c3p0-0.9.5.4.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.mchange\c3p0\0.9.5.4\a21a1d37ae0b59efce99671544f51c34ed1e8def\c3p0-0.9.5.4.jarMD5: 45fd4a89c9fd671a0d1dc97c0ec77abeSHA1: a21a1d37ae0b59efce99671544f51c34ed1e8defSHA256: 60cf2906cd6ad6771f514a3e848b74b3e3da99c1806f2a63c38e2dd8da5ef11fReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid com.mchange Highest Vendor Manifest specification-vendor Machinery For Change, Inc. Low Vendor jar package name v2 Low Vendor file name c3p0 High Vendor Manifest Implementation-Vendor Machinery For Change, Inc. High Vendor jar package name c3p0 Low Vendor jar package name mchange Highest Vendor jar package name mchange Low Vendor Manifest Implementation-Vendor-Id com.mchange Medium Vendor Manifest extension-name com.mchange.v2.c3p0 Medium Vendor jar package name v2 Highest Vendor jar package name c3p0 Highest Product jar package name c3p0 Low Product jar package name mchange Highest Product jar package name v2 Low Product file name c3p0 High Product gradle artifactid c3p0 Highest Product Manifest extension-name com.mchange.v2.c3p0 Medium Product jar package name v2 Highest Product jar package name c3p0 Highest Version Manifest Implementation-Version 0.9.5.4 High Version file version 0.9.5.4 Highest
sis-netcdf-0.8.jarDescription:
Bridge between netCDF Climate and Forecast (CF) convention and ISO 19115 metadata. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.sis.storage\sis-netcdf\0.8\aa44675239c11eeb598ef054efdf2673cd4953a\sis-netcdf-0.8.jar
MD5: 2096511e5dac7016da8eacd3a4914e99
SHA1: 0aa44675239c11eeb598ef054efdf2673cd4953a
SHA256: a6477f4437c0a0ed623664739b6c9ada0cceba01d5163d0793eadb5b23677511
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.sis.storage Highest Vendor Manifest bundle-symbolicname org.apache.sis.storage.netcdf Medium Vendor Manifest specification-vendor Open Geospatial Consortium Low Vendor Manifest built-on 2017-11-10T19:36:30Z Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest implementation-url http://sis.apache.org/storage/sis-netcdf Low Vendor jar package name sis Highest Vendor file name sis-netcdf High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.sis.storage Medium Vendor jar package name sis Low Vendor jar package name apache Highest Vendor jar package name storage Highest Vendor jar package name netcdf Highest Vendor Manifest bundle-docurl http://sis.apache.org/storage/sis-netcdf Low Vendor jar package name apache Low Vendor jar package name internal Low Product Manifest bundle-symbolicname org.apache.sis.storage.netcdf Medium Product Manifest built-on 2017-11-10T19:36:30Z Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest implementation-url http://sis.apache.org/storage/sis-netcdf Low Product jar package name sis Highest Product Manifest Bundle-Name Apache SIS netCDF storage Medium Product file name sis-netcdf High Product jar package name netcdf Low Product jar package name sis Low Product Manifest Implementation-Title Apache SIS netCDF storage High Product jar package name apache Highest Product jar package name storage Highest Product jar package name netcdf Highest Product Manifest bundle-docurl http://sis.apache.org/storage/sis-netcdf Low Product Manifest specification-title GeoAPI Medium Product gradle artifactid sis-netcdf Highest Product jar package name internal Low Version file version 0.8 Highest Version Manifest Implementation-Version 0.8 High
sis-storage-0.8.jarDescription:
Provides the interfaces and base classes to be implemented by various storage formats. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.sis.storage\sis-storage\0.8\53b323f55881b4cd6fe1ecf9464a7066a3ae2eb6\sis-storage-0.8.jar
MD5: 5f3238f3d977f9299174e18c45cfaba2
SHA1: 53b323f55881b4cd6fe1ecf9464a7066a3ae2eb6
SHA256: 7cade99264a96233e11f1fd888c23f647d94673cab0275a3d81d0d990bd204e5
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.sis.storage Highest Vendor Manifest bundle-docurl http://sis.apache.org/storage/sis-storage Low Vendor Manifest specification-vendor Open Geospatial Consortium Low Vendor Manifest built-on 2017-11-10T19:36:30Z Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor jar package name sis Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.sis.storage Medium Vendor jar package name sis Low Vendor file name sis-storage High Vendor jar package name apache Highest Vendor jar package name storage Highest Vendor Manifest implementation-url http://sis.apache.org/storage/sis-storage Low Vendor Manifest bundle-symbolicname org.apache.sis.storage Medium Vendor jar package name apache Low Vendor jar package name internal Low Product gradle artifactid sis-storage Highest Product Manifest bundle-docurl http://sis.apache.org/storage/sis-storage Low Product Manifest Bundle-Name Apache SIS common storage Medium Product Manifest built-on 2017-11-10T19:36:30Z Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product jar package name sis Highest Product jar package name sis Low Product file name sis-storage High Product jar package name storage Low Product jar package name apache Highest Product jar package name storage Highest Product Manifest Implementation-Title Apache SIS common storage High Product Manifest implementation-url http://sis.apache.org/storage/sis-storage Low Product Manifest bundle-symbolicname org.apache.sis.storage Medium Product Manifest specification-title GeoAPI Medium Product jar package name internal Low Version file version 0.8 Highest Version Manifest Implementation-Version 0.8 High
sis-feature-0.8.jarDescription:
Representations of geographic features. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.sis.core\sis-feature\0.8\65ea6ab21713dee99a0d2fd7196b80dd631a7e02\sis-feature-0.8.jar
MD5: abcd6da5f22d8a177f7f86ad9de6779b
SHA1: 65ea6ab21713dee99a0d2fd7196b80dd631a7e02
SHA256: c90e420f46c407060b11f62787a088b1127d9e6adb7c79d65ff5a6a99dabd9e2
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor Open Geospatial Consortium Low Vendor Manifest built-on 2017-11-10T19:36:30Z Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor jar package name sis Highest Vendor Manifest Implementation-Vendor-Id org.apache.sis.core Medium Vendor jar package name feature Low Vendor Manifest implementation-url http://sis.apache.org/core/sis-feature Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor file name sis-feature High Vendor jar package name sis Low Vendor Manifest bundle-symbolicname org.apache.sis.feature Medium Vendor jar package name apache Highest Vendor jar package name feature Highest Vendor Manifest bundle-docurl http://sis.apache.org/core/sis-feature Low Vendor jar package name apache Low Vendor gradle groupid org.apache.sis.core Highest Product Manifest built-on 2017-11-10T19:36:30Z Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product jar package name sis Highest Product jar package name feature Low Product Manifest implementation-url http://sis.apache.org/core/sis-feature Low Product jar package name features Highest Product file name sis-feature High Product jar package name sis Low Product Manifest bundle-symbolicname org.apache.sis.feature Medium Product jar package name apache Highest Product gradle artifactid sis-feature Highest Product Manifest Implementation-Title Apache SIS features High Product jar package name feature Highest Product Manifest bundle-docurl http://sis.apache.org/core/sis-feature Low Product Manifest specification-title GeoAPI Medium Product Manifest Bundle-Name Apache SIS features Medium Version file version 0.8 Highest Version Manifest Implementation-Version 0.8 High
sis-referencing-0.8.jarDescription:
Implementations of Coordinate Reference Systems (CRS), conversion and transformation services derived from ISO 19111. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.sis.core\sis-referencing\0.8\8c9eb6766665eea110f47c53787b7a9bc1310400\sis-referencing-0.8.jar
MD5: c0bbeebdff505844f3d7181a127abcbb
SHA1: 8c9eb6766665eea110f47c53787b7a9bc1310400
SHA256: f194d08bdda2509e104ea32004384298014ecd664aa7d7c30dacf0ee41bfa2f9
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor Open Geospatial Consortium Low Vendor Manifest implementation-url http://sis.apache.org/core/sis-referencing Low Vendor Manifest built-on 2017-11-10T19:36:30Z Low Vendor jar package name sis Highest Vendor Manifest Implementation-Vendor-Id org.apache.sis.core Medium Vendor Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.apache.sis.internal.jaxb.AdapterReplacement",org.opengis.referencing.operation.MathTransformFactory,org.opengis.referencing.operation.OperationMethod,org.opengis.temporal.TemporalFactory Low Vendor jar package name referencing Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor file name sis-referencing High Vendor jar package name sis Low Vendor jar package name apache Highest Vendor jar package name referencing Highest Vendor Manifest bundle-docurl http://sis.apache.org/core/sis-referencing Low Vendor jar package name apache Low Vendor gradle groupid org.apache.sis.core Highest Vendor Manifest bundle-symbolicname org.apache.sis.referencing Medium Product jar package name crs Highest Product jar package name operation Highest Product Manifest Implementation-Title Apache SIS referencing High Product Manifest implementation-url http://sis.apache.org/core/sis-referencing Low Product Manifest built-on 2017-11-10T19:36:30Z Low Product jar package name sis Highest Product Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.apache.sis.internal.jaxb.AdapterReplacement",org.opengis.referencing.operation.MathTransformFactory,org.opengis.referencing.operation.OperationMethod,org.opengis.temporal.TemporalFactory Low Product jar package name referencing Low Product Manifest Bundle-Name Apache SIS referencing Medium Product file name sis-referencing High Product jar package name sis Low Product jar package name apache Highest Product jar package name internal Highest Product gradle artifactid sis-referencing Highest Product jar package name referencing Highest Product Manifest bundle-docurl http://sis.apache.org/core/sis-referencing Low Product jar package name jaxb Highest Product Manifest specification-title GeoAPI Medium Product Manifest bundle-symbolicname org.apache.sis.referencing Medium Version file version 0.8 Highest Version Manifest Implementation-Version 0.8 High
sis-metadata-0.8.jarDescription:
Implementations of metadata derived from ISO 19115. This module provides both an implementation of the metadata interfaces defined in GeoAPI, and a framework for handling those metadata through Java reflection. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.sis.core\sis-metadata\0.8\b5d309428e78ebdaf1ea04aec8747a2093689e20\sis-metadata-0.8.jar
MD5: de28abdfc0d83256a87db3ceb6b094c2
SHA1: b5d309428e78ebdaf1ea04aec8747a2093689e20
SHA256: d04e98ee08441d30663d1bc45582da9672360b1a148a4faccbb55a5e1437da7c
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor Open Geospatial Consortium Low Vendor Manifest bundle-symbolicname org.apache.sis.metadata Medium Vendor Manifest built-on 2017-11-10T19:36:30Z Low Vendor jar package name sis Highest Vendor jar package name metadata Highest Vendor Manifest Implementation-Vendor-Id org.apache.sis.core Medium Vendor Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest implementation-url http://sis.apache.org/core/sis-metadata Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name metadata Low Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.apache.sis.internal.jaxb.TypeRegistration" Low Vendor jar package name sis Low Vendor jar package name apache Highest Vendor file name sis-metadata High Vendor jar package name apache Low Vendor gradle groupid org.apache.sis.core Highest Vendor Manifest bundle-docurl http://sis.apache.org/core/sis-metadata Low Product Manifest bundle-symbolicname org.apache.sis.metadata Medium Product Manifest built-on 2017-11-10T19:36:30Z Low Product jar package name sis Highest Product jar package name metadata Highest Product Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest implementation-url http://sis.apache.org/core/sis-metadata Low Product jar package name metadata Low Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.apache.sis.internal.jaxb.TypeRegistration" Low Product Manifest Implementation-Title Apache SIS metadata High Product jar package name sis Low Product jar package name iso Highest Product jar package name apache Highest Product jar package name internal Highest Product jar package name jaxb Highest Product gradle artifactid sis-metadata Highest Product Manifest Bundle-Name Apache SIS metadata Medium Product file name sis-metadata High Product Manifest specification-title GeoAPI Medium Product Manifest bundle-docurl http://sis.apache.org/core/sis-metadata Low Version file version 0.8 Highest Version Manifest Implementation-Version 0.8 High
sis-utility-0.8.jarDescription:
Miscellaneous utilities. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.sis.core\sis-utility\0.8\4ad2d0805780c5a2cebc0dadbfb8307f94c91c4f\sis-utility-0.8.jar
MD5: 10e3a9e45b8256c21eb143e7f6060474
SHA1: 4ad2d0805780c5a2cebc0dadbfb8307f94c91c4f
SHA256: add922cad9d64c14ff2098c8c599dcdad8f8593978ee94a68e2278aa0b0dff41
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor Open Geospatial Consortium Low Vendor Manifest built-on 2017-11-10T19:36:30Z Low Vendor Manifest implementation-url http://sis.apache.org/core/sis-utility Low Vendor file name sis-utility High Vendor jar package name sis Highest Vendor Manifest bundle-symbolicname org.apache.sis.util Medium Vendor Manifest Implementation-Vendor-Id org.apache.sis.core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest spi-producer * Low Vendor jar package name sis Low Vendor Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)",osgi.serviceloader;cardinality:=multiple,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor jar package name apache Highest Vendor Manifest bundle-docurl http://sis.apache.org/core/sis-utility Low Vendor jar package name util Highest Vendor jar package name apache Low Vendor gradle groupid org.apache.sis.core Highest Product Manifest built-on 2017-11-10T19:36:30Z Low Product jar package name utilities Highest Product Manifest Implementation-Title Apache SIS utilities High Product Manifest implementation-url http://sis.apache.org/core/sis-utility Low Product file name sis-utility High Product jar package name sis Highest Product Manifest bundle-symbolicname org.apache.sis.util Medium Product Manifest Bundle-Name Apache SIS utilities Medium Product jar package name geoapi Highest Product Manifest spi-producer * Low Product gradle artifactid sis-utility Highest Product jar package name sis Low Product jar package name version Highest Product Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)",osgi.serviceloader;cardinality:=multiple,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)",osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product jar package name apache Highest Product Manifest bundle-docurl http://sis.apache.org/core/sis-utility Low Product jar package name util Highest Product Manifest specification-title GeoAPI Medium Version file version 0.8 Highest Version Manifest Implementation-Version 0.8 High
geoapi-3.0.1.jarDescription:
The development community in building GIS solutions is sustaining an enormous level
of effort. The GeoAPI project aims to reduce duplication and increase interoperability
by providing neutral, interface-only APIs derived from OGC/ISO Standards.
License:
https://raw.githubusercontent.com/opengeospatial/geoapi/master/LICENSE.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.opengis\geoapi\3.0.1\a69b261841b0794b82b8d42fcd6e9a370eb62809\geoapi-3.0.1.jar
MD5: fa9a86892774b94b2bde0446ebbebd62
SHA1: a69b261841b0794b82b8d42fcd6e9a370eb62809
SHA256: ca1dfeba112d0dea575c7abba76a8ecd6ea7818e508de964302a9cfc4779b837
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom groupid opengis Highest Vendor Manifest specification-vendor Open Geospatial Consortium Low Vendor Manifest bundle-symbolicname org.opengis.geoapi Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor gradle groupid org.opengis Highest Vendor Manifest Implementation-Vendor The GeoAPI project High Vendor file name geoapi High Vendor pom parent-groupid org.opengis Medium Vendor Manifest bundle-docurl http://www.geoapi.org Low Vendor pom artifactid geoapi Low Vendor pom parent-artifactid geoapi-parent Low Vendor pom name GeoAPI High Vendor jar package name opengis Highest Vendor Manifest implementation-url http://www.geoapi.org Low Product pom groupid opengis Low Product Manifest bundle-symbolicname org.opengis.geoapi Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom parent-groupid org.opengis Low Product file name geoapi High Product Manifest Bundle-Name GeoAPI Medium Product Manifest bundle-docurl http://www.geoapi.org Low Product pom parent-artifactid geoapi-parent Medium Product pom name GeoAPI High Product jar package name opengis Highest Product Manifest implementation-url http://www.geoapi.org Low Product Manifest specification-title GeoAPI Medium Product pom artifactid geoapi Highest Product gradle artifactid geoapi Highest Version Manifest Bundle-Version 3.0.1 High Version pom version 3.0.1 Highest Version Manifest specification-version 3.0.1 High Version gradle version 3.0.1 Highest Version file version 3.0.1 Highest
sentiment-analysis-parser-0.1.jarDescription:
Combines Apache OpenNLP and Apache Tika and provides facilities for automatically deriving sentiment from text. License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\edu.usc.ir\sentiment-analysis-parser\0.1\20d1524a1270c1d26e3314d2ee71a12e6a29a27d\sentiment-analysis-parser-0.1.jar
MD5: 69727e01cb8165e2e5d637e527ea82d4
SHA1: 20d1524a1270c1d26e3314d2ee71a12e6a29a27d
SHA256: 035a28b4d65993b405ddcc98b4bb67cd038d4617e5c8e5c2f4d16d34c8f49e2b
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom url USCDataScience/SentimentAnalysisParser Highest Vendor pom artifactid sentiment-analysis-parser Low Vendor jar package name opennlp Highest Vendor file name sentiment-analysis-parser High Vendor jar package name parser Highest Vendor jar package name usc Highest Vendor jar package name sentiment Highest Vendor gradle groupid edu.usc.ir Highest Vendor jar package name tika Highest Vendor jar package name opennlp Low Vendor jar package name apache Highest Vendor pom name SentimentAnalysisParser High Vendor pom groupid edu.usc.ir Highest Vendor jar package name edu Highest Vendor jar package name ir Highest Vendor jar package name sentiment Low Vendor jar package name tools Low Product pom groupid edu.usc.ir Low Product jar package name opennlp Highest Product file name sentiment-analysis-parser High Product jar package name parser Highest Product pom url USCDataScience/SentimentAnalysisParser High Product jar package name usc Highest Product jar package name sentiment Highest Product jar package name tika Highest Product jar package name apache Highest Product pom name SentimentAnalysisParser High Product pom artifactid sentiment-analysis-parser Highest Product gradle artifactid sentiment-analysis-parser Highest Product jar package name edu Highest Product jar package name ir Highest Product jar package name sentiment Low Product jar package name tools Low Version file version 0.1 Highest Version pom version 0.1 Highest Version gradle version 0.1 Highest
jackson-annotations-2.9.9.jarDescription:
Core annotations used for value types, used by Jackson data binding package.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.fasterxml.jackson.core\jackson-annotations\2.9.9\2ea299c145207161c212e28abbc8f513fa245940\jackson-annotations-2.9.9.jar
MD5: e044b1d4b083337fd466de78128e0d39
SHA1: 2ea299c145207161c212e28abbc8f513fa245940
SHA256: 1100a5884ddc4439a77165e1b9668c6063c07447cd2f6c9f69e3688ee76080c1
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom artifactid jackson-annotations Low Vendor Manifest automatic-module-name com.fasterxml.jackson.annotation Medium Vendor pom name Jackson-annotations High Vendor Manifest bundle-docurl http://github.com/FasterXML/jackson Low Vendor jar package name annotation Highest Vendor pom groupid fasterxml.jackson.core Highest Vendor gradle groupid com.fasterxml.jackson.core Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-annotations Medium Vendor pom parent-artifactid jackson-parent Low Vendor Manifest specification-vendor FasterXML Low Vendor file name jackson-annotations High Vendor jar package name fasterxml Highest Vendor Manifest implementation-build-date 2019-05-16 02:56:34+0000 Low Vendor jar package name jackson Highest Vendor pom url http://github.com/FasterXML/jackson Highest Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest Implementation-Vendor FasterXML High Product pom groupid fasterxml.jackson.core Low Product pom parent-artifactid jackson-parent Medium Product Manifest automatic-module-name com.fasterxml.jackson.annotation Medium Product pom name Jackson-annotations High Product Manifest Bundle-Name Jackson-annotations Medium Product pom url http://github.com/FasterXML/jackson Medium Product Manifest bundle-docurl http://github.com/FasterXML/jackson Low Product jar package name annotation Highest Product gradle artifactid jackson-annotations Highest Product Manifest specification-title Jackson-annotations Medium Product pom artifactid jackson-annotations Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-annotations Medium Product pom parent-groupid com.fasterxml.jackson Low Product file name jackson-annotations High Product jar package name fasterxml Highest Product Manifest implementation-build-date 2019-05-16 02:56:34+0000 Low Product jar package name jackson Highest Product Manifest Implementation-Title Jackson-annotations High Version file version 2.9.9 Highest Version pom version 2.9.9 Highest Version pom parent-version 2.9.9 Low Version Manifest Bundle-Version 2.9.9 High Version Manifest Implementation-Version 2.9.9 High Version gradle version 2.9.9 Highest
jbig2-imageio-3.0.2.jarDescription:
Java Image I/O plugin for reading JBIG2-compressed image data.
Formerly known as the levigo JBig2 ImageIO plugin (com.levigo.jbig2:levigo-jbig2-imageio).
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.pdfbox\jbig2-imageio\3.0.2\46a53edceceabcdf9b81cd6d14f052bdfa171f4b\jbig2-imageio-3.0.2.jarMD5: 75dacf14cc468045f89d7f5fff1aa494SHA1: 46a53edceceabcdf9b81cd6d14f052bdfa171f4bSHA256: 3dc510cd41511f2e2382eb7ac3550b2f94e21847f0b7221be8ddd0f2252a8fe4Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name jbig2-imageio High Vendor jar package name pdfbox Highest Vendor gradle groupid org.apache.pdfbox Highest Vendor pom parent-groupid org.apache Medium Vendor pom artifactid jbig2-imageio Low Vendor jar package name jbig2 Highest Vendor jar package name image Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom organization url http://pdfbox.apache.org Medium Vendor pom groupid apache.pdfbox Highest Vendor Manifest implementation-url https://www.apache.org/jbig2-imageio/ Low Vendor pom name PDFBox JBIG2 ImageIO plugin High Vendor jar package name apache Highest Vendor pom parent-artifactid apache Low Vendor pom organization name The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.pdfbox Medium Product file name jbig2-imageio High Product pom parent-groupid org.apache Low Product jar package name pdfbox Highest Product pom organization name The Apache Software Foundation Low Product jar package name jbig2 Highest Product jar package name image Highest Product pom organization url http://pdfbox.apache.org Low Product pom artifactid jbig2-imageio Highest Product Manifest specification-title PDFBox JBIG2 ImageIO plugin Medium Product pom parent-artifactid apache Medium Product gradle artifactid jbig2-imageio Highest Product Manifest implementation-url https://www.apache.org/jbig2-imageio/ Low Product pom name PDFBox JBIG2 ImageIO plugin High Product jar package name apache Highest Product pom groupid apache.pdfbox Low Product Manifest Implementation-Title PDFBox JBIG2 ImageIO plugin High Version pom parent-version 3.0.2 Low Version pom version 3.0.2 Highest Version file version 3.0.2 Highest Version gradle version 3.0.2 Highest Version Manifest Implementation-Version 3.0.2 High
jai-imageio-core-1.4.0.jarDescription:
Java Advanced Imaging Image I/O Tools API core, but without the classes
involved with javax.media.jai dependencies, JPEG2000 or
codecLibJIIO, meaning that this library can be distributed under the
modified BSD license and should be GPL compatible.
License:
BSD 3-clause License w/nuclear disclaimer: LICENSE.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.github.jai-imageio\jai-imageio-core\1.4.0\fb6d79b929556362a241b2f65a04e538062f0077\jai-imageio-core-1.4.0.jar
MD5: 6978d733bfb55c0a82639f724fe5f3bb
SHA1: fb6d79b929556362a241b2f65a04e538062f0077
SHA256: 8ad3c68e9efffb10ac87ff8bc589adf64b04a729c5194c079efd0643607fd72a
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid com.github.jai-imageio Highest Vendor Manifest bundle-symbolicname jai-imageio-core Medium Vendor pom organization name jai-imageio GitHub group High Vendor jar package name github Highest Vendor pom artifactid jai-imageio-core Low Vendor pom url jai-imageio/jai-imageio-core Highest Vendor Manifest url https://github.com/jai-imageio/jai-imageio-core Low Vendor file name jai-imageio-core High Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom groupid github.jai-imageio Highest Vendor pom organization url jai-imageio/ Medium Vendor Manifest bundle-docurl https://github.com/jai-imageio/ Low Vendor Manifest extension-name com.github.jai-imageio-jai-imageio-core Medium Vendor Manifest Implementation-Vendor https://github.com/jai-imageio/ jai-imageio GitHub group High Vendor pom name Java Advanced Imaging Image I/O Tools API core (standalone) High Product Manifest specification-title Java Advanced Imaging Medium Product Manifest bundle-symbolicname jai-imageio-core Medium Product pom artifactid jai-imageio-core Highest Product jar package name github Highest Product pom url jai-imageio/jai-imageio-core High Product Manifest Implementation-Title Java Advanced Imaging Image I/O Tools API core (standalone) High Product Manifest url https://github.com/jai-imageio/jai-imageio-core Low Product file name jai-imageio-core High Product pom groupid github.jai-imageio Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom organization name jai-imageio GitHub group Low Product pom url jai-imageio/ High Product gradle artifactid jai-imageio-core Highest Product Manifest Bundle-Name Java Advanced Imaging Image I/O Tools API core (standalone) Medium Product Manifest bundle-docurl https://github.com/jai-imageio/ Low Product Manifest extension-name com.github.jai-imageio-jai-imageio-core Medium Product pom name Java Advanced Imaging Image I/O Tools API core (standalone) High Version pom version 1.4.0 Highest Version Manifest Implementation-Version 1.4.0 High Version file version 1.4.0 Highest Version gradle version 1.4.0 Highest Version Manifest Bundle-Version 1.4.0 High
tomcat-coyote-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-coyote\9.0.22\d2a5df6c6aa03190b98ffe34e7bf2a8a0e455855\tomcat-coyote-9.0.22.jarMD5: 2255062d1452a2745e9247790c51646cSHA1: d2a5df6c6aa03190b98ffe34e7bf2a8a0e455855SHA256: b64e21da6f23aced3e113ee81b4e37790b43f89ba45b06e14bc8bec54e94cd20Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor file name tomcat-coyote High Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor Manifest tstamp 1520 Low Vendor jar package name apache Highest Vendor jar package name util Low Vendor jar package name tomcat Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Vendor jar package name tomcat Highest Product Manifest originally-created-by 1.8.0_212-b03 () Low Product file name tomcat-coyote High Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product Manifest specification-title Apache Tomcat Medium Product Manifest tstamp 1520 Low Product gradle artifactid tomcat-coyote Highest Product Manifest Implementation-Title Apache Tomcat High Product jar package name apache Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product jar package name tomcat Low Product jar package name util Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest dstamp 20190704 Low Product jar package name tomcat Highest Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
Published Vulnerabilities CVE-2016-5425 suppress
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
tomcat-jsp-api-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-jsp-api\9.0.22\f23f5c46af531a6c13d9d96048f6d3eec3b4ef50\tomcat-jsp-api-9.0.22.jarMD5: b68efb4404a622a1bb3792186a92ee5fSHA1: f23f5c46af531a6c13d9d96048f6d3eec3b4ef50SHA256: f0782e1cb869dfb2ad51784b6432f410a1162b5f7b1c77282a40741d67a7a309Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor jar package name servlet Low Vendor jar package name jsp Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor Manifest tstamp 1520 Low Vendor jar package name javax Low Vendor manifest: javax/servlet/jsp/ Implementation-Vendor Apache Software Foundation Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor file name tomcat-jsp-api High Vendor Manifest dstamp 20190704 Low Product jar package name servlet Highest Product Manifest originally-created-by 1.8.0_212-b03 () Low Product jar package name servlet Low Product jar package name jsp Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product gradle artifactid tomcat-jsp-api Highest Product manifest: javax/servlet/jsp/ Specification-Title Java API for JavaServer Pages Medium Product Manifest tstamp 1520 Low Product jar package name javax Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product jar package name jsp Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name tomcat-jsp-api High Product Manifest dstamp 20190704 Low Product manifest: javax/servlet/jsp/ Implementation-Title javax.servlet.jsp Medium Version file version 9.0.22 Highest Version Manifest today 2019 Low Version manifest: javax/servlet/jsp/ Implementation-Version 2.3.FR Medium Version gradle version 9.0.22 Highest Version Manifest Bundle-Version 0 High Version Manifest tstamp 1520 Low Version Manifest today 4 Low Version Manifest dstamp 20190704 Low Version file name tomcat-jsp-api Medium
Published Vulnerabilities CVE-2005-4838 suppress
Multiple cross-site scripting (XSS) vulnerabilities in the example web applications for Jakarta Tomcat 5.5.6 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) el/functions.jsp, (2) el/implicit-objects.jsp, and (3) jspx/textRotate.jspx in examples/jsp2/, as demonstrated via script in a request to snp/snoop.jsp. NOTE: other XSS issues in the manager were simultaneously reported, but these require admin access and do not cross privilege boundaries. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2006-7196 suppress
Cross-site scripting (XSS) vulnerability in the calendar application example in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.15 allows remote attackers to inject arbitrary web script or HTML via the time parameter to cal2.jsp and possibly unspecified other vectors. NOTE: this may be related to CVE-2006-0254.1. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2007-1358 suppress
Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat 4.0.0 through 4.0.6 and 4.1.0 through 4.1.34 allows remote attackers to inject arbitrary web script or HTML via crafted "Accept-Language headers that do not conform to RFC 2616". CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: LOW (2.6) Vector: /AV:N/AC:H/Au:N/C:N/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2007-2449 suppress
Multiple cross-site scripting (XSS) vulnerabilities in certain JSP files in the examples web application in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote attackers to inject arbitrary web script or HTML via the portion of the URI after the ';' character, as demonstrated by a URI containing a "snp/snoop.jsp;" sequence. NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2008-0128 suppress
The SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) in Apache Tomcat before 5.5.21 does not set the secure flag for the JSESSIONIDSSO cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie. CWE-16 Configuration
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions:
CVE-2009-2696 suppress
Cross-site scripting (XSS) vulnerability in jsp/cal/cal2.jsp in the calendar application in the examples web application in Apache Tomcat on Red Hat Enterprise Linux 5, Desktop Workstation 5, and Linux Desktop 5 allows remote attackers to inject arbitrary web script or HTML via the time parameter, related to "invalid HTML." NOTE: this is due to a missing fix for CVE-2009-0781. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2012-5568 suppress
Apache Tomcat through 7.0.x allows remote attackers to cause a denial of service (daemon outage) via partial HTTP requests, as demonstrated by Slowloris. CWE-16 Configuration
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-2185 suppress
** DISPUTED ** The readObject method in the DiskFileItem class in Apache Tomcat and JBoss Web, as used in Red Hat JBoss Enterprise Application Platform 6.1.0 and Red Hat JBoss Portal 6.0.0, allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized instance, a similar issue to CVE-2013-2186. NOTE: this issue is reportedly disputed by the Apache Tomcat team, although Red Hat considers it a vulnerability. The dispute appears to regard whether it is the responsibility of applications to avoid providing untrusted data to be deserialized, or whether this class should inherently protect against this issue. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4286 suppress
Apache Tomcat before 6.0.39, 7.x before 7.0.47, and 8.x before 8.0.0-RC3, when an HTTP connector or AJP connector is used, does not properly handle certain inconsistent HTTP request headers, which allows remote attackers to trigger incorrect identification of a request's length and conduct request-smuggling attacks via (1) multiple Content-Length headers or (2) a Content-Length header and a "Transfer-Encoding: chunked" header. NOTE: this vulnerability exists because of an incomplete fix for CVE-2005-2090. CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (5.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2013-4322 suppress
Apache Tomcat before 6.0.39, 7.x before 7.0.50, and 8.x before 8.0.0-RC10 processes chunked transfer coding without properly handling (1) a large total amount of chunked data or (2) whitespace characters in an HTTP header value within a trailer field, which allows remote attackers to cause a denial of service by streaming data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3544. CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4444 suppress
Unrestricted file upload vulnerability in Apache Tomcat 7.x before 7.0.40, in certain situations involving outdated java.io.File code and a custom JMX configuration, allows remote attackers to execute arbitrary code by uploading and accessing a JSP file. CWE-94 Improper Control of Generation of Code ('Code Injection')
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4590 suppress
Apache Tomcat before 6.0.39, 7.x before 7.0.50, and 8.x before 8.0.0-RC10 allows attackers to obtain "Tomcat internals" information by leveraging the presence of an untrusted web application with a context.xml, web.xml, *.jspx, *.tagx, or *.tld XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2013-6357 suppress
** DISPUTED ** Cross-site request forgery (CSRF) vulnerability in the Manager application in Apache Tomcat 5.5.25 and earlier allows remote attackers to hijack the authentication of administrators for requests that manipulate application deployment via the POST method, as demonstrated by a /manager/html/undeploy?path= URI. NOTE: the vendor disputes the significance of this report, stating that "the Apache Tomcat Security team has not accepted any reports of CSRF attacks against the Manager application ... as they require a reckless system administrator." CWE-352 Cross-Site Request Forgery (CSRF)
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0075 suppress
Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4 allows remote attackers to cause a denial of service (resource consumption) via a malformed chunk size in chunked transfer coding of a request during the streaming of data. CWE-189 Numeric Errors
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0096 suppress
java/org/apache/catalina/servlets/DefaultServlet.java in the default servlet in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4 does not properly restrict XSLT stylesheets, which allows remote attackers to bypass security-manager restrictions and read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2014-0099 suppress
Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4, when operated behind a reverse proxy, allows remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header. CWE-189 Numeric Errors
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2014-0119 suppress
Apache Tomcat before 6.0.40, 7.x before 7.0.54, and 8.x before 8.0.6 does not properly constrain the class loader that accesses the XML parser used with an XSLT stylesheet, which allows remote attackers to (1) read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, or (2) read files associated with different web applications on a single Tomcat instance via a crafted web application. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2016-5425 suppress
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
tomcat-util-scan-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-util-scan\9.0.22\715f3afaacab6d32cf6e5a503e2429985f908876\tomcat-util-scan-9.0.22.jarMD5: 10867fcaed914fcc145c65220fd9a394SHA1: 715f3afaacab6d32cf6e5a503e2429985f908876SHA256: e448a490500fe22fa5f4c4501278a135d269bbdbb66b8fa7f07176676fe9fc7cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor Manifest tstamp 1520 Low Vendor jar package name apache Highest Vendor file name tomcat-util-scan High Vendor jar package name util Low Vendor jar package name tomcat Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Vendor jar package name tomcat Highest Product jar package name descriptor Low Product Manifest originally-created-by 1.8.0_212-b03 () Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product Manifest specification-title Apache Tomcat Medium Product Manifest tstamp 1520 Low Product Manifest Implementation-Title Apache Tomcat High Product jar package name apache Highest Product file name tomcat-util-scan High Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product jar package name util Low Product jar package name tomcat Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product gradle artifactid tomcat-util-scan Highest Product Manifest dstamp 20190704 Low Product jar package name tomcat Highest Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
Published Vulnerabilities CVE-2016-5425 suppress
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
tomcat-api-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-api\9.0.22\2c83446b44fe05724b0266e111d9fbe2f834d25b\tomcat-api-9.0.22.jarMD5: 7ce37f903733aa20acde062ef451c379SHA1: 2c83446b44fe05724b0266e111d9fbe2f834d25bSHA256: 47a05c8a42045c60a11ce6970c774a99148f34934b85ce77ee4d2ac4b744d20bReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name tomcat-api High Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor Manifest tstamp 1520 Low Vendor jar package name apache Highest Vendor jar package name tomcat Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Vendor jar package name tomcat Highest Product file name tomcat-api High Product Manifest originally-created-by 1.8.0_212-b03 () Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product Manifest specification-title Apache Tomcat Medium Product Manifest tstamp 1520 Low Product Manifest Implementation-Title Apache Tomcat High Product jar package name apache Highest Product gradle artifactid tomcat-api Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product jar package name tomcat Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest dstamp 20190704 Low Product jar package name tomcat Highest Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
Published Vulnerabilities CVE-2016-5425 suppress
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
tomcat-servlet-api-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-servlet-api\9.0.22\19c6afe754fa976cf9795b1bec7a3f6ef0ead8a0\tomcat-servlet-api-9.0.22.jarMD5: a75a42dcf8873f2148869a97e4af5ea5SHA1: 19c6afe754fa976cf9795b1bec7a3f6ef0ead8a0SHA256: b3bb3020c4ec247401dfe9544449c8f08a38bed32795dfdb5163818029dc4c8cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name tomcat-servlet-api High Vendor manifest: javax/servlet/ Implementation-Vendor Apache Software Foundation Medium Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor jar package name servlet Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest tstamp 1520 Low Vendor jar package name javax Low Vendor Manifest dstamp 20190704 Low Product file name tomcat-servlet-api High Product jar package name servlet Highest Product Manifest originally-created-by 1.8.0_212-b03 () Low Product jar package name servlet Low Product jar package name filter Highest Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product Manifest tstamp 1520 Low Product jar package name javax Highest Product gradle artifactid tomcat-servlet-api Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product manifest: javax/servlet/ Implementation-Title javax.servlet Medium Product manifest: javax/servlet/ Specification-Title Java API for Servlets Medium Product Manifest dstamp 20190704 Low Version file version 9.0.22 Highest Version Manifest today 2019 Low Version manifest: javax/servlet/ Implementation-Version 4.0.FR Medium Version gradle version 9.0.22 Highest Version jar package name filter Highest Version file name tomcat-servlet-api Medium Version Manifest Bundle-Version 0 High Version Manifest tstamp 1520 Low Version Manifest today 4 Low Version Manifest dstamp 20190704 Low
tomcat-util-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-util\9.0.22\8601bd8c02293380d4525ba8777957f87c19508\tomcat-util-9.0.22.jarMD5: c25a3a60faae2c2404088621b85f5d99SHA1: 08601bd8c02293380d4525ba8777957f87c19508SHA256: d144bab25d2c1c02e8f03ccb7ef6763c5a36240ff85eaefcc5a598b43a42b33aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor Manifest tstamp 1520 Low Vendor jar package name apache Highest Vendor jar package name util Low Vendor jar package name tomcat Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Vendor file name tomcat-util High Vendor jar package name tomcat Highest Product Manifest originally-created-by 1.8.0_212-b03 () Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product Manifest specification-title Apache Tomcat Medium Product gradle artifactid tomcat-util Highest Product Manifest tstamp 1520 Low Product Manifest Implementation-Title Apache Tomcat High Product jar package name apache Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product jar package name tomcat Low Product jar package name util Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest dstamp 20190704 Low Product file name tomcat-util High Product jar package name tomcat Highest Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
Published Vulnerabilities CVE-2016-5425 suppress
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
tomcat-juli-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-juli\9.0.22\c1ce57ee6bf944837773b0b3f8a7047c054fd718\tomcat-juli-9.0.22.jarMD5: 7ef2b68bba7bbe2c130b79f5d5b494a2SHA1: c1ce57ee6bf944837773b0b3f8a7047c054fd718SHA256: b193b33f72292566b0b0ef6a757bd841b92ea7b0bb67699680555a80029b5880Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor file name tomcat-juli High Vendor Manifest tstamp 1520 Low Vendor jar package name juli Low Vendor jar package name apache Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Product Manifest originally-created-by 1.8.0_212-b03 () Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product file name tomcat-juli High Product Manifest specification-title Apache Tomcat Medium Product Manifest tstamp 1520 Low Product jar package name juli Low Product Manifest Implementation-Title Apache Tomcat High Product jar package name apache Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest dstamp 20190704 Low Product gradle artifactid tomcat-juli Highest Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
tomcat-embed-websocket-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat.embed\tomcat-embed-websocket\9.0.22\45974d3443cc15ad9d10239d762d5e15759e6364\tomcat-embed-websocket-9.0.22.jarMD5: dc5a8107223132defe9d86b94734b468SHA1: 45974d3443cc15ad9d10239d762d5e15759e6364SHA256: 383495fd9be9601fa7c4f60d9a10997e63cdeba6ea3ad7b92d65f77eb2939b6aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor gradle groupid org.apache.tomcat.embed Highest Vendor Manifest tstamp 1520 Low Vendor jar package name websocket Low Vendor file name tomcat-embed-websocket High Vendor jar package name apache Highest Vendor jar package name tomcat Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Vendor jar package name tomcat Highest Product Manifest originally-created-by 1.8.0_212-b03 () Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product Manifest specification-title Apache Tomcat Medium Product Manifest tstamp 1520 Low Product jar package name websocket Low Product Manifest Implementation-Title Apache Tomcat High Product file name tomcat-embed-websocket High Product jar package name apache Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product jar package name tomcat Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product gradle artifactid tomcat-embed-websocket Highest Product Manifest dstamp 20190704 Low Product jar package name tomcat Highest Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
tomcat-embed-core-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat.embed\tomcat-embed-core\9.0.22\79f39903498b28adacb18fe2ea046edd306295a6\tomcat-embed-core-9.0.22.jarMD5: e5fc8866efc888c760f888feaa6544f9SHA1: 79f39903498b28adacb18fe2ea046edd306295a6SHA256: 449993e5c9caf23fc4cec3c9bde18837107c86af160ee1dd5720dcc022f47a64Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor gradle groupid org.apache.tomcat.embed Highest Vendor Manifest tstamp 1520 Low Vendor file name tomcat-embed-core High Vendor jar package name apache Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Vendor jar package name tomcat Highest Product Manifest originally-created-by 1.8.0_212-b03 () Low Product jar package name filter Highest Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product Manifest specification-title Apache Tomcat Medium Product Manifest tstamp 1520 Low Product Manifest Implementation-Title Apache Tomcat High Product file name tomcat-embed-core High Product jar package name apache Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest dstamp 20190704 Low Product jar package name tomcat Highest Product gradle artifactid tomcat-embed-core Highest Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
tomcat-annotations-api-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-annotations-api\9.0.22\e4302075d12d7210741b676b8dd94f851d7b1ef6\tomcat-annotations-api-9.0.22.jarMD5: 8168c299d4abce0efbb6a6f91a525323SHA1: e4302075d12d7210741b676b8dd94f851d7b1ef6SHA256: 43a88378eb1ab058d290fa03cfcb2b74a7ef46d4bf7e0a631ac50bff92195a1bReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor file name tomcat-annotations-api High Vendor Manifest tstamp 1520 Low Vendor manifest: javax/annotation/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name javax Low Vendor Manifest dstamp 20190704 Low Vendor jar package name annotation Low Product Manifest originally-created-by 1.8.0_212-b03 () Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product jar package name annotation Highest Product file name tomcat-annotations-api High Product Manifest tstamp 1520 Low Product manifest: javax/annotation/ Specification-Title Common Annotations Medium Product gradle artifactid tomcat-annotations-api Highest Product jar package name annotation Low Product jar package name javax Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product manifest: javax/annotation/ Implementation-Title javax.annotation Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest dstamp 20190704 Low Version file version 9.0.22 Highest Version Manifest today 2019 Low Version manifest: javax/annotation/ Implementation-Version 1.3.FR Medium Version gradle version 9.0.22 Highest Version file name tomcat-annotations-api Medium Version Manifest Bundle-Version 0 High Version Manifest tstamp 1520 Low Version Manifest today 4 Low Version Manifest dstamp 20190704 Low
tomcat-jni-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-jni\9.0.22\47a3b5cbc2c01d346b06b01908a5aaa138a9d0e0\tomcat-jni-9.0.22.jarMD5: 75bf9b2427d86680791c88d74a512363SHA1: 47a3b5cbc2c01d346b06b01908a5aaa138a9d0e0SHA256: 32cdf57ad54864a799dcb70e5ce48f28f56635373a0b126781436df646708047Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor file name tomcat-jni High Vendor Manifest tstamp 1520 Low Vendor jar package name apache Highest Vendor jar package name jni Low Vendor jar package name tomcat Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Vendor jar package name tomcat Highest Product Manifest originally-created-by 1.8.0_212-b03 () Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product Manifest specification-title Apache Tomcat Medium Product file name tomcat-jni High Product Manifest tstamp 1520 Low Product Manifest Implementation-Title Apache Tomcat High Product jar package name apache Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product jar package name jni Low Product jar package name tomcat Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product gradle artifactid tomcat-jni Highest Product Manifest dstamp 20190704 Low Product jar package name tomcat Highest Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
Published Vulnerabilities CVE-2016-5425 suppress
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
tomcat-jaspic-api-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-jaspic-api\9.0.22\201d2fc839d3e7c0d9932135ceec5210c9cdbe8d\tomcat-jaspic-api-9.0.22.jarMD5: b654ff9885a6dd21cffedb7c62eb0dd6SHA1: 201d2fc839d3e7c0d9932135ceec5210c9cdbe8dSHA256: 3ea751c2d3e2609a77581074c2ccbc71e534a58ef62a041fa6a03c9860ab0370Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor file name tomcat-jaspic-api High Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor jar package name auth Low Vendor Manifest tstamp 1520 Low Vendor jar package name javax Low Vendor manifest: javax/security/auth/message Implementation-Vendor Apache Software Foundation Medium Vendor jar package name security Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest dstamp 20190704 Low Product Manifest originally-created-by 1.8.0_212-b03 () Low Product file name tomcat-jaspic-api High Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product jar package name auth Low Product manifest: javax/security/auth/message Implementation-Title javax.security.auth.message Medium Product Manifest tstamp 1520 Low Product jar package name message Low Product manifest: javax/security/auth/message Specification-Title Java Authentication SPI for Containers Medium Product jar package name message Highest Product jar package name javax Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product jar package name security Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest dstamp 20190704 Low Product jar package name security Highest Product jar package name auth Highest Product gradle artifactid tomcat-jaspic-api Highest Version file version 9.0.22 Highest Version Manifest today 2019 Low Version manifest: javax/security/auth/message Implementation-Version 1.1.FR Medium Version gradle version 9.0.22 Highest Version Manifest Bundle-Version 0 High Version file name tomcat-jaspic-api Medium Version Manifest tstamp 1520 Low Version Manifest today 4 Low Version Manifest dstamp 20190704 Low
Published Vulnerabilities CVE-2005-4838 suppress
Multiple cross-site scripting (XSS) vulnerabilities in the example web applications for Jakarta Tomcat 5.5.6 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) el/functions.jsp, (2) el/implicit-objects.jsp, and (3) jspx/textRotate.jspx in examples/jsp2/, as demonstrated via script in a request to snp/snoop.jsp. NOTE: other XSS issues in the manager were simultaneously reported, but these require admin access and do not cross privilege boundaries. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2006-7196 suppress
Cross-site scripting (XSS) vulnerability in the calendar application example in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.15 allows remote attackers to inject arbitrary web script or HTML via the time parameter to cal2.jsp and possibly unspecified other vectors. NOTE: this may be related to CVE-2006-0254.1. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2007-1358 suppress
Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat 4.0.0 through 4.0.6 and 4.1.0 through 4.1.34 allows remote attackers to inject arbitrary web script or HTML via crafted "Accept-Language headers that do not conform to RFC 2616". CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: LOW (2.6) Vector: /AV:N/AC:H/Au:N/C:N/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2007-2449 suppress
Multiple cross-site scripting (XSS) vulnerabilities in certain JSP files in the examples web application in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote attackers to inject arbitrary web script or HTML via the portion of the URI after the ';' character, as demonstrated by a URI containing a "snp/snoop.jsp;" sequence. NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2008-0128 suppress
The SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) in Apache Tomcat before 5.5.21 does not set the secure flag for the JSESSIONIDSSO cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie. CWE-16 Configuration
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions:
CVE-2009-2696 suppress
Cross-site scripting (XSS) vulnerability in jsp/cal/cal2.jsp in the calendar application in the examples web application in Apache Tomcat on Red Hat Enterprise Linux 5, Desktop Workstation 5, and Linux Desktop 5 allows remote attackers to inject arbitrary web script or HTML via the time parameter, related to "invalid HTML." NOTE: this is due to a missing fix for CVE-2009-0781. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2012-5568 suppress
Apache Tomcat through 7.0.x allows remote attackers to cause a denial of service (daemon outage) via partial HTTP requests, as demonstrated by Slowloris. CWE-16 Configuration
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-2185 suppress
** DISPUTED ** The readObject method in the DiskFileItem class in Apache Tomcat and JBoss Web, as used in Red Hat JBoss Enterprise Application Platform 6.1.0 and Red Hat JBoss Portal 6.0.0, allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized instance, a similar issue to CVE-2013-2186. NOTE: this issue is reportedly disputed by the Apache Tomcat team, although Red Hat considers it a vulnerability. The dispute appears to regard whether it is the responsibility of applications to avoid providing untrusted data to be deserialized, or whether this class should inherently protect against this issue. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4286 suppress
Apache Tomcat before 6.0.39, 7.x before 7.0.47, and 8.x before 8.0.0-RC3, when an HTTP connector or AJP connector is used, does not properly handle certain inconsistent HTTP request headers, which allows remote attackers to trigger incorrect identification of a request's length and conduct request-smuggling attacks via (1) multiple Content-Length headers or (2) a Content-Length header and a "Transfer-Encoding: chunked" header. NOTE: this vulnerability exists because of an incomplete fix for CVE-2005-2090. CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (5.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2013-4322 suppress
Apache Tomcat before 6.0.39, 7.x before 7.0.50, and 8.x before 8.0.0-RC10 processes chunked transfer coding without properly handling (1) a large total amount of chunked data or (2) whitespace characters in an HTTP header value within a trailer field, which allows remote attackers to cause a denial of service by streaming data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3544. CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4444 suppress
Unrestricted file upload vulnerability in Apache Tomcat 7.x before 7.0.40, in certain situations involving outdated java.io.File code and a custom JMX configuration, allows remote attackers to execute arbitrary code by uploading and accessing a JSP file. CWE-94 Improper Control of Generation of Code ('Code Injection')
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2013-4590 suppress
Apache Tomcat before 6.0.39, 7.x before 7.0.50, and 8.x before 8.0.0-RC10 allows attackers to obtain "Tomcat internals" information by leveraging the presence of an untrusted web application with a context.xml, web.xml, *.jspx, *.tagx, or *.tld XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2013-6357 suppress
** DISPUTED ** Cross-site request forgery (CSRF) vulnerability in the Manager application in Apache Tomcat 5.5.25 and earlier allows remote attackers to hijack the authentication of administrators for requests that manipulate application deployment via the POST method, as demonstrated by a /manager/html/undeploy?path= URI. NOTE: the vendor disputes the significance of this report, stating that "the Apache Tomcat Security team has not accepted any reports of CSRF attacks against the Manager application ... as they require a reckless system administrator." CWE-352 Cross-Site Request Forgery (CSRF)
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0075 suppress
Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4 allows remote attackers to cause a denial of service (resource consumption) via a malformed chunk size in chunked transfer coding of a request during the streaming of data. CWE-189 Numeric Errors
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0096 suppress
java/org/apache/catalina/servlets/DefaultServlet.java in the default servlet in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4 does not properly restrict XSLT stylesheets, which allows remote attackers to bypass security-manager restrictions and read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2014-0099 suppress
Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4, when operated behind a reverse proxy, allows remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header. CWE-189 Numeric Errors
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2014-0119 suppress
Apache Tomcat before 6.0.40, 7.x before 7.0.54, and 8.x before 8.0.6 does not properly constrain the class loader that accesses the XML parser used with an XSLT stylesheet, which allows remote attackers to (1) read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, or (2) read files associated with different web applications on a single Tomcat instance via a crafted web application. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2016-5425 suppress
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
tomcat-jasper-el-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-jasper-el\9.0.22\55c79ee93e888344026a959d0485ec0b20ee8186\tomcat-jasper-el-9.0.22.jarMD5: 8d7ef94638f3b71a53230c105610f52cSHA1: 55c79ee93e888344026a959d0485ec0b20ee8186SHA256: 65717ea2006d43376bd257a1ff47bbb60a3a37827bfb1273135a0eb53ca1585eReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name parser Low Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor jar package name el Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor file name tomcat-jasper-el High Vendor Manifest tstamp 1520 Low Vendor jar package name apache Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor Apache Software Foundation Low Vendor Manifest dstamp 20190704 Low Product jar package name parser Low Product Manifest originally-created-by 1.8.0_212-b03 () Low Product jar package name el Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product file name tomcat-jasper-el High Product Manifest specification-title Apache Tomcat Medium Product Manifest tstamp 1520 Low Product Manifest Implementation-Title Apache Tomcat High Product jar package name apache Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product gradle artifactid tomcat-jasper-el Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest dstamp 20190704 Low Version file version 9.0.22 Highest Version Manifest Implementation-Version 9.0.22 High
Published Vulnerabilities CVE-2016-5425 suppress
The Tomcat package on Red Hat Enterprise Linux (RHEL) 7, Fedora, CentOS, Oracle Linux, and possibly other Linux distributions uses weak permissions for /usr/lib/tmpfiles.d/tomcat.conf, which allows local users to gain root privileges by leveraging membership in the tomcat group. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.2) Vector: /AV:L/AC:L/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.8) Vector: /AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
tomcat-el-api-9.0.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.tomcat\tomcat-el-api\9.0.22\129a050d263437b1d59cc456aabcd0738c04e4d2\tomcat-el-api-9.0.22.jarMD5: 3c530926b837af1f72cabfcc0dcda848SHA1: 129a050d263437b1d59cc456aabcd0738c04e4d2SHA256: 654cef047ce280a12a85f44b55d6639e69b813f3657231abd6f90d122dff199bReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest originally-created-by 1.8.0_212-b03 () Low Vendor jar package name el Low Vendor Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Vendor Manifest today July 4 2019 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor gradle groupid org.apache.tomcat Highest Vendor file name tomcat-el-api High Vendor Manifest tstamp 1520 Low Vendor jar package name javax Low Vendor Manifest dstamp 20190704 Low Vendor manifest: javax/el/ Implementation-Vendor Apache Software Foundation Medium Product manifest: javax/el/ Specification-Title Expression Language Medium Product Manifest originally-created-by 1.8.0_212-b03 () Low Product jar package name el Low Product Manifest bundle-symbolicname TOMCAT_9_0_22 Medium Product Manifest today July 4 2019 Low Product manifest: javax/el/ Implementation-Title javax.el Medium Product file name tomcat-el-api High Product Manifest tstamp 1520 Low Product jar package name expression Highest Product jar package name javax Highest Product gradle artifactid tomcat-el-api Highest Product Manifest Bundle-Name TOMCAT_9_0_22 Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest dstamp 20190704 Low Product jar package name el Highest Version file version 9.0.22 Highest Version Manifest today 2019 Low Version manifest: javax/el/ Implementation-Version 3.0.FR Medium Version gradle version 9.0.22 Highest Version file name tomcat-el-api Medium Version Manifest Bundle-Version 0 High Version Manifest tstamp 1520 Low Version Manifest today 4 Low Version Manifest dstamp 20190704 Low
ecj-3.18.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jdt\ecj\3.18.0\4d5d0911b30db24c8eb844702c8adf8e434314ff\ecj-3.18.0.jarMD5: 527b1e43cb5ddb2da99a6f79c206819dSHA1: 4d5d0911b30db24c8eb844702c8adf8e434314ffSHA256: 69dad18a1fcacd342a7d44c5abf74f50e7529975553a24c64bce0b29b86af497Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name core Highest Vendor file name ecj High Vendor jar package name compiler Highest Vendor jar package name jdt Highest Vendor jar package name eclipse Low Vendor gradle groupid org.eclipse.jdt Highest Vendor jar package name eclipse Highest Vendor jar package name jdt Low Vendor Manifest bundle-symbolicname org.eclipse.jdt.core.compiler.batch Medium Vendor jar package name internal Low Product jar package name core Highest Product file name ecj High Product Manifest Bundle-Name Eclipse Compiler for Java(TM) Medium Product jar package name compiler Highest Product jar package name jdt Highest Product jar package name eclipse Highest Product gradle artifactid ecj Highest Product jar package name jdt Low Product Manifest bundle-symbolicname org.eclipse.jdt.core.compiler.batch Medium Product jar package name internal Low Product jar package name compiler Low Version file version 3.18.0 Highest Version gradle version 3.18.0 Highest Version Manifest Bundle-Version 3.18.0.v20190522-0428 High Version file name ecj Medium
batik-ext-1.10.jarDescription:
Batik external code File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-ext\1.10\23a27a446965644ff5593dab2003221936ca2499\batik-ext-1.10.jarMD5: c2451a3583ea84a732a563149c7a20a5SHA1: 23a27a446965644ff5593dab2003221936ca2499SHA256: bf643bc8692768662f1f0c328ec32ddef94958b498fb114863afdf22b2f71448Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name batik-ext High Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name dom Low Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom artifactid batik-ext Low Vendor jar package name events Low Vendor pom groupid apache.xmlgraphics Highest Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Vendor jar package name w3c Low Product gradle artifactid batik-ext Highest Product file name batik-ext High Product pom parent-groupid org.apache.xmlgraphics Low Product jar package name dom Low Product jar package name apache Highest Product pom artifactid batik-ext Highest Product jar package name events Low Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
avalon-framework-impl-4.3.1.jarDescription:
Avalon Framework Implementation File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.avalon.framework\avalon-framework-impl\4.3.1\2d5f5a07fd14513ce6d7a7bfaff69419c26dbd0b\avalon-framework-impl-4.3.1.jarMD5: 004ac42a2cda8c444451ef187b24284fSHA1: 2d5f5a07fd14513ce6d7a7bfaff69419c26dbd0bSHA256: 1a429bd5ba87c55b9c84648d0404eb6499b7c05a2c9f21b1bb9621fbf117589fReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid avalon-framework Low Vendor pom groupid apache.avalon.framework Highest Vendor pom artifactid avalon-framework-impl Low Vendor jar package name avalon Low Vendor pom parent-groupid org.apache.avalon Medium Vendor jar package name avalon Highest Vendor jar package name framework Low Vendor jar package name framework Highest Vendor pom name Avalon Framework Implementation High Vendor jar package name apache Highest Vendor file name avalon-framework-impl High Vendor gradle groupid org.apache.avalon.framework Highest Vendor jar package name apache Low Product jar package name avalon Low Product pom artifactid avalon-framework-impl Highest Product gradle artifactid avalon-framework-impl Highest Product pom groupid apache.avalon.framework Low Product jar package name avalon Highest Product jar package name framework Low Product jar package name framework Highest Product pom name Avalon Framework Implementation High Product jar package name apache Highest Product pom parent-artifactid avalon-framework Medium Product file name avalon-framework-impl High Product pom parent-groupid org.apache.avalon Low Version pom version 4.3.1 Highest Version gradle version 4.3.1 Highest Version file version 4.3.1 Highest Version pom parent-version 4.3.1 Low
avalon-framework-api-4.3.1.jarDescription:
Avalon Framework API File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.avalon.framework\avalon-framework-api\4.3.1\2dacadeb49bc14420990b1f28897d46f96e2181d\avalon-framework-api-4.3.1.jarMD5: 7c543869a7eb2bad323a54e873973acfSHA1: 2dacadeb49bc14420990b1f28897d46f96e2181dSHA256: bca4c94b5e53acee3c97fe11cce0749d682d5591bf4a217cd45273adeb08c60fReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name avalon-framework-api High Vendor pom parent-artifactid avalon-framework Low Vendor pom groupid apache.avalon.framework Highest Vendor jar package name avalon Low Vendor pom parent-groupid org.apache.avalon Medium Vendor pom artifactid avalon-framework-api Low Vendor jar package name avalon Highest Vendor jar package name framework Low Vendor jar package name framework Highest Vendor jar package name apache Highest Vendor gradle groupid org.apache.avalon.framework Highest Vendor jar package name apache Low Vendor pom name Avalon Framework API High Product file name avalon-framework-api High Product jar package name avalon Low Product pom artifactid avalon-framework-api Highest Product pom groupid apache.avalon.framework Low Product jar package name avalon Highest Product gradle artifactid avalon-framework-api Highest Product jar package name framework Low Product jar package name framework Highest Product jar package name apache Highest Product pom parent-artifactid avalon-framework Medium Product pom name Avalon Framework API High Product pom parent-groupid org.apache.avalon Low Version pom version 4.3.1 Highest Version gradle version 4.3.1 Highest Version file version 4.3.1 Highest Version pom parent-version 4.3.1 Low
xom-1.2.10.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.io7m.xom\xom\1.2.10\4165e25bef19aad134f6498cc277110b9bc5e52b\xom-1.2.10.jarMD5: 89d8543cd3ac8c78600cb1415008d48fSHA1: 4165e25bef19aad134f6498cc277110b9bc5e52bSHA256: 35134150151dc4d3295c7a617fcce35b1b9537cca92179f48bf97655bae6782fReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.2 Low Vendor file name xom High Vendor jar package name nu Low Vendor jar package name xom Highest Vendor manifest: nu/xom/ Implementation-Vendor Elliotte Rusty Harold Medium Vendor jar package name jaxen Low Vendor Manifest specification-vendor Elliotte Rusty Harold Low Vendor gradle groupid com.io7m.xom Highest Vendor manifest: nu/xom/jaxen/ Implementation-Vendor CodeHaus Medium Vendor jar package name xom Low Vendor jar package name nu Highest Vendor Manifest bundle-symbolicname nu.xom Medium Vendor Manifest Implementation-Vendor Elliotte Rusty Harold High Product file name xom High Product manifest: nu/xom/converters/ Specification-Title XOM converters to other object models Medium Product manifest: nu/xom/jaxen/ Specification-Title Jaxen XPath engine Medium Product manifest: nu/xom/xinclude/ Specification-Title XOM XInclude engine Medium Product jar package name jaxen Highest Product jar package name converters Highest Product jar package name xinclude Highest Product jar package name xom Low Product jar package name nu Highest Product manifest: nu/xom/xslt/ Specification-Title XOM XSLT interface Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.2 Low Product manifest: nu/xom/canonical/ Specification-Title XOM Canonical XML support Medium Product manifest: nu/xom/converters/ Implementation-Title nu.xom.converters Medium Product manifest: nu/xom/ Implementation-Title nu.xom Medium Product manifest: nu/xom/canonical/ Implementation-Title nu.xom.canonical Medium Product jar package name xom Highest Product manifest: nu/xom/xslt/ Implementation-Title nu.xom.xslt Medium Product jar package name canonical Highest Product Manifest Implementation-Title XOM High Product jar package name xpath Highest Product gradle artifactid xom Highest Product Manifest specification-title XOM Medium Product jar package name jaxen Low Product Manifest Bundle-Name XOM Medium Product jar package name xslt Highest Product manifest: nu/xom/xinclude/ Implementation-Title nu.xom.xinclude Medium Product Manifest bundle-symbolicname nu.xom Medium Product manifest: nu/xom/ Specification-Title XOM core classes Medium Product manifest: nu/xom/jaxen/ Implementation-Title org.jaxen Medium Version file version 1.2.10 Highest Version Manifest Implementation-Version 1.2.10 High
commons-configuration-1.10.jarDescription:
Tools to assist in the reading of configuration/preferences files in various formats. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-configuration\commons-configuration\1.10\2b36e4adfb66d966c5aef2d73deb6be716389dc9\commons-configuration-1.10.jar
MD5: b16511ce540fefd53981245f5f21c5f8
SHA1: 2b36e4adfb66d966c5aef2d73deb6be716389dc9
SHA256: 95d4e6711e88ce78992c82c25bc03c8df9ecf5a357f0de0bec72a26db3399374
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid commons-configuration Low Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/configuration/ Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor file name commons-configuration High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid commons-configuration Highest Vendor pom name Apache Commons Configuration High Vendor gradle groupid commons-configuration Highest Vendor jar package name commons Highest Vendor jar package name configuration Highest Vendor jar package name apache Highest Vendor Manifest implementation-build tags/CONFIGURATION_1_10RC2@r1535308; 2013-10-24 01:20:22-0700 Low Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest bundle-symbolicname org.apache.commons.configuration Medium Vendor Manifest bundle-docurl http://commons.apache.org/configuration/ Low Product pom parent-artifactid commons-parent Medium Product pom groupid commons-configuration Low Product file name commons-configuration High Product pom name Apache Commons Configuration High Product Manifest Bundle-Name Apache Commons Configuration Medium Product Manifest Implementation-Title Apache Commons Configuration High Product pom url http://commons.apache.org/configuration/ Medium Product jar package name commons Highest Product jar package name configuration Highest Product jar package name apache Highest Product Manifest implementation-build tags/CONFIGURATION_1_10RC2@r1535308; 2013-10-24 01:20:22-0700 Low Product pom parent-groupid org.apache.commons Low Product Manifest bundle-symbolicname org.apache.commons.configuration Medium Product Manifest specification-title Apache Commons Configuration Medium Product pom artifactid commons-configuration Highest Product Manifest bundle-docurl http://commons.apache.org/configuration/ Low Product gradle artifactid commons-configuration Highest Version Manifest Implementation-Version 1.10 High Version gradle version 1.10 Highest Version pom parent-version 1.10 Low Version file version 1.10 Highest Version pom version 1.10 Highest
commons-lang-2.6.jarDescription:
Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\commons-lang\commons-lang\2.6\ce1edb914c94ebc388f086c6827e8bdeec71ac2\commons-lang-2.6.jar
MD5: 4d5c1693079575b362edf41500630bbd
SHA1: 0ce1edb914c94ebc388f086c6827e8bdeec71ac2
SHA256: 50f11b09f877c294d56f24463f47d28f929cf5044f648661c0f0cfbae9a2f49c
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lang Highest Vendor file name commons-lang High Vendor gradle groupid commons-lang Highest Vendor Manifest bundle-symbolicname org.apache.commons.lang Medium Vendor pom parent-artifactid commons-parent Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom name Commons Lang High Vendor jar package name commons Highest Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom groupid commons-lang Highest Vendor Manifest bundle-docurl http://commons.apache.org/lang/ Low Vendor pom url http://commons.apache.org/lang/ Highest Vendor pom artifactid commons-lang Low Product jar package name lang Highest Product file name commons-lang High Product Manifest Implementation-Title Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom url http://commons.apache.org/lang/ Medium Product Manifest bundle-symbolicname org.apache.commons.lang Medium Product pom artifactid commons-lang Highest Product pom groupid commons-lang Low Product pom name Commons Lang High Product gradle artifactid commons-lang Highest Product Manifest Bundle-Name Commons Lang Medium Product jar package name commons Highest Product jar package name apache Highest Product pom parent-groupid org.apache.commons Low Product Manifest bundle-docurl http://commons.apache.org/lang/ Low Product Manifest specification-title Commons Lang Medium Version gradle version 2.6 Highest Version pom version 2.6 Highest Version Manifest Bundle-Version 2.6 High Version file version 2.6 Highest Version Manifest Implementation-Version 2.6 High Version pom parent-version 2.6 Low
log4j-1.2.17.jarDescription:
Apache Log4j 1.2 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\log4j\log4j\1.2.17\5af35056b4d257e4b64b9e8069c0746e8b08629f\log4j-1.2.17.jar
MD5: 04a41f0a068986f0f73485cf507c0f40
SHA1: 5af35056b4d257e4b64b9e8069c0746e8b08629f
SHA256: 1d31696445697720527091754369082a6651bd49781b6005deb94e56753406f9
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom organization name Apache Software Foundation High Vendor pom url http://logging.apache.org/log4j/1.2/ Highest Vendor gradle groupid log4j Highest Vendor Manifest bundle-docurl http://logging.apache.org/log4j/1.2 Low Vendor manifest: org.apache.log4j Implementation-Vendor "Apache Software Foundation" Medium Vendor pom artifactid log4j Low Vendor pom name Apache Log4j High Vendor Manifest bundle-symbolicname log4j Medium Vendor file name log4j High Vendor pom groupid log4j Highest Vendor pom organization url http://www.apache.org Medium Vendor jar package name apache Highest Vendor jar package name log4j Highest Product Manifest bundle-docurl http://logging.apache.org/log4j/1.2 Low Product pom name Apache Log4j High Product Manifest Bundle-Name Apache Log4j Medium Product Manifest bundle-symbolicname log4j Medium Product file name log4j High Product pom organization name Apache Software Foundation Low Product pom url http://logging.apache.org/log4j/1.2/ Medium Product pom groupid log4j Low Product jar package name apache Highest Product pom organization url http://www.apache.org Low Product gradle artifactid log4j Highest Product pom artifactid log4j Highest Product jar package name log4j Highest Product manifest: org.apache.log4j Implementation-Title log4j Medium Version gradle version 1.2.17 Highest Version pom version 1.2.17 Highest Version file version 1.2.17 Highest Version Manifest Bundle-Version 1.2.17 High Version manifest: org.apache.log4j Implementation-Version 1.2.17 Medium
bsh-2.0b6.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache-extras.beanshell\bsh\2.0b6\fb418f9b33a0b951e9a2978b4b6ee93b2707e72f\bsh-2.0b6.jarMD5: 0f27117d5b4cfeea1d0634125313fac0SHA1: fb418f9b33a0b951e9a2978b4b6ee93b2707e72fSHA256: a17955976070c0573235ee662f2794a78082758b61accffce8d3f8aedcd91047Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor http://www.beanshell.org/ Low Vendor Manifest Implementation-Vendor Pat Niemeyer (pat@pat.net) High Vendor jar package name bsh Low Vendor hint analyzer vendor beanshell_project Highest Vendor file name bsh High Vendor gradle groupid org.apache-extras.beanshell Highest Product gradle artifactid bsh Highest Product file name bsh High Product Manifest specification-title BeanShell Medium Product hint analyzer product beanshell Highest Version file version 2.0.b6 Highest Version Manifest Implementation-Version 2.0b6 2016-02-05 05:16:19 High Version file name bsh Medium Version gradle version 2.0b6 Highest
xalan-2.7.2.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\xalan\xalan\2.7.2\d55d3f02a56ec4c25695fe67e1334ff8c2ecea23\xalan-2.7.2.jarMD5: 6aa6607802502c8016b676f25f8e4873SHA1: d55d3f02a56ec4c25695fe67e1334ff8c2ecea23SHA256: a44bd80e82cb0f4cfac0dac8575746223802514e3cec9dc75235bc0de646af14Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid xalan Highest Vendor manifest: org/apache/bcel/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name apache Highest Vendor manifest: org/apache/xalan/ Implementation-Vendor Apache Software Foundation Medium Vendor file name xalan High Vendor manifest: org/apache/xpath/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xml/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name apache Low Vendor manifest: org/apache/xalan/xsltc/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/regexp/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: java_cup/runtime/ Implementation-Vendor Princeton University Medium Product manifest: org/apache/xpath/ Implementation-Title org.apache.xpath Medium Product manifest: java_cup/runtime/ Implementation-Title runtime Medium Product file name xalan High Product jar package name regexp Highest Product gradle artifactid xalan Highest Product jar package name code Highest Product jar package name expression Highest Product manifest: org/apache/regexp/ Specification-Title Java Regular Expression package Medium Product jar package name runtime Highest Product jar package name xml Highest Product manifest: org/apache/xalan/ Implementation-Title org.apache.xalan Medium Product jar package name bcel Highest Product manifest: org/apache/xalan/xsltc/ Specification-Title Java API for XML Processing Medium Product manifest: org/apache/bcel/ Implementation-Title org.apache.bcel Medium Product manifest: org/apache/bcel/ Specification-Title Byte Code Engineering Library Medium Product jar package name xsltc Highest Product jar package name xpath Highest Product manifest: java_cup/runtime/ Specification-Title Runtime component of JCup Medium Product jar package name apache Highest Product manifest: org/apache/xml/ Implementation-Title org.apache.xml Medium Product manifest: org/apache/xalan/xsltc/ Implementation-Title org.apache.xalan.xsltc Medium Product jar package name xalan Highest Product manifest: org/apache/regexp/ Implementation-Title org.apache.regexp Medium Product manifest: org/apache/xalan/ Specification-Title Java API for XML Processing Medium Version file name xalan Medium Version manifest: org/apache/bcel/ Implementation-Version 2.7.2 Medium Version manifest: org/apache/xalan/ Implementation-Version 2.7.2 Medium Version manifest: java_cup/runtime/ Implementation-Version 2.7.2 Medium Version manifest: org/apache/xpath/ Implementation-Version 2.7.2 Medium Version manifest: org/apache/xml/ Implementation-Version 2.7.2 Medium Version gradle version 2.7.2 Highest Version manifest: org/apache/xalan/xsltc/ Implementation-Version 2.7.2 Medium Version file version 2.7.2 Highest Version manifest: org/apache/regexp/ Implementation-Version 2.7.2 Medium
serializer-2.7.2.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\xalan\serializer\2.7.2\24247f3bb052ee068971393bdb83e04512bb1c3c\serializer-2.7.2.jarMD5: e8325763fd4235f174ab7b72ed815db1SHA1: 24247f3bb052ee068971393bdb83e04512bb1c3cSHA256: e8f5b4340d3b12a0cfa44ac2db4be4e0639e479ae847df04c4ed8b521734bb4aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name serializer High Vendor gradle groupid xalan Highest Vendor manifest: org/apache/xml/serializer/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name serializer Low Vendor jar package name apache Highest Vendor manifest: org/apache/xml/serializer/utils/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name apache Low Vendor jar package name xml Low Product gradle artifactid serializer Highest Product file name serializer High Product manifest: org/apache/xml/serializer/ Implementation-Title org.apache.xml.serializer Medium Product jar package name utils Highest Product jar package name serializer Low Product jar package name apache Highest Product jar package name xml Highest Product manifest: org/apache/xml/serializer/ Specification-Title XSL Transformations (XSLT), at http://www.w3.org/TR/xslt Medium Product manifest: org/apache/xml/serializer/utils/ Implementation-Title org.apache.xml.serializer.utils Medium Product jar package name xml Low Product jar package name serializer Highest Version manifest: org/apache/xml/serializer/ Implementation-Version 2.7.2 Medium Version file name serializer Medium Version manifest: org/apache/xml/serializer/utils/ Implementation-Version 2.7.2 Medium Version gradle version 2.7.2 Highest Version file version 2.7.2 Highest
xml-apis-1.4.01.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\xml-apis\xml-apis\1.4.01\3789d9fada2d3d458c4ba2de349d48780f381ee3\xml-apis-1.4.01.jarMD5: 7eaad6fea5925cca6c36ee8b3e02ac9dSHA1: 3789d9fada2d3d458c4ba2de349d48780f381ee3SHA256: a840968176645684bb01aed376e067ab39614885f9eee44abe35a5f20ebe7fadReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor manifest: org/xml/sax/ Implementation-Vendor David Megginson Medium Vendor gradle groupid xml-apis Highest Vendor manifest: javax/xml/datatype/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/xpath/ Implementation-Vendor Apache Software Foundation Medium Vendor file name xml-apis High Vendor manifest: org/w3c/dom/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: javax/xml/namespace/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/w3c/dom/ls/ Implementation-Vendor World Wide Web Consortium Medium Vendor jar package name xml Low Vendor manifest: javax/xml/stream/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xmlcommons/Version Implementation-Vendor Apache Software Foundation Medium Vendor jar package name apache Highest Vendor manifest: javax/xml/validation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/transform/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/parsers/ Implementation-Vendor Apache Software Foundation Medium Product manifest: javax/xml/stream/ Specification-Title Streaming API for XML (StAX) 1.0 Medium Product manifest: org/w3c/dom/ Implementation-Title org.w3c.dom Medium Product file name xml-apis High Product jar package name transform Highest Product manifest: javax/xml/transform/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product gradle artifactid xml-apis Highest Product jar package name xmlcommons Highest Product manifest: javax/xml/validation/ Implementation-Title javax.xml.validation Medium Product manifest: javax/xml/parsers/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product jar package name version Highest Product manifest: javax/xml/xpath/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product jar package name w3c Highest Product jar package name xml Highest Product manifest: javax/xml/stream/ Implementation-Title javax.xml.stream Medium Product jar package name ls Highest Product jar package name namespace Highest Product jar package name stax Highest Product manifest: javax/xml/xpath/ Implementation-Title javax.xml.xpath Medium Product manifest: javax/xml/transform/ Implementation-Title javax.xml.transform Medium Product manifest: javax/xml/parsers/ Implementation-Title javax.xml.parsers Medium Product jar package name stream Highest Product jar package name sax Highest Product manifest: javax/xml/validation/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: javax/xml/namespace/ Implementation-Title javax.xml.namespace Medium Product jar package name validation Highest Product manifest: org/w3c/dom/ls/ Implementation-Title org.w3c.dom.ls Medium Product jar package name dom Highest Product jar package name xpath Highest Product manifest: javax/xml/datatype/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product jar package name datatype Highest Product jar package name parsers Highest Product jar package name document Highest Product manifest: javax/xml/datatype/ Implementation-Title javax.xml.datatype Medium Product jar package name javax Highest Product manifest: org/w3c/dom/ Specification-Title Document Object Model (DOM) Level 3 Core Medium Product jar package name apache Highest Product manifest: javax/xml/namespace/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: org/apache/xmlcommons/Version Implementation-Title org.apache.xmlcommons.Version Medium Product manifest: org/xml/sax/ Implementation-Title org.xml.sax Medium Product manifest: org/xml/sax/ Specification-Title Simple API for XML Medium Product manifest: org/w3c/dom/ls/ Specification-Title Document Object Model (DOM) Level 3 Load and Save Medium Version file name xml-apis Medium Version manifest: javax/xml/parsers/ Implementation-Version 1.4.01 Medium Version manifest: org/xml/sax/ Implementation-Version 2.0.2 Medium Version manifest: javax/xml/datatype/ Implementation-Version 1.4.01 Medium Version file version 1.4.01 Highest Version manifest: org/w3c/dom/ls/ Implementation-Version 1.0 Medium Version manifest: javax/xml/validation/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/transform/ Implementation-Version 1.4.01 Medium Version gradle version 1.4.01 Highest Version manifest: org/apache/xmlcommons/Version Implementation-Version 1.4.01 Medium Version manifest: javax/xml/stream/ Implementation-Version 1.4.01 Medium Version manifest: org/w3c/dom/ Implementation-Version 1.0 Medium Version manifest: javax/xml/namespace/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/xpath/ Implementation-Version 1.4.01 Medium
spring-core-5.1.9.RELEASE.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-core\5.1.9.RELEASE\dc3815439579b4fa0c19970e6b8e5d774af8d988\spring-core-5.1.9.RELEASE.jarMD5: fad0a88be0f6d46008bd84ebb153ebceSHA1: dc3815439579b4fa0c19970e6b8e5d774af8d988SHA256: 427406f5423e032e08e5d43e5d3eccfbc83350b0d7c6ec22db839755ff1120deReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name core Low Vendor jar package name core Highest Vendor hint analyzer vendor pivotal software Highest Vendor Manifest automatic-module-name spring.core Medium Vendor jar package name springframework Low Vendor gradle groupid org.springframework Highest Vendor file name spring-core High Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Product jar package name core Low Product jar package name core Highest Product Manifest Implementation-Title spring-core High Product Manifest automatic-module-name spring.core Medium Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product gradle artifactid spring-core Highest Version file name spring-core Medium Version gradle version 5.1.9.RELEASE Highest Version Manifest Implementation-Version 5.1.9.RELEASE High Version file version 5.1.9 Highest
lucene-queryparser-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-queryparser\8.2.0\8925df7b104e78e308e236ff0740a064dd93cadd\lucene-queryparser-8.2.0.jarMD5: 26da5109a008179e59c6f3c39b46a5daSHA1: 8925df7b104e78e308e236ff0740a064dd93caddSHA256: cb2284c88b953b6d8e58edc1af99d404c98c167e72a6dcef4e2dbf76afc92a28Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name lucene-queryparser High Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor jar package name queryparser Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.lucene Highest Product file name lucene-queryparser High Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product Manifest specification-title Lucene Search Engine: queryparser Medium Product gradle artifactid lucene-queryparser Highest Product Manifest extension-name org.apache.lucene Medium Product jar package name apache Highest Product jar package name flexible Low Product jar package name lucene Low Product jar package name queryparser Low Product jar package name queryparser Highest Version gradle version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:42 High Version file version 8.2.0 Highest Version file name lucene-queryparser Medium
lucene-analyzers-common-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-analyzers-common\8.2.0\8e8abc90572ed74b110c75b546c675153aecc570\lucene-analyzers-common-8.2.0.jarMD5: 67e169936aefc775697cdf759794e31bSHA1: 8e8abc90572ed74b110c75b546c675153aecc570SHA256: 9b86f9af4479e52d5beaea577122d22f966b703662b29b9512e06f8f15bcf114Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor jar package name analysis Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor file name lucene-analyzers-common High Vendor gradle groupid org.apache.lucene Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product gradle artifactid lucene-analyzers-common Highest Product Manifest specification-title Lucene Search Engine: analyzers-common Medium Product Manifest extension-name org.apache.lucene Medium Product jar package name apache Highest Product jar package name lucene Low Product jar package name analysis Low Product file name lucene-analyzers-common High Version gradle version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:30 High Version file version 8.2.0 Highest Version file name lucene-analyzers-common Medium
lucene-core-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-core\8.2.0\f6da40436d3633de272810fae1e339c237adfcf6\lucene-core-8.2.0.jarMD5: 38017372e81035c484ad5cf94d88d8eaSHA1: f6da40436d3633de272810fae1e339c237adfcf6SHA256: 25564b27cebe18a5f0e988b5aeee342e1dd163b2dfca888eb1cea4dcadb32dd2Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name org Highest Vendor file name lucene-core High Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest multi-release true Low Vendor gradle groupid org.apache.lucene Highest Product jar package name org Highest Product file name lucene-core High Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product jar package name search Highest Product Manifest extension-name org.apache.lucene Medium Product Manifest specification-title Lucene Search Engine: core Medium Product jar package name apache Highest Product gradle artifactid lucene-core Highest Product jar package name lucene Low Product Manifest multi-release true Low Version gradle version 8.2.0 Highest Version file version 8.2.0 Highest Version file name lucene-core Medium Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:05:56 High
jug-2.0.0-asl.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.safehaus.jug\jug\2.0.0\adf11f76e51f057e9d6903dd9a916162620386c9\jug-2.0.0-asl.jarMD5: fe4231b92c5e4ffdc6ec308a9fd23f6aSHA1: adf11f76e51f057e9d6903dd9a916162620386c9SHA256: 455d4bb841134a72a5ab481b590aef0541b375fb3e9424e326735a4e3ec00e60Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.safehaus.jug Highest Vendor jar package name safehaus Highest Vendor Manifest Implementation-Vendor www.safehaus.org High Vendor jar package name safehaus Low Vendor file name jug High Vendor jar package name uuid Low Vendor Manifest specification-vendor http://hegel.ittc.ku.edu/topics/internet/internet-drafts/draft-l/draft-leach-uuids-guids-01.txt Low Product Manifest Implementation-Title Java Uuid/guid Generator High Product Manifest specification-title UUID specification Medium Product gradle artifactid jug Highest Product file name jug High Product jar package name uuid Low Product jar package name uuid Highest Version Manifest Implementation-Version 2.0.0 High Version file version 2.0.0 Highest
poi-ooxml-schemas-4.1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.poi\poi-ooxml-schemas\4.1.0\6a2a0dfa19db33f4fba5b0a0261bb517a86cb56\poi-ooxml-schemas-4.1.0.jarMD5: ebc100eb62204029b5595666bb6cc157SHA1: 06a2a0dfa19db33f4fba5b0a0261bb517a86cb56SHA256: f31a38cf88e3c94ed3b6a73fddccac372b8d355163721bdef8c579a81eba002bReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name openxmlformats Low Vendor Manifest Implementation-Vendor-Id org.apache.poi Medium Vendor jar package name schemas Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor file name poi-ooxml-schemas High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.poi Highest Product gradle artifactid poi-ooxml-schemas Highest Product Manifest specification-title Apache POI Medium Product jar package name schemas Low Product Manifest Implementation-Title Apache POI High Product file name poi-ooxml-schemas High Product jar package name x2006 Low Version file version 4.1.0 Highest Version Manifest Implementation-Version 4.1.0 High
bctsp-jdk14-1.38.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.bouncycastle\bctsp-jdk14\1.38\4821122f8390d15f4b5ee652621e2a2bb1f1bf16\bctsp-jdk14-1.38.jarMD5: 7eb22fff640e0631b6af47ebd6de4924SHA1: 4821122f8390d15f4b5ee652621e2a2bb1f1bf16SHA256: ecbbe4d19c256e4dbfec3454b82b4d24b149f90f3f9c90e6aaef229463cd4da8Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.bouncycastle Highest Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor Manifest extension-name org.bouncycastle.bctsp Medium Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor jar package name bouncycastle Low Vendor jar package name tsp Low Vendor file name bctsp-jdk14 High Vendor jar package name bouncycastle Highest Product Manifest extension-name org.bouncycastle.bctsp Medium Product gradle artifactid bctsp-jdk14 Highest Product jar package name tsp Low Product file name bctsp-jdk14 High Product jar package name bouncycastle Highest Version Manifest Implementation-Version 1.38.0 High Version file version 1.38 Highest
ant-launcher-1.10.6.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.ant\ant-launcher\1.10.6\7f7521e38c3faab57529892ba30d268d70d232d1\ant-launcher-1.10.6.jarMD5: bea04ecd4e538c0b2b396ceb8e61ce7dSHA1: 7f7521e38c3faab57529892ba30d268d70d232d1SHA256: c03aa18da4b01c9efdd64198364bc2fcf2fb9ea584971615ba9f1a09a4685026Referenced In Projects/Scopes:
ofbiz:junitReport ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name ant-launcher High Vendor jar package name ant Low Vendor jar package name apache Low Vendor gradle groupid org.apache.ant Highest Vendor jar package name tools Low Product gradle artifactid ant-launcher Highest Product file name ant-launcher High Product jar package name launch Low Product jar package name ant Low Product jar package name tools Low Version file version 1.10.6 Highest Version gradle version 1.10.6 Highest Version file name ant-launcher Medium
hamcrest-core-1.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.hamcrest\hamcrest-core\1.3\42a25dc3219429f0e5d060061f71acb49bf010a0\hamcrest-core-1.3.jarMD5: 6393363b47ddcbba82321110c3e07519SHA1: 42a25dc3219429f0e5d060061f71acb49bf010a0SHA256: 66fdef91e9739348df7a096aa384a5685f4e875584cce89386a7a47251c4d8e9Referenced In Projects/Scopes:
ofbiz:junitReport ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.hamcrest Highest Vendor Manifest built-date 2012-07-09 19:49:34 Low Vendor jar package name hamcrest Highest Vendor file name hamcrest-core High Vendor jar package name hamcrest Low Vendor Manifest Implementation-Vendor hamcrest.org High Product Manifest Implementation-Title hamcrest-core High Product jar package name core Highest Product Manifest built-date 2012-07-09 19:49:34 Low Product jar package name hamcrest Highest Product gradle artifactid hamcrest-core Highest Product file name hamcrest-core High Version file version 1.3 Highest Version Manifest Implementation-Version 1.3 High
geronimo-activation_1.1_spec-1.1.jarDescription:
Java Activation Spec API 1.1 License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.geronimo.specs\geronimo-activation_1.1_spec\1.1\f15af1b53fba7f23ce5e9de4fb57a88585aa9eee\geronimo-activation_1.1_spec-1.1.jar
MD5: 6f2756f073402855a1567c1523f66b9b
SHA1: f15af1b53fba7f23ce5e9de4fb57a88585aa9eee
SHA256: 3910d9f8b331b2ae573e16591ac246058e088cac97f3ec064f46b10a8801fcb9
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.geronimo.specs Highest Vendor pom parent-groupid org.apache.geronimo.genesis Medium Vendor pom url http://geronimo.apache.org/maven/${siteId}/${version} Highest Vendor jar package name geronimo Highest Vendor pom groupid apache.geronimo.specs Highest Vendor pom name Activation 1.1 High Vendor pom artifactid geronimo-activation_1.1_spec Low Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor file name geronimo-activation_1.1_spec-1.1 High Vendor jar package name specs Highest Vendor Manifest bundle-docurl http://geronimo.apache.org/maven/specs/geronimo-activation_1.1_spec/1.1 Low Vendor jar package name apache Highest Vendor jar package name activation Highest Vendor Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-activation_1.1_spec;singleton=true Medium Vendor pom parent-artifactid genesis-java5-flava Low Product jar package name geronimo Highest Product pom name Activation 1.1 High Product Manifest Bundle-Name Activation 1.1 Medium Product pom groupid apache.geronimo.specs Low Product pom artifactid geronimo-activation_1.1_spec Highest Product pom parent-groupid org.apache.geronimo.genesis Low Product gradle artifactid geronimo-activation_1.1_spec Highest Product Manifest Implementation-Title Activation 1.1 High Product Manifest specification-title JSR-925 Java Activation Framework 1.1 Medium Product file name geronimo-activation_1.1_spec-1.1 High Product jar package name specs Highest Product Manifest bundle-docurl http://geronimo.apache.org/maven/specs/geronimo-activation_1.1_spec/1.1 Low Product jar package name apache Highest Product pom url http://geronimo.apache.org/maven/${siteId}/${version} Medium Product jar package name activation Highest Product Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-activation_1.1_spec;singleton=true Medium Product pom parent-artifactid genesis-java5-flava Medium Version pom version 1.1 Highest Version gradle version 1.1 Highest Version pom parent-version 1.1 Low Version Manifest Bundle-Version 1.1 High Version Manifest Implementation-Version 1.1 High
jaxen-1.1.6.jarDescription:
Jaxen is a universal Java XPath engine. License:
http://jaxen.codehaus.org/license.html File Path: Z:\Gradle\caches\modules-2\files-2.1\jaxen\jaxen\1.1.6\3f8c36d9a0578e8e98f030c662b69888b1430ac0\jaxen-1.1.6.jar
MD5: a140517286b56eea981e188dcc3a13f6
SHA1: 3f8c36d9a0578e8e98f030c662b69888b1430ac0
SHA256: 5ac9c74bbb3964b34a886ba6b1b6c0b0dc3ebeebc1dc4a44942a76634490b3eb
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom groupid jaxen Highest Vendor pom url http://jaxen.codehaus.org/ Highest Vendor jar package name jaxen Highest Vendor pom organization name Codehaus High Vendor pom name jaxen High Vendor jar package name xpath Highest Vendor file name jaxen High Vendor gradle groupid jaxen Highest Vendor pom organization url http://codehaus.org Medium Vendor Manifest bundle-docurl http://codehaus.org Low Vendor pom artifactid jaxen Low Vendor Manifest bundle-symbolicname jaxen Medium Product gradle artifactid jaxen Highest Product pom groupid jaxen Low Product jar package name jaxen Highest Product jar package name xpath Highest Product pom name jaxen High Product Manifest Bundle-Name jaxen Medium Product pom url http://jaxen.codehaus.org/ Medium Product file name jaxen High Product pom organization url http://codehaus.org Low Product Manifest bundle-docurl http://codehaus.org Low Product pom artifactid jaxen Highest Product pom organization name Codehaus Low Product Manifest bundle-symbolicname jaxen Medium Version Manifest Bundle-Version 1.1.6 High Version gradle version 1.1.6 Highest Version file version 1.1.6 Highest Version pom version 1.1.6 Highest
geronimo-stax-api_1.0_spec-1.0.1.jarDescription:
Provides open-source implementations of Sun specifications. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.geronimo.specs\geronimo-stax-api_1.0_spec\1.0.1\1c171093a8b43aa550c6050ac441abe713ebb4f2\geronimo-stax-api_1.0_spec-1.0.1.jar
MD5: b7c2a715cd3d1c43dc4ccfae426e8e2e
SHA1: 1c171093a8b43aa550c6050ac441abe713ebb4f2
SHA256: 124235815fba376b0c20ed37f79d691fa26b4e00297a4ab27b6ca05ceb591348
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.geronimo.specs Highest Vendor pom name Streaming API for XML (STAX API 1.0) High Vendor pom groupid apache.geronimo.specs Highest Vendor file name geronimo-stax-api_1.0_spec-1.0.1 High Vendor jar package name xml Highest Vendor pom parent-groupid org.apache.geronimo.specs Medium Vendor pom parent-artifactid specs Low Vendor Manifest bundle-docurl http://www.apache.org Low Vendor Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-stax-api_1.0_spec Medium Vendor pom artifactid geronimo-stax-api_1.0_spec Low Product pom parent-groupid org.apache.geronimo.specs Low Product pom groupid apache.geronimo.specs Low Product file name geronimo-stax-api_1.0_spec-1.0.1 High Product pom artifactid geronimo-stax-api_1.0_spec Highest Product Manifest Implementation-Title Apache Geronimo High Product Manifest bundle-docurl http://www.apache.org Low Product pom parent-artifactid specs Medium Product gradle artifactid geronimo-stax-api_1.0_spec Highest Product Manifest Bundle-Name geronimo-stax-api_1.0_spec Medium Product pom name Streaming API for XML (STAX API 1.0) High Product jar package name xml Highest Product Manifest bundle-symbolicname org.apache.geronimo.specs.geronimo-stax-api_1.0_spec Medium Version pom parent-version 1.0.1 Low Version Manifest Bundle-Version 1.0.1 High Version Manifest Implementation-Version 1.0.1 High Version gradle version 1.0.1 Highest Version pom version 1.0.1 Highest
httpcore-4.4.11.jarDescription:
Apache HttpComponents Core (blocking I/O)
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.httpcomponents\httpcore\4.4.11\de748cf874e4e193b42eceea9fe5574fabb9d4df\httpcore-4.4.11.jarMD5: 9299550b06219959d0f2223b1a8bb337SHA1: de748cf874e4e193b42eceea9fe5574fabb9d4dfSHA256: d799522d579aac06b170603f8f080f6e3248dadc01f9652cdd7ea7bc318c21ceReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid httpcore Low Vendor Manifest implementation-build ${scmBranch}@r${buildNumber}; 2019-01-15 10:23:31+0000 Low Vendor file name httpcore High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom parent-groupid org.apache.httpcomponents Medium Vendor gradle groupid org.apache.httpcomponents Highest Vendor pom parent-artifactid httpcomponents-core Low Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Vendor pom name Apache HttpCore High Vendor pom url http://hc.apache.org/httpcomponents-core-ga Highest Vendor Manifest url http://hc.apache.org/httpcomponents-core-ga Low Vendor Manifest automatic-module-name org.apache.httpcomponents.httpcore Medium Vendor pom groupid apache.httpcomponents Highest Product jar package name http Highest Product Manifest implementation-build ${scmBranch}@r${buildNumber}; 2019-01-15 10:23:31+0000 Low Product pom artifactid httpcore Highest Product gradle artifactid httpcore Highest Product file name httpcore High Product Manifest Implementation-Title HttpComponents Apache HttpCore High Product pom parent-groupid org.apache.httpcomponents Low Product Manifest specification-title HttpComponents Apache HttpCore Medium Product pom groupid apache.httpcomponents Low Product pom url http://hc.apache.org/httpcomponents-core-ga Medium Product pom parent-artifactid httpcomponents-core Medium Product jar package name apache Highest Product Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Product pom name Apache HttpCore High Product Manifest url http://hc.apache.org/httpcomponents-core-ga Low Product Manifest automatic-module-name org.apache.httpcomponents.httpcore Medium Version file version 4.4.11 Highest Version pom version 4.4.11 Highest Version Manifest Implementation-Version 4.4.11 High Version gradle version 4.4.11 Highest
failureaccess-1.0.1.jarDescription:
Contains
com.google.common.util.concurrent.internal.InternalFutureFailureAccess and
InternalFutures. Most users will never need to use this artifact. Its
classes is conceptually a part of Guava, but they're in this separate
artifact so that Android libraries can use them without pulling in all of
Guava (just as they can use ListenableFuture by depending on the
listenablefuture artifact).
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.google.guava\failureaccess\1.0.1\1dcf1de382a0bf95a3d8b0849546c88bac1292c9\failureaccess-1.0.1.jar
MD5: 091883993ef5bfa91da01dcc8fc52236
SHA1: 1dcf1de382a0bf95a3d8b0849546c88bac1292c9
SHA256: a171ee4c734dd2da837e4b16be9df4661afab72a41adaf31eb84dfdaf936ca26
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor jar package name common Highest Vendor pom groupid google.guava Highest Vendor pom parent-groupid com.google.guava Medium Vendor gradle groupid com.google.guava Highest Vendor jar package name concurrent Highest Vendor pom name Guava InternalFutureFailureAccess and InternalFutures High Vendor jar package name util Highest Vendor file name failureaccess High Vendor Manifest bundle-symbolicname com.google.guava.failureaccess Medium Vendor pom parent-artifactid guava-parent Low Vendor pom artifactid failureaccess Low Vendor jar package name google Highest Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom parent-artifactid guava-parent Medium Product jar package name common Highest Product pom artifactid failureaccess Highest Product pom groupid google.guava Low Product pom parent-groupid com.google.guava Low Product jar package name concurrent Highest Product pom name Guava InternalFutureFailureAccess and InternalFutures High Product Manifest Bundle-Name Guava InternalFutureFailureAccess and InternalFutures Medium Product gradle artifactid failureaccess Highest Product jar package name util Highest Product file name failureaccess High Product Manifest bundle-symbolicname com.google.guava.failureaccess Medium Product jar package name google Highest Product Manifest bundle-docurl https://github.com/google/guava/ Low Version pom parent-version 1.0.1 Low Version file version 1.0.1 Highest Version Manifest Bundle-Version 1.0.1 High Version gradle version 1.0.1 Highest Version pom version 1.0.1 Highest
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarDescription:
An empty artifact that Guava depends on to signal that it is providing
ListenableFuture -- but is also available in a second "version" that
contains com.google.common.util.concurrent.ListenableFuture class, without
any other Guava classes. The idea is:
- If users want only ListenableFuture, they depend on listenablefuture-1.0.
- If users want all of Guava, they depend on guava, which, as of Guava
27.0, depends on
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava. The 9999.0-...
version number is enough for some build systems (notably, Gradle) to select
that empty artifact over the "real" listenablefuture-1.0 -- avoiding a
conflict with the copy of ListenableFuture in guava itself. If users are
using an older version of Guava or a build system other than Gradle, they
may see class conflicts. If so, they can solve them by manually excluding
the listenablefuture artifact or manually forcing their build systems to
use 9999.0-....
File Path: Z:\Gradle\caches\modules-2\files-2.1\com.google.guava\listenablefuture\9999.0-empty-to-avoid-conflict-with-guava\b421526c5f297295adef1c886e5246c39d4ac629\listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarMD5: d094c22570d65e132c19cea5d352e381SHA1: b421526c5f297295adef1c886e5246c39d4ac629SHA256: b372a037d4230aa57fbeffdef30fd6123f9c0c2db85d0aced00c91b974f33f99Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid com.google.guava Highest Vendor pom groupid google.guava Highest Vendor pom artifactid listenablefuture Low Vendor pom parent-groupid com.google.guava Medium Vendor pom name Guava ListenableFuture only High Vendor file name listenablefuture High Vendor pom parent-artifactid guava-parent Low Product gradle artifactid listenablefuture Highest Product pom parent-artifactid guava-parent Medium Product pom groupid google.guava Low Product pom artifactid listenablefuture Highest Product pom name Guava ListenableFuture only High Product file name listenablefuture High Product pom parent-groupid com.google.guava Low Version pom version 9999.0-empty-to-avoid-conflict-with-guava Highest Version gradle version 9999.0-empty-to-avoid-conflict-with-guava Highest Version pom parent-version 9999.0-empty-to-avoid-conflict-with-guava Low
jsr305-3.0.2.jarDescription:
JSR305 Annotations for Findbugs License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.google.code.findbugs\jsr305\3.0.2\25ea2e8b0c338a877313bd4672d3fe056ea78f0d\jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256: 766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid jsr305 Low Vendor pom groupid google.code.findbugs Highest Vendor pom url http://findbugs.sourceforge.net/ Highest Vendor Manifest bundle-symbolicname org.jsr-305 Medium Vendor file name jsr305 High Vendor gradle groupid com.google.code.findbugs Highest Vendor pom name FindBugs-jsr305 High Product gradle artifactid jsr305 Highest Product pom artifactid jsr305 Highest Product Manifest bundle-symbolicname org.jsr-305 Medium Product file name jsr305 High Product Manifest Bundle-Name FindBugs-jsr305 Medium Product pom name FindBugs-jsr305 High Product pom groupid google.code.findbugs Low Product pom url http://findbugs.sourceforge.net/ Medium Version Manifest Bundle-Version 3.0.2 High Version pom version 3.0.2 Highest Version file version 3.0.2 Highest Version gradle version 3.0.2 Highest
checker-qual-2.8.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.checkerframework\checker-qual\2.8.1\eb2e8ab75598548cc8acf9a1ca227e480e01881e\checker-qual-2.8.1.jarMD5: e1c060246b024c4f260c6904e55a62a3SHA1: eb2e8ab75598548cc8acf9a1ca227e480e01881eSHA256: 9103499008bcecd4e948da29b17864abb64304e15706444ae209d17ebe0575dfReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest automatic-module-name org.checkerframework.checker.qual Medium Vendor jar package name checkerframework Highest Vendor jar package name checker Highest Vendor jar package name checker Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest implementation-url https://checkerframework.org Low Vendor file name checker-qual High Vendor jar package name qual Highest Vendor gradle groupid org.checkerframework Highest Vendor jar package name checkerframework Low Vendor Manifest bundle-symbolicname checker-qual Medium Product jar package name qual Low Product Manifest automatic-module-name org.checkerframework.checker.qual Medium Product jar package name checkerframework Highest Product jar package name checker Highest Product jar package name checker Low Product gradle artifactid checker-qual Highest Product Manifest implementation-url https://checkerframework.org Low Product file name checker-qual High Product jar package name qual Highest Product Manifest bundle-symbolicname checker-qual Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest Bundle-Name checker-qual Medium Version file version 2.8.1 Highest Version Manifest Implementation-Version 2.8.1 High
error_prone_annotations-2.3.2.jarLicense:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.google.errorprone\error_prone_annotations\2.3.2\d1a0c5032570e0f64be6b4d9c90cdeb103129029\error_prone_annotations-2.3.2.jar
MD5: 42c8312a7eb4b6ff612049c4f7b514a6
SHA1: d1a0c5032570e0f64be6b4d9c90cdeb103129029
SHA256: 357cd6cfb067c969226c442451502aee13800a24e950fdfde77bcdb4565a668d
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name error_prone_annotations High Vendor jar package name google Low Vendor pom name error-prone annotations High Vendor jar package name errorprone Low Vendor pom groupid google.errorprone Highest Vendor jar package name annotations Highest Vendor jar package name annotations Low Vendor pom parent-artifactid error_prone_parent Low Vendor pom parent-groupid com.google.errorprone Medium Vendor pom artifactid error_prone_annotations Low Vendor jar package name errorprone Highest Vendor gradle groupid com.google.errorprone Highest Vendor jar package name google Highest Product file name error_prone_annotations High Product pom parent-artifactid error_prone_parent Medium Product pom artifactid error_prone_annotations Highest Product pom name error-prone annotations High Product jar package name errorprone Low Product jar package name annotations Highest Product pom parent-groupid com.google.errorprone Low Product jar package name annotations Low Product pom groupid google.errorprone Low Product gradle artifactid error_prone_annotations Highest Product jar package name errorprone Highest Product jar package name google Highest Version pom version 2.3.2 Highest Version gradle version 2.3.2 Highest Version file version 2.3.2 Highest
j2objc-annotations-1.3.jarDescription:
A set of annotations that provide additional information to the J2ObjC
translator to modify the result of translation.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.google.j2objc\j2objc-annotations\1.3\ba035118bc8bac37d7eff77700720999acd9986d\j2objc-annotations-1.3.jar
MD5: 5fa4ec4ec0c5aa70af8a7d4922df1931
SHA1: ba035118bc8bac37d7eff77700720999acd9986d
SHA256: 21af30c92267bd6122c0e0b4d20cccb6641a37eaf956c6540ec471d584e64a7b
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name google Low Vendor pom artifactid j2objc-annotations Low Vendor jar package name j2objc Low Vendor jar package name annotations Highest Vendor pom url google/j2objc/ Highest Vendor jar package name annotations Low Vendor gradle groupid com.google.j2objc Highest Vendor jar package name j2objc Highest Vendor pom groupid google.j2objc Highest Vendor file name j2objc-annotations High Vendor pom name J2ObjC Annotations High Vendor jar package name google Highest Product pom groupid google.j2objc Low Product file name j2objc-annotations High Product jar package name j2objc Low Product jar package name annotations Highest Product pom name J2ObjC Annotations High Product gradle artifactid j2objc-annotations Highest Product jar package name annotations Low Product pom artifactid j2objc-annotations Highest Product pom url google/j2objc/ High Product jar package name google Highest Product jar package name j2objc Highest Version file version 1.3 Highest Version pom version 1.3 Highest Version gradle version 1.3 Highest
animal-sniffer-annotations-1.17.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.codehaus.mojo\animal-sniffer-annotations\1.17\f97ce6decaea32b36101e37979f8b647f00681fb\animal-sniffer-annotations-1.17.jarMD5: 7ca108b790cf6ab5dbf5422cc79f0d89SHA1: f97ce6decaea32b36101e37979f8b647f00681fbSHA256: 92654f493ecfec52082e76354f0ebf87648dc3d5cec2e3c3cdb947c016747a53Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.codehaus.mojo Highest Vendor jar package name mojo Low Vendor pom name Animal Sniffer Annotations High Vendor jar package name codehaus Highest Vendor jar package name codehaus Low Vendor pom artifactid animal-sniffer-annotations Low Vendor pom parent-artifactid animal-sniffer-parent Low Vendor pom groupid codehaus.mojo Highest Vendor file name animal-sniffer-annotations High Vendor jar package name animal_sniffer Low Vendor pom parent-groupid org.codehaus.mojo Medium Vendor jar package name mojo Highest Product jar package name mojo Low Product gradle artifactid animal-sniffer-annotations Highest Product pom name Animal Sniffer Annotations High Product jar package name codehaus Highest Product file name animal-sniffer-annotations High Product pom parent-artifactid animal-sniffer-parent Medium Product pom groupid codehaus.mojo Low Product pom artifactid animal-sniffer-annotations Highest Product jar package name animal_sniffer Low Product jar package name ignorejrerequirement Low Product jar package name mojo Highest Product pom parent-groupid org.codehaus.mojo Low Version file version 1.17 Highest Version pom version 1.17 Highest Version gradle version 1.17 Highest
stax-ex-1.8.1.jarDescription:
Extensions to JSR-173 StAX API. License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jvnet.staxex\stax-ex\1.8.1\78011e483a21102fb4858f3e8f269a677e50aa23\stax-ex-1.8.1.jar
MD5: 8fea4418fa80e957e39c174cec08053c
SHA1: 78011e483a21102fb4858f3e8f269a677e50aa23
SHA256: 20522549056e9e50aa35ef0b445a2e47a53d06be0b0a9467d704e2483ffb049a
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest implementation-build-id 1.8.1-acf3f94, 2018-12-27T15:12:49+0000 Low Vendor file name stax-ex High Vendor jar package name jvnet Highest Vendor Manifest implementation-url https://projects.eclipse.org/projects/ee4j/stax-ex Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor pom groupid jvnet.staxex Highest Vendor pom name Extended StAX API High Vendor jar package name staxex Highest Vendor pom parent-artifactid project Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor pom artifactid stax-ex Low Vendor Manifest Implementation-Vendor-Id org.jvnet.staxex Medium Vendor gradle groupid org.jvnet.staxex Highest Vendor Manifest bundle-symbolicname org.jvnet.staxex.stax-ex Medium Vendor pom parent-groupid org.eclipse.ee4j Medium Product Manifest implementation-build-id 1.8.1-acf3f94, 2018-12-27T15:12:49+0000 Low Product file name stax-ex High Product jar package name jvnet Highest Product Manifest implementation-url https://projects.eclipse.org/projects/ee4j/stax-ex Low Product Manifest bundle-docurl https://www.eclipse.org Low Product pom groupid jvnet.staxex Low Product pom parent-artifactid project Medium Product Manifest Implementation-Title Extended StAX API High Product Manifest Bundle-Name Extended StAX API Medium Product pom name Extended StAX API High Product jar package name staxex Highest Product Manifest bundle-symbolicname org.jvnet.staxex.stax-ex Medium Product gradle artifactid stax-ex Highest Product pom parent-groupid org.eclipse.ee4j Low Product pom artifactid stax-ex Highest Version Manifest Implementation-Version 1.8.1 High Version pom parent-version 1.8.1 Low Version pom version 1.8.1 Highest Version gradle version 1.8.1 Highest Version file version 1.8.1 Highest Version Manifest Bundle-Version 1.8.1 High
jakarta.xml.bind-api-2.3.2.jarDescription:
JAXB (JSR 222) API License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\jakarta.xml.bind\jakarta.xml.bind-api\2.3.2\8d49996a4338670764d7ca4b85a1c4ccf7fe665d\jakarta.xml.bind-api-2.3.2.jar
MD5: dabb40ba58199304c640b7bd8bb2fbac
SHA1: 8d49996a4338670764d7ca4b85a1c4ccf7fe665d
SHA256: 69156304079bdeed9fc0ae3b39389f19b3cc4ba4443bc80508995394ead742ea
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest implementation-build-id UNKNOWN-18b5002, 2018-12-27T15:29:49+0000 Low Vendor Manifest extension-name jakarta.xml.bind Medium Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor pom parent-artifactid jakarta.xml.bind-api-parent Low Vendor file name jakarta.xml.bind-api High Vendor Manifest specification-vendor Oracle Corporation Low Vendor jar package name xml Highest Vendor Manifest bundle-symbolicname jakarta.xml.bind-api Medium Vendor jar package name bind Highest Vendor Manifest multi-release true Low Vendor pom groupid jakarta.xml.bind Highest Vendor gradle groupid jakarta.xml.bind Highest Vendor pom artifactid jakarta.xml.bind-api Low Product Manifest implementation-build-id UNKNOWN-18b5002, 2018-12-27T15:29:49+0000 Low Product gradle artifactid jakarta.xml.bind-api Highest Product Manifest extension-name jakarta.xml.bind Medium Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name jakarta.xml.bind-api Medium Product pom parent-artifactid jakarta.xml.bind-api-parent Medium Product file name jakarta.xml.bind-api High Product jar package name jaxb Highest Product jar package name xml Highest Product Manifest bundle-symbolicname jakarta.xml.bind-api Medium Product pom artifactid jakarta.xml.bind-api Highest Product pom groupid jakarta.xml.bind Low Product jar package name bind Highest Product Manifest multi-release true Low Version pom version 2.3.2 Highest Version gradle version 2.3.2 Highest Version file version 2.3.2 Highest Version Manifest Bundle-Version 2.3.2 High Version Manifest Implementation-Version 2.3.2 High
txw2-2.3.2.jarDescription:
TXW is a library that allows you to write XML documents.
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.glassfish.jaxb\txw2\2.3.2\ce5be7da2e442c25ec14c766cb60cb802741727b\txw2-2.3.2.jarMD5: 3f278f148c5d27dc608c25cb7d093b94SHA1: ce5be7da2e442c25ec14c766cb60cb802741727bSHA256: 4a6a9f483388d461b81aa9a28c685b8b74c0597993bf1884b04eddbca95f48feReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name TXW2 Runtime High Vendor gradle groupid org.glassfish.jaxb Highest Vendor jar package name sun Highest Vendor pom groupid glassfish.jaxb Highest Vendor jar package name txw Highest Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor Manifest git-revision ae93d95 Low Vendor pom parent-artifactid jaxb-txw-parent Low Vendor file name txw2 High Vendor jar package name txw2 Highest Vendor Manifest Implementation-Vendor Oracle High Vendor jar (hint) package name oracle Highest Vendor jar package name xml Highest Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom artifactid txw2 Low Product gradle artifactid txw2 Highest Product pom name TXW2 Runtime High Product pom groupid glassfish.jaxb Low Product pom parent-artifactid jaxb-txw-parent Medium Product jar package name sun Highest Product jar package name txw Highest Product pom parent-groupid com.sun.xml.bind.mvn Low Product Manifest git-revision ae93d95 Low Product Manifest Implementation-Title TXW Runtime High Product file name txw2 High Product Manifest specification-title Java Architecture for XML Binding Medium Product jar package name txw2 Highest Product jar package name xml Highest Product pom artifactid txw2 Highest Version pom version 2.3.2 Highest Version gradle version 2.3.2 Highest Version file version 2.3.2 Highest Version Manifest Implementation-Version 2.3.2 High Version Manifest major-version 2.3.2 Medium Version Manifest build-id 2.3.2 Medium
istack-commons-runtime-3.0.8.jarDescription:
istack common utility code License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\com.sun.istack\istack-commons-runtime\3.0.8\d6a97364045aa6b99bf2d3c566a3f98599c2d296\istack-commons-runtime-3.0.8.jar
MD5: d8555a2f242c55d6727b4d0e82ab8446
SHA1: d6a97364045aa6b99bf2d3c566a3f98599c2d296
SHA256: 4ffabb06be454a05e4398e20c77fa2b6308d4b88dfbef7ca30a76b5b7d5505ef
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name istack common utility code runtime High Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor gradle groupid com.sun.istack Highest Vendor jar package name sun Highest Vendor Manifest implementation-build-id 3.0.8-5384038, 2018-12-27T14:45:41+0000 Low Vendor file name istack-commons-runtime High Vendor Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Vendor pom artifactid istack-commons-runtime Low Vendor jar package name istack Highest Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor pom parent-groupid com.sun.istack Medium Vendor jar (hint) package name oracle Highest Vendor pom parent-artifactid istack-commons Low Vendor Manifest Implementation-Vendor-Id com.sun.istack Medium Vendor pom groupid sun.istack Highest Product Manifest Bundle-Name istack common utility code runtime Medium Product pom parent-groupid com.sun.istack Low Product pom name istack common utility code runtime High Product gradle artifactid istack-commons-runtime Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product jar package name sun Highest Product Manifest implementation-build-id 3.0.8-5384038, 2018-12-27T14:45:41+0000 Low Product pom artifactid istack-commons-runtime Highest Product file name istack-commons-runtime High Product Manifest bundle-symbolicname com.sun.istack.commons-runtime Medium Product jar package name istack Highest Product pom groupid sun.istack Low Product pom parent-artifactid istack-commons Medium Version gradle version 3.0.8 Highest Version pom version 3.0.8 Highest Version file version 3.0.8 Highest Version Manifest Bundle-Version 3.0.8 High
FastInfoset-1.2.16.jarDescription:
Open Source implementation of the Fast Infoset Standard for Binary XML (http://www.itu.int/ITU-T/asn1/). License:
http://www.opensource.org/licenses/apache2.0.php, http://www.eclipse.org/org/documents/edl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\com.sun.xml.fastinfoset\FastInfoset\1.2.16\4eb6a0adad553bf759ffe86927df6f3b848c8bea\FastInfoset-1.2.16.jar
MD5: f7f4be4695e2501a6d585beca305c74c
SHA1: 4eb6a0adad553bf759ffe86927df6f3b848c8bea
SHA256: 056f3a1e144409f21ed16afc26805f58e9a21f3fce1543c42d400719d250c511
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid fastinfoset-project Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor jar package name sun Highest Vendor Manifest implementation-build-id 1.2.16-df8b153, 2018-12-27T14:31:11+0000 Low Vendor Manifest bundle-symbolicname com.sun.xml.fastinfoset.FastInfoset Medium Vendor pom name fastinfoset High Vendor jar package name fastinfoset Highest Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor pom parent-groupid com.sun.xml.fastinfoset Medium Vendor pom artifactid FastInfoset Low Vendor pom groupid sun.xml.fastinfoset Highest Vendor gradle groupid com.sun.xml.fastinfoset Highest Vendor jar (hint) package name oracle Highest Vendor jar package name xml Highest Vendor file name FastInfoset High Vendor Manifest extension-name com.sun.xml.fastinfoset Medium Vendor Manifest Implementation-Vendor-Id com.sun.xml.fastinfoset Medium Product jar package name org Highest Product Manifest specification-title ITU-T Rec. X.891 | ISO/IEC 24824-1 (Fast Infoset) Medium Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Implementation-Title Fast Infoset Implementation High Product jar package name sun Highest Product Manifest implementation-build-id 1.2.16-df8b153, 2018-12-27T14:31:11+0000 Low Product Manifest bundle-symbolicname com.sun.xml.fastinfoset.FastInfoset Medium Product pom name fastinfoset High Product pom parent-groupid com.sun.xml.fastinfoset Low Product pom parent-artifactid fastinfoset-project Medium Product jar package name fastinfoset Highest Product Manifest Bundle-Name fastinfoset Medium Product jar package name xml Highest Product pom artifactid FastInfoset Highest Product gradle artifactid FastInfoset Highest Product file name FastInfoset High Product Manifest extension-name com.sun.xml.fastinfoset Medium Product pom groupid sun.xml.fastinfoset Low Version Manifest Implementation-Version 1.2.16 High Version pom version 1.2.16 Highest Version gradle version 1.2.16 Highest Version file version 1.2.16 Highest Version Manifest Bundle-Version 1.2.16 High
xmpcore-5.1.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.adobe.xmp\xmpcore\5.1.3\57e70c3b10ff269fff9adfa7a31d61af0df30757\xmpcore-5.1.3.jarMD5: 08d154cf297e87471637df85172f93e6SHA1: 57e70c3b10ff269fff9adfa7a31d61af0df30757SHA256: 821be907f1e514ebb50f0ca04b2c098370a3cb5e5f9ddcc2ecf81e73eb265daaReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest builddate 2016 Sep 02 16:31:16-CEST Low Vendor jar package name impl Low Vendor jar package name adobe Low Vendor Manifest implementation-debug false Low Vendor gradle groupid com.adobe.xmp Highest Vendor Manifest adobeip Low Vendor jar package name xmp Low Vendor Manifest Implementation-Vendor Copyright 2006-2009 Adobe Systems Incorporated. All rights reserved High Vendor jar package name adobe Highest Vendor Manifest implementation-micro 3 Low Vendor Manifest implementation-major 5 Low Vendor file name xmpcore High Vendor Manifest implementation-minor 1 Low Vendor Manifest implementation-engbuild 003 Low Product Manifest builddate 2016 Sep 02 16:31:16-CEST Low Product jar package name impl Low Product Manifest Implementation-Title Adobe XMP Core High Product Manifest implementation-debug false Low Product Manifest adobeip Low Product jar package name xmp Low Product jar package name xmp Highest Product jar package name adobe Highest Product Manifest implementation-micro 3 Low Product Manifest implementation-major 5 Low Product file name xmpcore High Product Manifest implementation-minor 1 Low Product Manifest implementation-engbuild 003 Low Product gradle artifactid xmpcore Highest Version gradle version 5.1.3 Highest Version file name xmpcore Medium Version file version 5.1.3 Highest Version Manifest implementation-micro 3 Low Version Manifest implementation-major 5 Low Version Manifest implementation-minor 1 Low Version Manifest builddate 02 Low Version Manifest implementation-engbuild 003 Low Version Manifest builddate 2016 Low
udunits-4.5.5.jarDescription:
The ucar.units Java package is for decoding and encoding
formatted unit specifications (e.g. "m/s"), converting numeric values
between compatible units (e.g. between "m/s" and "knot"), and for
performing arithmetic operations on units (e.g. dividing one unit by
another, raising a unit to a power). File Path: Z:\Gradle\caches\modules-2\files-2.1\edu.ucar\udunits\4.5.5\d8c8d65ade13666eedcf764889c69321c247f153\udunits-4.5.5.jarMD5: 025ffadf77de73601443c8262c995df0SHA1: d8c8d65ade13666eedcf764889c69321c247f153SHA256: fb641ad901d1526d53f2b13bc86baec703c57d58e6001cfa54ca7734c97fb30dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id edu.ucar Medium Vendor pom groupid edu.ucar Highest Vendor pom artifactid udunits Low Vendor pom name udunits High Vendor pom url http://www.unidata.ucar.edu/software/udunits// Highest Vendor pom parent-artifactid thredds-parent Low Vendor Manifest built-on 20150306.1537 Low Vendor Manifest Implementation-Vendor UCAR/Unidata High Vendor file name udunits High Vendor jar package name ucar Highest Vendor gradle groupid edu.ucar Highest Vendor jar package name units Highest Product pom artifactid udunits Highest Product gradle artifactid udunits Highest Product pom parent-artifactid thredds-parent Medium Product Manifest Implementation-Title udunits High Product Manifest built-on 20150306.1537 Low Product file name udunits High Product jar package name ucar Highest Product pom url http://www.unidata.ucar.edu/software/udunits// Medium Product pom groupid edu.ucar Low Product pom name udunits High Product jar package name units Highest Version file version 4.5.5 Highest Version pom version 4.5.5 Highest Version gradle version 4.5.5 Highest Version Manifest Implementation-Version 4.5.5 High
jcip-annotations-1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\net.jcip\jcip-annotations\1.0\afba4942caaeaf46aab0b976afd57cc7c181467e\jcip-annotations-1.0.jarMD5: 9d5272954896c5a5d234f66b7372b17aSHA1: afba4942caaeaf46aab0b976afd57cc7c181467eSHA256: be5805392060c71474bf6c9a67a099471274d30b83eef84bfc4e0889a4f1dcc0Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name jcip Low Vendor jar package name net Low Vendor file name jcip-annotations High Vendor gradle groupid net.jcip Highest Vendor jar package name annotations Low Product jar package name jcip Low Product file name jcip-annotations High Product gradle artifactid jcip-annotations Highest Product jar package name annotations Low Version file name jcip-annotations Medium Version file version 1.0 Highest Version gradle version 1.0 Highest
bzip2-0.9.1.jarDescription:
jbzip2 is a Java bzip2 compression/decompression library. It can be used as a replacement for the Apache CBZip2InputStream / CBZip2OutputStream classes. License:
MIT License (MIT): http://opensource.org/licenses/mit-license.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.itadaki\bzip2\0.9.1\47ca95f71e3ccae756c4a24354d48069c58f475c\bzip2-0.9.1.jar
MD5: ddd5eb3a035655cbbb536e9b86907a00
SHA1: 47ca95f71e3ccae756c4a24354d48069c58f475c
SHA256: 865a7a13dd33ef0388f675993adaf4c6f95632ba80d609d42e9d42e6343aae77
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid bzip2 Low Vendor jar package name itadaki Low Vendor pom url https://code.google.com/p/jbzip2/ Highest Vendor pom name Itadaki jbzip2 High Vendor jar package name bzip2 Highest Vendor pom groupid itadaki Highest Vendor jar package name itadaki Highest Vendor gradle groupid org.itadaki Highest Vendor file name bzip2 High Vendor jar package name bzip2 Low Product gradle artifactid bzip2 Highest Product pom name Itadaki jbzip2 High Product pom groupid itadaki Low Product jar package name bzip2 Highest Product pom url https://code.google.com/p/jbzip2/ Medium Product pom artifactid bzip2 Highest Product jar package name itadaki Highest Product file name bzip2 High Product jar package name bzip2 Low Version file version 0.9.1 Highest Version pom version 0.9.1 Highest Version gradle version 0.9.1 Highest
joda-time-2.2.jarDescription:
Date and time library to replace JDK date handling License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\joda-time\joda-time\2.2\a5f29a7acaddea3f4af307e8cf2d0cc82645fd7d\joda-time-2.2.jar
MD5: 226f5207543c490f10f234e82108b998
SHA1: a5f29a7acaddea3f4af307e8cf2d0cc82645fd7d
SHA256: e5183ca131f7195bde5b27e4cd18deeb6d14f8bc5c483b1431421132927240af
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name Joda time High Vendor pom groupid joda-time Highest Vendor pom organization name Joda.org High Vendor Manifest extension-name joda-time Medium Vendor pom organization url http://www.joda.org Medium Vendor Manifest Implementation-Vendor-Id org.joda Medium Vendor jar package name time Highest Vendor Manifest bundle-symbolicname joda-time Medium Vendor jar package name joda Highest Vendor pom artifactid joda-time Low Vendor Manifest bundle-docurl http://joda-time.sourceforge.net/ Low Vendor gradle groupid joda-time Highest Vendor Manifest specification-vendor Joda.org Low Vendor Manifest Implementation-Vendor Joda.org High Vendor pom url http://joda-time.sourceforge.net Highest Vendor file name joda-time High Product pom groupid joda-time Low Product pom name Joda time High Product gradle artifactid joda-time Highest Product Manifest specification-title Joda-Time Medium Product pom organization url http://www.joda.org Low Product Manifest extension-name joda-time Medium Product Manifest Bundle-Name Joda-Time Medium Product jar package name time Highest Product pom url http://joda-time.sourceforge.net Medium Product jar package name joda Highest Product Manifest bundle-symbolicname joda-time Medium Product pom artifactid joda-time Highest Product Manifest bundle-docurl http://joda-time.sourceforge.net/ Low Product pom organization name Joda.org Low Product Manifest Implementation-Title org.joda.time High Product file name joda-time High Version gradle version 2.2 Highest Version Manifest Implementation-Version 2.2 High Version pom version 2.2 Highest Version Manifest Bundle-Version 2.2 High Version file version 2.2 Highest
mchange-commons-java-0.2.15.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.mchange\mchange-commons-java\0.2.15\6ef5abe5f1b94ac45b7b5bad42d871da4fda6bbc\mchange-commons-java-0.2.15.jarMD5: 97c4575d9d49d9afb71492e6bb4417daSHA1: 6ef5abe5f1b94ac45b7b5bad42d871da4fda6bbcSHA256: 2b8fce65e95a3e968d5ab3507e2833f43df3daee0635ee51c7ce33343bb3a21cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name mchange-commons-java High Vendor jar package name mchange Highest Vendor gradle groupid com.mchange Highest Vendor jar package name mchange Low Vendor Manifest specification-vendor com.mchange Low Vendor Manifest Implementation-Vendor-Id com.mchange Medium Vendor Manifest Implementation-Vendor com.mchange High Product file name mchange-commons-java High Product gradle artifactid mchange-commons-java Highest Product jar package name mchange Highest Product Manifest specification-title mchange-commons-java Medium Product Manifest Implementation-Title mchange-commons-java High Version file version 0.2.15 Highest Version Manifest Implementation-Version 0.2.15 High
unit-api-1.0.jarDescription:
Units of Measurement Standard - This JSR specifies Java packages for modeling and working with measurement values, quantities and their corresponding units. License:
BSD: LICENSE.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\javax.measure\unit-api\1.0\6b960260278588d7ff02fe376e5aad39a9c7440b\unit-api-1.0.jar
MD5: 0e62b80ee212b7bb9d3cd150ff988a93
SHA1: 6b960260278588d7ff02fe376e5aad39a9c7440b
SHA256: 35da65fdbd3f9c1fe79cfc8399db975fd97660d8a219febfda9fd1a5fc058f10
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name measure Highest Vendor pom groupid javax.measure Highest Vendor Manifest Implementation-Vendor-Id javax.measure Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom url http://unitsofmeasurement.github.io/ Highest Vendor pom name Units of Measurement API High Vendor pom organization name Jean-Marie Dautelle, Werner Keil, V2COM High Vendor Manifest specification-vendor Jean-Marie Dautelle, Werner Keil, V2COM Low Vendor pom artifactid unit-api Low Vendor jar package name javax Highest Vendor Manifest bundle-docurl http://unitsofmeasurement.github.io Low Vendor pom organization url http://unitsofmeasurement.github.io Medium Vendor jar package name unit Highest Vendor file name unit-api High Vendor Manifest implementation-url http://unitsofmeasurement.github.io Low Vendor Manifest bundle-symbolicname javax.measure.unit-api Medium Vendor Manifest Implementation-Vendor Unit-API contributors High Vendor gradle groupid javax.measure Highest Product jar package name measure Highest Product pom groupid javax.measure Low Product pom url http://unitsofmeasurement.github.io/ Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom organization url http://unitsofmeasurement.github.io Low Product pom name Units of Measurement API High Product Manifest Bundle-Name Units of Measurement API Medium Product pom artifactid unit-api Highest Product gradle artifactid unit-api Highest Product jar package name javax Highest Product Manifest bundle-docurl http://unitsofmeasurement.github.io Low Product Manifest Implementation-Title Units of Measurement API High Product jar package name unit Highest Product file name unit-api High Product Manifest specification-title Units of Measurement API Medium Product Manifest implementation-url http://unitsofmeasurement.github.io Low Product Manifest bundle-symbolicname javax.measure.unit-api Medium Product pom organization name Jean-Marie Dautelle, Werner Keil, V2COM Low Version pom version 1.0 Highest Version file version 1.0 Highest Version Manifest Implementation-Version 1.0 High Version gradle version 1.0 Highest
batik-xml-1.10.jarDescription:
Batik XML utilities File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-xml\1.10\601a184d2e363e0900eeec3617e62a3162a6fe37\batik-xml-1.10.jarMD5: fddb034ac7dd89b50bd88ea7762deb40SHA1: 601a184d2e363e0900eeec3617e62a3162a6fe37SHA256: aa3721b0ba2859283e1e68580a86f0978781728d2e8eb018a24765cf77646c11Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name batik Low Vendor jar package name xml Low Vendor pom artifactid batik-xml Low Vendor gradle groupid org.apache.xmlgraphics Highest Vendor file name batik-xml High Vendor jar package name apache Highest Vendor jar package name xml Highest Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Product pom parent-groupid org.apache.xmlgraphics Low Product pom artifactid batik-xml Highest Product jar package name batik Low Product file name batik-xml High Product jar package name apache Highest Product jar package name xml Highest Product gradle artifactid batik-xml Highest Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Product jar package name xml Low Version gradle version 1.10 Highest Version file version 1.10 Highest Version pom version 1.10 Highest
batik-util-1.11.jarDescription:
Batik utility library File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-util\1.11\9748f51ccbf27e4d608eb8e3fe0599238d886ceb\batik-util-1.11.jarMD5: 7c1fb31782e3fd64fe275db35d758afdSHA1: 9748f51ccbf27e4d608eb8e3fe0599238d886cebSHA256: c80a1d72e6547208990dddaa6aa35accebd76a2b56cf1016e24a643761fd58bdReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name batik Low Vendor gradle groupid org.apache.xmlgraphics Highest Vendor pom artifactid batik-util Low Vendor jar package name apache Highest Vendor jar package name util Low Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor jar package name util Highest Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor file name batik-util High Vendor jar package name batik Highest Product pom parent-groupid org.apache.xmlgraphics Low Product pom artifactid batik-util Highest Product jar package name batik Low Product jar package name apache Highest Product gradle artifactid batik-util Highest Product jar package name util Low Product jar package name util Highest Product pom parent-artifactid batik Medium Product file name batik-util High Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Version gradle version 1.11 Highest Version file version 1.11 Highest Version pom version 1.11 Highest
xml-apis-ext-1.3.04.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\xml-apis\xml-apis-ext\1.3.04\41a8b86b358e87f3f13cf46069721719105aff66\xml-apis-ext-1.3.04.jarMD5: bcb07d3b8d2397db7a3013b6465d347bSHA1: 41a8b86b358e87f3f13cf46069721719105aff66SHA256: d0b4887dc34d57de49074a58affad439a013d0baffa1a8034f8ef2a5ea191646Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor manifest: org/w3c/dom/svg/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/w3c/css/sac/ Implementation-Vendor World Wide Web Consortium Medium Vendor file name xml-apis-ext High Vendor jar package name dom Low Vendor gradle groupid xml-apis Highest Vendor jar package name svg Low Vendor manifest: org/w3c/dom/smil/ Implementation-Vendor World Wide Web Consortium Medium Vendor jar package name w3c Low Product file name xml-apis-ext High Product jar package name dom Low Product manifest: org/w3c/css/sac/ Specification-Title Simple API for CSS Medium Product manifest: org/w3c/dom/smil/ Specification-Title Document Object Model (DOM) for Synchronized Multimedia Integration Language (SMIL) Medium Product jar package name dom Highest Product manifest: org/w3c/dom/svg/ Implementation-Title org.w3c.dom.svg Medium Product jar package name css Highest Product manifest: org/w3c/dom/smil/ Implementation-Title org.w3c.dom.smil Medium Product jar package name smil Highest Product jar package name w3c Highest Product manifest: org/w3c/css/sac/ Implementation-Title org.w3c.css.sac Medium Product jar package name svg Low Product manifest: org/w3c/dom/svg/ Specification-Title Document Object Model (DOM) for Scalable Vector Graphics (SVG) Medium Product jar package name sac Highest Product jar package name svg Highest Product gradle artifactid xml-apis-ext Highest Version manifest: org/w3c/css/sac/ Implementation-Version 1.3 Medium Version file name xml-apis-ext Medium Version manifest: org/w3c/dom/svg/ Implementation-Version 1.1 Medium Version gradle version 1.3.04 Highest Version file version 1.3.04 Highest
nekohtml-1.9.22.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\net.sourceforge.nekohtml\nekohtml\1.9.22\4f54af68ecb345f2453fb6884672ad08414154e3\nekohtml-1.9.22.jarMD5: a97dfe2d0ceb81ffbdd15436961b0f23SHA1: 4f54af68ecb345f2453fb6884672ad08414154e3SHA256: 452978e8b6667c7b8357fd3f0a2f2f405e4560a7148143a69181735da5d19045Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid net.sourceforge.nekohtml Highest Vendor file name nekohtml High Vendor jar package name cyberneko Low Vendor jar package name html Low Vendor manifest: org/cyberneko/html/ Implementation-Vendor Andy Clark, Marc Guillemot Medium Product manifest: org/cyberneko/html/ Implementation-Title CyberNeko HTML Parser Medium Product file name nekohtml High Product jar package name html Low Product jar package name html Highest Product gradle artifactid nekohtml Highest Product jar package name cyberneko Highest Product manifest: org/cyberneko/html/ Specification-Title Hyper-Text Markup Language (HTML) Medium Version gradle version 1.9.22 Highest Version file name nekohtml Medium Version file version 1.9.22 Highest Version manifest: org/cyberneko/html/ Implementation-Version 1.9.22 Medium
spring-jcl-5.1.9.RELEASE.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.springframework\spring-jcl\5.1.9.RELEASE\7c372790c999777d20f364960cf557dd74f890cf\spring-jcl-5.1.9.RELEASE.jarMD5: 8e0f77930c11ea66237ea479b08750d9SHA1: 7c372790c999777d20f364960cf557dd74f890cfSHA256: e6f5a8162bc57aec3d9260fec9efc019cee904de2b0c5a6abe02598a17d10456Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name logging Low Vendor hint analyzer vendor pivotal software Highest Vendor gradle groupid org.springframework Highest Vendor file name spring-jcl High Vendor Manifest automatic-module-name spring.jcl Medium Vendor jar package name apache Low Vendor jar package name commons Low Product jar package name logging Low Product gradle artifactid spring-jcl Highest Product file name spring-jcl High Product Manifest automatic-module-name spring.jcl Medium Product Manifest Implementation-Title spring-jcl High Product jar package name commons Low Version file name spring-jcl Medium Version gradle version 5.1.9.RELEASE Highest Version Manifest Implementation-Version 5.1.9.RELEASE High Version file version 5.1.9 Highest
axis-1.4.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.axis\axis\1.4\94a9ce681a42d0352b3ad22659f67835e560d107\axis-1.4.jarMD5: 03dcfdd88502505cc5a805a128bfdd8dSHA1: 94a9ce681a42d0352b3ad22659f67835e560d107SHA256: 05aebb421d0615875b4bf03497e041fe861bf0556c3045d8dda47e29241ffdd3Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name axis High Vendor manifest: org/apache/axis Implementation-Vendor Apache Web Services Medium Vendor jar package name apache Highest Vendor gradle groupid org.apache.axis Highest Vendor jar package name apache Low Vendor jar package name axis Low Product file name axis High Product jar package name axis Highest Product jar package name apache Highest Product gradle artifactid axis Highest Product manifest: org/apache/axis Implementation-Title Apache Axis Medium Product jar package name axis Low Version manifest: org/apache/axis Implementation-Version 1.4 1855 April 22 2006 Medium Version file version 1.4 Highest Version file name axis Medium Version gradle version 1.4 Highest
Published Vulnerabilities CVE-2012-5784 suppress
Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate. CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (5.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2014-3596 suppress
The getCN function in Apache Axis 1.4 and earlier does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a certificate with a subject that specifies a common name in a field that is not the CN field. NOTE: this issue exists because of an incomplete fix for CVE-2012-5784. <a href="http://cwe.mitre.org/data/definitions/297.html" target="_blank">CWE-297: Improper Validation of Certificate with Host Mismatch</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (5.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-8032 suppress
Apache Axis 1.x up to and including 1.4 is vulnerable to a cross-site scripting (XSS) attack in the default servlet/services. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions:
CVE-2019-0227 suppress
A Server Side Request Forgery (SSRF) vulnerability affected the Apache Axis 1.4 distribution that was last released in 2006. Security and bug commits commits continue in the projects Axis 1.x Subversion repository, legacy users are encouraged to build from source. The successor to Axis 1.x is Axis2, the latest version is 1.7.9 and is not vulnerable to this issue. CWE-918 Server-Side Request Forgery (SSRF)
CVSSv2:
Base Score: MEDIUM (5.4) Vector: /AV:A/AC:M/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
jdom-1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\jdom\jdom\1.0\a2ac1cd690ab4c80defe7f9bce14d35934c35cec\jdom-1.0.jarMD5: 0b8f97de82fc9529b1028a77125ce4f8SHA1: a2ac1cd690ab4c80defe7f9bce14d35934c35cecSHA256: 3b23bc3979aec14a952a12aafc483010dc57579775f2ffcacef5256a90eeda02Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor manifest: org/jdom/output/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom/ Implementation-Vendor jdom.org Medium Vendor gradle groupid jdom Highest Vendor jar package name jdom Low Vendor manifest: org/jdom/adapters/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom/transform/ Implementation-Vendor jdom.org Medium Vendor manifest: org/jdom/filter/ Implementation-Vendor jdom.org Medium Vendor file name jdom High Vendor manifest: org/jdom/input/ Implementation-Vendor jdom.org Medium Vendor jar package name jdom Highest Vendor manifest: org/jdom/xpath/ Implementation-Vendor jdom.org Medium Product manifest: org/jdom/output/ Specification-Title JDOM Output Classes Medium Product manifest: org/jdom/adapters/ Specification-Title JDOM Adapter Classes Medium Product manifest: org/jdom/input/ Implementation-Title org.jdom.input Medium Product jar package name output Highest Product jar package name filter Highest Product manifest: org/jdom/transform/ Specification-Title JDOM Transformation Classes Medium Product manifest: org/jdom/xpath/ Specification-Title JDOM XPath Classes Medium Product jar package name adapters Highest Product manifest: org/jdom/transform/ Implementation-Title org.jdom.transform Medium Product jar package name transform Highest Product manifest: org/jdom/output/ Implementation-Title org.jdom.output Medium Product manifest: org/jdom/ Specification-Title JDOM Classes Medium Product jar package name jdom Highest Product manifest: org/jdom/ Implementation-Title org.jdom Medium Product jar package name xpath Highest Product manifest: org/jdom/adapters/ Implementation-Title org.jdom.adapters Medium Product manifest: org/jdom/filter/ Implementation-Title org.jdom.filter Medium Product manifest: org/jdom/input/ Specification-Title JDOM Input Classes Medium Product jar package name input Highest Product manifest: org/jdom/xpath/ Implementation-Title org.jdom.xpath Medium Product gradle artifactid jdom Highest Product file name jdom High Product manifest: org/jdom/filter/ Specification-Title JDOM Filter Classes Medium Version manifest: org/jdom/filter/ Implementation-Version 1.0 Medium Version file name jdom Medium Version manifest: org/jdom/input/ Implementation-Version 1.0 Medium Version manifest: org/jdom/xpath/ Implementation-Version 1.0 Medium Version file version 1.0 Highest Version manifest: org/jdom/ Implementation-Version 1.0 Medium Version manifest: org/jdom/output/ Implementation-Version 1.0 Medium Version gradle version 1.0 Highest Version manifest: org/jdom/adapters/ Implementation-Version 1.0 Medium Version manifest: org/jdom/transform/ Implementation-Version 1.0 Medium
opensaml-1.1b.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.opensaml\opensaml\1.1b\21ec22368b6baa211a29887e162aa4cf9a8f3c60\opensaml-1.1b.jarMD5: b540669844849b8d8fad3336edf41dcaSHA1: 21ec22368b6baa211a29887e162aa4cf9a8f3c60SHA256: 64f4e13f1002d8ae449addebaed0e44ded0659d1ffef55e333f523db4a2ba97dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name opensaml Low Vendor gradle groupid org.opensaml Highest Vendor file name opensaml High Vendor hint analyzer vendor shibboleth Highest Product gradle artifactid opensaml Highest Product file name opensaml High Product hint analyzer product opensaml Highest Version gradle version 1.1b Highest Version file name opensaml Medium Version file version 1.1b Highest
Published Vulnerabilities CVE-2013-6440 suppress
The (1) BasicParserPool, (2) StaticBasicParserPool, (3) XML Decrypter, and (4) SAML Decrypter in Shibboleth OpenSAML-Java before 2.6.1 set the expandEntityReferences property to true, which allows remote attackers to conduct XML external entity (XXE) attacks via a crafted XML DOCTYPE declaration. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2014-3603 (OSSINDEX) suppress
The (1) HttpResource and (2) FileBackedHttpResource implementations in Shibboleth Identity Provider (IdP) before 2.4.1 and OpenSAML Java 2.6.2 do not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate. null
CVSSv3:
Base Score: MEDIUM (5.9) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.opensaml:opensaml:1.1b:*:*:*:*:*:*:* CVE-2015-1796 (OSSINDEX) suppress
The PKIX trust engines in Shibboleth Identity Provider before 2.4.4 and OpenSAML Java (OpenSAML-J) before 2.6.5 trust candidate X.509 credentials when no trusted names are available for the entityID, which allows remote attackers to impersonate an entity via a certificate issued by a shibmd:KeyAuthority trust anchor. null
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.opensaml:opensaml:1.1b:*:*:*:*:*:*:* CVE-2017-16853 suppress
The DynamicMetadataProvider class in saml/saml2/metadata/impl/DynamicMetadataProvider.cpp in OpenSAML-C in OpenSAML before 2.6.1 fails to properly configure itself with the MetadataFilter plugins and does not perform critical security checks such as signature verification, enforcement of validity periods, and other checks specific to deployments, aka CPPOST-105. CWE-347 Improper Verification of Cryptographic Signature
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (8.1) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
persistence-api-1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\javax.persistence\persistence-api\1.0\5725f57873e05e068803e2bf9d5a8ea3740ffec5\persistence-api-1.0.jarMD5: aeb56ad8210370d0cd5c0e995eb0d16cSHA1: 5725f57873e05e068803e2bf9d5a8ea3740ffec5SHA256: 893c691a04a8722c165e3d5dfc94dfd6c1b07b283ab54c6b0d23a3bd3e75a121Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name persistence-api High Vendor jar package name javax Highest Vendor jar package name persistence Low Vendor Manifest Implementation-Vendor-Id javax.persistence Medium Vendor Manifest specification-vendor Sun Microsystems, Inc., Oracle Corp. Low Vendor Manifest extension-name javax.persistence Medium Vendor jar package name javax Low Vendor gradle groupid javax.persistence Highest Vendor jar package name persistence Highest Vendor Manifest Implementation-Vendor Sun Microsystems, Inc., Oracle Corp. High Product file name persistence-api High Product Manifest specification-title Java Platform, Persistence Specification Medium Product gradle artifactid persistence-api Highest Product jar package name javax Highest Product jar package name persistence Low Product Manifest extension-name javax.persistence Medium Product jar package name persistence Highest Version file version 1.0 Highest Version Manifest Implementation-Version 1.0 High
xmldsig-1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\javax.xml\xmldsig\1.0\9312ad67022b4dec8df8689d0b7dbac9cd612525\xmldsig-1.0.jarMD5: 563644fef6e9f3c8c5d78b84b4a5b95aSHA1: 9312ad67022b4dec8df8689d0b7dbac9cd612525SHA256: 823c0db0da137e32690b2af6ece137dc12a9b4582f66031d2af4743bb1ac6561Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name xmldsig High Vendor Manifest Implementation-Vendor Sun Microsystems and IBM High Vendor jar package name dsig Highest Vendor jar package name javax Low Vendor jar package name xml Low Vendor gradle groupid javax.xml Highest Vendor jar package name crypto Low Vendor Manifest extension-name javax.xml.crypto.dsig Medium Vendor jar package name javax Highest Vendor jar package name xml Highest Vendor Manifest specification-vendor Sun Microsystems and IBM Low Vendor jar package name crypto Highest Product file name xmldsig High Product Manifest Implementation-Title JSR 105 Implementation High Product jar package name dsig Highest Product jar package name dsig Low Product jar package name xml Low Product jar package name crypto Low Product gradle artifactid xmldsig Highest Product Manifest extension-name javax.xml.crypto.dsig Medium Product jar package name javax Highest Product jar package name xml Highest Product jar package name crypto Highest Product Manifest specification-title Java(TM) XML Digital Signature API Medium Version file version 1.0 Highest Version file name xmldsig Medium Version gradle version 1.0 Highest Version Manifest Implementation-Version 1.0.1 High
lucene-queries-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-queries\8.2.0\5da383678cb0a35a07ccb03487ba00cf184d1d71\lucene-queries-8.2.0.jarMD5: e9fae556c8d24a4273d8600b851b33e7SHA1: 5da383678cb0a35a07ccb03487ba00cf184d1d71SHA256: daad88e1eef483b56462b5b7f9465b579e65a2f2934dc87ac2ce8168444338eaReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name queries Low Vendor gradle groupid org.apache.lucene Highest Vendor file name lucene-queries High Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product Manifest extension-name org.apache.lucene Medium Product gradle artifactid lucene-queries Highest Product jar package name apache Highest Product jar package name queries Highest Product jar package name lucene Low Product jar package name queries Low Product Manifest specification-title Lucene Search Engine: queries Medium Product jar package name function Low Product file name lucene-queries High Version gradle version 8.2.0 Highest Version file name lucene-queries Medium Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:42 High Version file version 8.2.0 Highest
lucene-sandbox-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-sandbox\8.2.0\f50931f1db40cdcc31e5044439d4e5522a23f6c1\lucene-sandbox-8.2.0.jarMD5: 1de8e63c42e6db085d15d82ee5628921SHA1: f50931f1db40cdcc31e5044439d4e5522a23f6c1SHA256: d336ed3410067f03c97b1b0ce9a19c0b298f577a76b1807c07048dfc38a8a740Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name org Highest Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor file name lucene-sandbox High Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest multi-release true Low Vendor gradle groupid org.apache.lucene Highest Product jar package name org Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product Manifest extension-name org.apache.lucene Medium Product Manifest specification-title Lucene Search Engine: sandbox Medium Product jar package name lucene Low Product jar package name search Highest Product jar package name apache Highest Product file name lucene-sandbox High Product jar package name sandbox Highest Product Manifest multi-release true Low Product gradle artifactid lucene-sandbox Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:43 High Version gradle version 8.2.0 Highest Version file version 8.2.0 Highest Version file name lucene-sandbox Medium
curvesapi-1.06.jarDescription:
Implementation of various mathematical curves that define themselves over a set of control points. The API is written in Java. The curves supported are: Bezier, B-Spline, Cardinal Spline, Catmull-Rom Spline, Lagrange, Natural Cubic Spline, and NURBS. License:
BSD License: http://opensource.org/licenses/BSD-3-Clause File Path: Z:\Gradle\caches\modules-2\files-2.1\com.github.virtuald\curvesapi\1.06\159dd2e8956459a4eb0a9a6ecda9004d8d289708\curvesapi-1.06.jar
MD5: 049221bdb7f8d8a2065c02000e854ed4
SHA1: 159dd2e8956459a4eb0a9a6ecda9004d8d289708
SHA256: 38bb45c99e6153260c19b97b99b6a7370a067de63344de6d1ea11922acaed86b
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid com.github.virtuald Highest Vendor pom name curvesapi High Vendor pom artifactid curvesapi Low Vendor pom groupid github.virtuald Highest Vendor pom url virtuald/curvesapi Highest Vendor jar package name graphbuilder Low Vendor file name curvesapi High Vendor jar package name math Low Product pom artifactid curvesapi Highest Product gradle artifactid curvesapi Highest Product pom name curvesapi High Product pom groupid github.virtuald Low Product pom url virtuald/curvesapi High Product file name curvesapi High Product jar package name math Low Version file version 1.06 Highest Version pom version 1.06 Highest Version gradle version 1.06 Highest
xmlbeans-3.1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlbeans\xmlbeans\3.1.0\6dac1f897dfb3e3f17fc79b18a3353b2e51c464e\xmlbeans-3.1.0.jarMD5: 408902d943e5bd51a4813dae131681a3SHA1: 6dac1f897dfb3e3f17fc79b18a3353b2e51c464eSHA256: a19ea1ec835a101165f7aa3c55427e81b5f2b187bfe7689a19277c51402620b0Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name impl Low Vendor gradle groupid org.apache.xmlbeans Highest Vendor jar package name apache Highest Vendor manifest: org/apache/xmlbeans/ Implementation-Vendor Apache Software Foundation Medium Vendor jar package name apache Low Vendor jar package name xmlbeans Low Vendor file name xmlbeans High Product jar package name impl Low Product gradle artifactid xmlbeans Highest Product jar package name apache Highest Product manifest: org/apache/xmlbeans/ Implementation-Title org.apache.xmlbeans Medium Product jar package name xmlbeans Highest Product jar package name xmlbeans Low Product file name xmlbeans High Version file name xmlbeans Medium Version gradle version 3.1.0 Highest Version file version 3.1.0 Highest Version manifest: org/apache/xmlbeans/ Implementation-Version 3.1.0 Medium
lucene-analyzers-kuromoji-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-analyzers-kuromoji\8.2.0\169e079501f3e0b143c4ea3c953a3cc9aff8758a\lucene-analyzers-kuromoji-8.2.0.jarMD5: 41a518b97d81d3b8d087585df9949492SHA1: 169e079501f3e0b143c4ea3c953a3cc9aff8758aSHA256: 310ad87cf6aeaf0f7b8f19b60622810ba52bd66c938ff3e72624003849826062Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor jar package name analysis Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.lucene Highest Vendor file name lucene-analyzers-kuromoji High Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product jar package name ja Low Product Manifest extension-name org.apache.lucene Medium Product Manifest specification-title Lucene Search Engine: analyzers-kuromoji Medium Product gradle artifactid lucene-analyzers-kuromoji Highest Product jar package name apache Highest Product jar package name lucene Low Product jar package name analysis Low Product file name lucene-analyzers-kuromoji High Version gradle version 8.2.0 Highest Version file name lucene-analyzers-kuromoji Medium Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:31 High Version file version 8.2.0 Highest
lucene-analyzers-nori-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-analyzers-nori\8.2.0\4f0feca14e6ac73b708a9ccd437478260a46bead\lucene-analyzers-nori-8.2.0.jarMD5: 1710c4ec83b1fb8892b0df28a1ded747SHA1: 4f0feca14e6ac73b708a9ccd437478260a46beadSHA256: 291ccda40fd82bd58b02539e73e0987263289bcec3b90b1044b9b08ea7ea59f8Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor file name lucene-analyzers-nori High Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor jar package name analysis Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.lucene Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product Manifest extension-name org.apache.lucene Medium Product jar package name apache Highest Product file name lucene-analyzers-nori High Product jar package name lucene Low Product Manifest specification-title Lucene Search Engine: analyzers-nori Medium Product jar package name analysis Low Product gradle artifactid lucene-analyzers-nori Highest Product jar package name ko Low Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:32 High Version gradle version 8.2.0 Highest Version file version 8.2.0 Highest Version file name lucene-analyzers-nori Medium
lucene-analyzers-phonetic-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-analyzers-phonetic\8.2.0\a87df79bb727bbe355dbcf367e4489fc1010343f\lucene-analyzers-phonetic-8.2.0.jarMD5: 610a8786895750deb6d8fd8ec43b9a9fSHA1: a87df79bb727bbe355dbcf367e4489fc1010343fSHA256: 93aff9b1fabbd26db45b7652fbe0e691894eeb76fb62b37d7dd4701443316633Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name lucene-analyzers-phonetic High Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor jar package name analysis Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.lucene Highest Product gradle artifactid lucene-analyzers-phonetic Highest Product file name lucene-analyzers-phonetic High Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product jar package name phonetic Highest Product Manifest extension-name org.apache.lucene Medium Product jar package name phonetic Low Product jar package name apache Highest Product jar package name lucene Low Product jar package name analysis Low Product Manifest specification-title Lucene Search Engine: analyzers-phonetic Medium Version gradle version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:33 High Version file version 8.2.0 Highest Version file name lucene-analyzers-phonetic Medium
lucene-backward-codecs-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-backward-codecs\8.2.0\91397b1e0dab4a66e9e58a82ab1690f0383aaced\lucene-backward-codecs-8.2.0.jarMD5: f36f60f34efd433d20a8cb8fc59dd74eSHA1: 91397b1e0dab4a66e9e58a82ab1690f0383aacedSHA256: bb5ae36e417a3ae056796cf756379328aed100e27362914882e156ce54ae5e91Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name codecs Low Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor file name lucene-backward-codecs High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.lucene Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product jar package name codecs Highest Product Manifest extension-name org.apache.lucene Medium Product jar package name codecs Low Product jar package name apache Highest Product jar package name lucene70 Low Product Manifest specification-title Lucene Search Engine: backward-codecs Medium Product jar package name lucene Low Product file name lucene-backward-codecs High Product gradle artifactid lucene-backward-codecs Highest Version gradle version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:37 High Version file version 8.2.0 Highest Version file name lucene-backward-codecs Medium
lucene-classification-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-classification\8.2.0\a7c89dff82a99276b538d508eefc8979952b86d0\lucene-classification-8.2.0.jarMD5: bc32d4cfafb5f26601cceb08255e80d0SHA1: a7c89dff82a99276b538d508eefc8979952b86d0SHA256: 1cff1905de0805132b52ad1154d2e10df9d1c93d6f15400ba18bffddabdf9793Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor jar package name classification Low Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.lucene Highest Vendor file name lucene-classification High Product gradle artifactid lucene-classification Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product Manifest extension-name org.apache.lucene Medium Product jar package name apache Highest Product jar package name classification Low Product jar package name lucene Low Product Manifest specification-title Lucene Search Engine: classification Medium Product file name lucene-classification High Product jar package name classification Highest Version gradle version 8.2.0 Highest Version file version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:38 High Version file name lucene-classification Medium
lucene-codecs-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-codecs\8.2.0\18d43a35ee790e6b040b25b934084bd2a3995285\lucene-codecs-8.2.0.jarMD5: 34c3b7bb3ecc964635a33bab0711cf6dSHA1: 18d43a35ee790e6b040b25b934084bd2a3995285SHA256: 8d142344a6a9f81f4c1e125f1ce0e8cbc9d68252227c381e26e4cedbed52af6dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name org Highest Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name codecs Low Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.lucene Highest Vendor jar package name apache Highest Vendor file name lucene-codecs High Vendor jar package name apache Low Vendor Manifest multi-release true Low Product jar package name org Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product jar package name codecs Highest Product Manifest extension-name org.apache.lucene Medium Product jar package name codecs Low Product jar package name lucene Low Product jar package name apache Highest Product Manifest specification-title Lucene Search Engine: codecs Medium Product gradle artifactid lucene-codecs Highest Product file name lucene-codecs High Product Manifest multi-release true Low Version gradle version 8.2.0 Highest Version file version 8.2.0 Highest Version file name lucene-codecs Medium Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:38 High
lucene-expressions-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-expressions\8.2.0\afec1e7228eca31b5f469bdcbbc84d04b0748eae\lucene-expressions-8.2.0.jarMD5: 42a63955d56c6d0c817edd1948f5c853SHA1: afec1e7228eca31b5f469bdcbbc84d04b0748eaeSHA256: c82123cf33a99e2acc04aa23ddcc0016614fa7e0f71a96e6a97859a413a67615Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor jar package name expressions Low Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor file name lucene-expressions High Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.lucene Highest Product jar package name js Low Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product jar package name expressions Low Product Manifest extension-name org.apache.lucene Medium Product jar package name expressions Highest Product jar package name apache Highest Product file name lucene-expressions High Product Manifest specification-title Lucene Search Engine: expressions Medium Product jar package name lucene Low Product gradle artifactid lucene-expressions Highest Version gradle version 8.2.0 Highest Version file name lucene-expressions Medium Version file version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:39 High
lucene-grouping-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-grouping\8.2.0\a457b6ae0b02a02c9fc7061a19289601554c320a\lucene-grouping-8.2.0.jarMD5: 9b72aba5ef26fd98559ee26609f7717fSHA1: a457b6ae0b02a02c9fc7061a19289601554c320aSHA256: 5dafd1262fc0dcb8cda8c8a46407484b0b4fea34f6f984696a0ff06fce55da31Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor file name lucene-grouping High Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name search Low Vendor gradle groupid org.apache.lucene Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product Manifest extension-name org.apache.lucene Medium Product file name lucene-grouping High Product jar package name lucene Low Product gradle artifactid lucene-grouping Highest Product jar package name search Low Product jar package name search Highest Product jar package name apache Highest Product jar package name grouping Highest Product Manifest specification-title Lucene Search Engine: grouping Medium Product jar package name grouping Low Version gradle version 8.2.0 Highest Version file name lucene-grouping Medium Version file version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:39 High
lucene-highlighter-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-highlighter\8.2.0\21bdc9d7e134c9e8bb2bab7a5c32f5ff08b345ec\lucene-highlighter-8.2.0.jarMD5: 3d63cf24fd790827fb48ce4d63424c0eSHA1: 21bdc9d7e134c9e8bb2bab7a5c32f5ff08b345ecSHA256: f9bb9e071d08d4cbc20f5336bbe5cacb61f7a40d2219c19a14f90889f97a45c2Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor file name lucene-highlighter High Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name search Low Vendor gradle groupid org.apache.lucene Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product Manifest specification-title Lucene Search Engine: highlighter Medium Product gradle artifactid lucene-highlighter Highest Product jar package name search Highest Product file name lucene-highlighter High Product Manifest extension-name org.apache.lucene Medium Product jar package name apache Highest Product jar package name lucene Low Product jar package name search Low Version gradle version 8.2.0 Highest Version file version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:40 High Version file name lucene-highlighter Medium
lucene-join-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-join\8.2.0\6e1f359cb49868ec2482cb1af7f32b19ac70fcf3\lucene-join-8.2.0.jarMD5: 0b89dbe4dc7cbf229fafefc110ced27fSHA1: 6e1f359cb49868ec2482cb1af7f32b19ac70fcf3SHA256: cdc2b68addf01d2f14cdb92f98e2da7de9c039691afe2af98882d839d816bb5fReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name search Low Vendor file name lucene-join High Vendor gradle groupid org.apache.lucene Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product Manifest extension-name org.apache.lucene Medium Product jar package name lucene Low Product jar package name join Highest Product jar package name search Low Product file name lucene-join High Product jar package name join Low Product jar package name search Highest Product jar package name apache Highest Product Manifest specification-title Lucene Search Engine: join Medium Product gradle artifactid lucene-join Highest Version gradle version 8.2.0 Highest Version file version 8.2.0 Highest Version file name lucene-join Medium Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:40 High
lucene-memory-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-memory\8.2.0\719c1c86f525d58a717eb6338552cd3aaa19d56c\lucene-memory-8.2.0.jarMD5: 31a9fa0896d85cff78d720e85670fbdeSHA1: 719c1c86f525d58a717eb6338552cd3aaa19d56cSHA256: 4ac9a6eb3b59729f7b2fcbb1a20f6608c19bbecdd878acd25e34cf71bdfe67e1Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name org Highest Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.lucene Highest Vendor jar package name apache Highest Vendor file name lucene-memory High Vendor jar package name index Low Vendor jar package name apache Low Vendor Manifest multi-release true Low Product jar package name org Highest Product Manifest specification-title Lucene Search Engine: memory Medium Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product Manifest extension-name org.apache.lucene Medium Product jar package name lucene Low Product gradle artifactid lucene-memory Highest Product jar package name memory Highest Product jar package name memory Low Product jar package name apache Highest Product file name lucene-memory High Product jar package name index Low Product Manifest multi-release true Low Version gradle version 8.2.0 Highest Version file name lucene-memory Medium Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:41 High Version file version 8.2.0 Highest
lucene-misc-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-misc\8.2.0\539c353c1861df0ace480978429f48a4bccd29c4\lucene-misc-8.2.0.jarMD5: 00dee9131120017a7e029c23e3c36ba5SHA1: 539c353c1861df0ace480978429f48a4bccd29c4SHA256: 352565292a218f6bcc32049b81f9a443450b69000bebd433389850a169e63c39Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name org Highest Vendor jar package name lucene Highest Vendor file name lucene-misc High Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest multi-release true Low Vendor gradle groupid org.apache.lucene Highest Product jar package name org Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product Manifest extension-name org.apache.lucene Medium Product jar package name lucene Low Product gradle artifactid lucene-misc Highest Product jar package name misc Highest Product file name lucene-misc High Product jar package name search Highest Product jar package name apache Highest Product Manifest specification-title Lucene Search Engine: misc Medium Product Manifest multi-release true Low Version gradle version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:41 High Version file version 8.2.0 Highest Version file name lucene-misc Medium
lucene-spatial-extras-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-spatial-extras\8.2.0\1335a4a876a82dbbb79df8172133df66de06689f\lucene-spatial-extras-8.2.0.jarMD5: 8206a0dbf5a2a4e4563c541e792b1e83SHA1: 1335a4a876a82dbbb79df8172133df66de06689fSHA256: c69a192db03b7b13a6bedcc0c780d075e939927d05538f1cb5df003c68a77ad5Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name spatial Low Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor file name lucene-spatial-extras High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.lucene Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product jar package name spatial Highest Product Manifest extension-name org.apache.lucene Medium Product jar package name spatial Low Product jar package name apache Highest Product gradle artifactid lucene-spatial-extras Highest Product jar package name lucene Low Product file name lucene-spatial-extras High Product Manifest specification-title Lucene Search Engine: spatial-extras Medium Version gradle version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:44 High Version file name lucene-spatial-extras Medium Version file version 8.2.0 Highest
lucene-spatial3d-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-spatial3d\8.2.0\bc0ee3f2d70cf66dc79a781b9edd6311f1f6a49\lucene-spatial3d-8.2.0.jarMD5: f9b79fcff72fd2469d5433d9d5a64dc8SHA1: 0bc0ee3f2d70cf66dc79a781b9edd6311f1f6a49SHA256: 8e9ca67d1c7a37c7230fcac056cec3b1756cf0bfcc78d2fb355fede7c00ced74Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor jar package name lucene Low Vendor jar package name spatial3d Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor file name lucene-spatial3d High Vendor gradle groupid org.apache.lucene Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product Manifest specification-title Lucene Search Engine: spatial3d Medium Product Manifest extension-name org.apache.lucene Medium Product jar package name apache Highest Product jar package name geom Low Product jar package name lucene Low Product jar package name spatial3d Low Product gradle artifactid lucene-spatial3d Highest Product file name lucene-spatial3d High Product jar package name spatial3d Highest Version gradle version 8.2.0 Highest Version file version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:45 High Version file name lucene-spatial3d Medium
lucene-suggest-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.lucene\lucene-suggest\8.2.0\334d627bda935dfb34e8e1c78d8f5a28b4be325a\lucene-suggest-8.2.0.jarMD5: 59f74972eaefb00361396b69b5b5e278SHA1: 334d627bda935dfb34e8e1c78d8f5a28b4be325aSHA256: 6912e6899df5cb4e095c3de8dc0d3df2e9ee319b6c9e4d72e861dee6b1819b71Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name lucene Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor jar package name apache Highest Vendor file name lucene-suggest High Vendor jar package name lucene Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name search Low Vendor gradle groupid org.apache.lucene Highest Product Manifest Implementation-Title org.apache.lucene High Product jar package name lucene Highest Product Manifest extension-name org.apache.lucene Medium Product jar package name lucene Low Product Manifest specification-title Lucene Search Engine: suggest Medium Product jar package name search Low Product jar package name search Highest Product jar package name apache Highest Product file name lucene-suggest High Product gradle artifactid lucene-suggest Highest Product jar package name suggest Highest Product jar package name suggest Low Version gradle version 8.2.0 Highest Version file name lucene-suggest Medium Version file version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:06:45 High
solr-solrj-8.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.solr\solr-solrj\8.2.0\5c466f157adf03428765c6e15a3d85a08f540a05\solr-solrj-8.2.0.jarMD5: 935576cc3f2f886f0c5ca64299be8f0eSHA1: 5c466f157adf03428765c6e15a3d85a08f540a05SHA256: 84352656e0d04298c6286d166f2e65b6db7a3dcb5e70a997b5020261ebdd7feeReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name solr Low Vendor jar package name solr Highest Vendor gradle groupid org.apache.solr Highest Vendor jar package name apache Highest Vendor file name solr-solrj High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest extension-name org.apache.solr Medium Vendor jar package name client Low Product jar package name solr Low Product Manifest specification-title Apache Solr Search Server: solr-solrj Medium Product jar package name solr Highest Product Manifest Implementation-Title org.apache.solr High Product jar package name apache Highest Product jar package name solrj Highest Product gradle artifactid solr-solrj Highest Product file name solr-solrj High Product Manifest extension-name org.apache.solr Medium Product jar package name solrj Low Product jar package name client Low Version gradle version 8.2.0 Highest Version Manifest Implementation-Version 8.2.0 31d7ec7bbfdcd2c4cc61d9d35e962165410b65fe - ivera - 2019-07-19 15:11:07 High Version file name solr-solrj Medium Version file version 8.2.0 Highest
hppc-0.8.1.jarDescription:
High Performance Primitive Collections.
Fundamental data structures (maps, sets, lists, stacks, queues) generated for
combinations of object and primitive types to conserve JVM memory and speed
up execution. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.carrotsearch\hppc\0.8.1\ffc7ba8f289428b9508ab484b8001dea944ae603\hppc-0.8.1.jar
MD5: 4b142532e325286944292cd65448afc3
SHA1: ffc7ba8f289428b9508ab484b8001dea944ae603
SHA256: f540703478636d88f699f4666242e6fc9175a996c08ddceaf02106517b970406
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid com.carrotsearch Highest Vendor Manifest bundle-docurl http://www.carrotsearch.com Low Vendor pom parent-artifactid hppc-parent Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor jar package name carrotsearch Highest Vendor jar package name hppc Highest Vendor file name hppc High Vendor pom name HPPC Collections High Vendor Manifest bundle-symbolicname com.carrotsearch.hppc Medium Vendor jar package name generated Highest Vendor pom groupid carrotsearch Highest Vendor pom parent-groupid com.carrotsearch Medium Vendor pom artifactid hppc Low Product pom parent-groupid com.carrotsearch Low Product gradle artifactid hppc Highest Product Manifest bundle-docurl http://www.carrotsearch.com Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product jar package name carrotsearch Highest Product jar package name hppc Highest Product file name hppc High Product pom name HPPC Collections High Product Manifest bundle-symbolicname com.carrotsearch.hppc Medium Product pom artifactid hppc Highest Product Manifest Bundle-Name HPPC Collections Medium Product jar package name generated Highest Product pom groupid carrotsearch Low Product pom parent-artifactid hppc-parent Medium Version gradle version 0.8.1 Highest Version file version 0.8.1 Highest Version Manifest Bundle-Version 0.8.1 High Version pom version 0.8.1 Highest
jackson-dataformat-smile-2.9.8.jarDescription:
Support for reading and writing Smile ("binary JSON")
encoded data using Jackson abstractions (streaming API, data binding,
tree model)
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.fasterxml.jackson.dataformat\jackson-dataformat-smile\2.9.8\dbb47a052ac2b249ae004ce32e1e0c8bd8ee526c\jackson-dataformat-smile-2.9.8.jar
MD5: eec69f4c6a31ebcf0d9af7130f3044b1
SHA1: dbb47a052ac2b249ae004ce32e1e0c8bd8ee526c
SHA256: 3b0c1aacf529bbee591f54029f2ad995e3c9fd7e7933a0d96ac8c288058bc566
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name Jackson dataformat: Smile High Vendor Manifest bundle-symbolicname com.fasterxml.jackson.dataformat.jackson-dataformat-smile Medium Vendor jar package name smile Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest bundle-docurl http://github.com/FasterXML/jackson-dataformats-binary Low Vendor gradle groupid com.fasterxml.jackson.dataformat Highest Vendor pom url http://github.com/FasterXML/jackson-dataformats-binary Highest Vendor Manifest implementation-build-date 2018-12-15 22:52:36+0000 Low Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.dataformat Medium Vendor pom artifactid jackson-dataformat-smile Low Vendor jar package name dataformat Highest Vendor pom parent-groupid com.fasterxml.jackson.dataformat Medium Vendor pom groupid fasterxml.jackson.dataformat Highest Vendor Manifest automatic-module-name com.fasterxml.jackson.dataformat.smile Medium Vendor pom parent-artifactid jackson-dataformats-binary Low Vendor Manifest specification-vendor FasterXML Low Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor file name jackson-dataformat-smile High Vendor Manifest Implementation-Vendor FasterXML High Product pom name Jackson dataformat: Smile High Product Manifest bundle-symbolicname com.fasterxml.jackson.dataformat.jackson-dataformat-smile Medium Product jar package name smile Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest bundle-docurl http://github.com/FasterXML/jackson-dataformats-binary Low Product gradle artifactid jackson-dataformat-smile Highest Product Manifest specification-title Jackson dataformat: Smile Medium Product Manifest implementation-build-date 2018-12-15 22:52:36+0000 Low Product jar package name dataformat Highest Product pom artifactid jackson-dataformat-smile Highest Product pom parent-artifactid jackson-dataformats-binary Medium Product pom url http://github.com/FasterXML/jackson-dataformats-binary Medium Product Manifest Implementation-Title Jackson dataformat: Smile High Product Manifest automatic-module-name com.fasterxml.jackson.dataformat.smile Medium Product pom parent-groupid com.fasterxml.jackson.dataformat Low Product jar package name fasterxml Highest Product pom groupid fasterxml.jackson.dataformat Low Product jar package name jackson Highest Product file name jackson-dataformat-smile High Product Manifest Bundle-Name Jackson dataformat: Smile Medium Version pom version 2.9.8 Highest Version Manifest Implementation-Version 2.9.8 High Version gradle version 2.9.8 Highest Version file version 2.9.8 Highest Version Manifest Bundle-Version 2.9.8 High
caffeine-2.4.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.github.ben-manes.caffeine\caffeine\2.4.0\5aa8bbb851b1ad403cc140094ba4a25998369efe\caffeine-2.4.0.jarMD5: 88d83922414143f7c3c1d12b83ca4d7bSHA1: 5aa8bbb851b1ad403cc140094ba4a25998369efeSHA256: a70d0ce267c92820aeb2790720643b3554e09ae7a95b5f5cc5e9c4800fcfab44Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Vendor jar package name github Low Vendor jar package name github Highest Vendor jar package name caffeine Low Vendor gradle groupid com.github.ben-manes.caffeine Highest Vendor jar package name benmanes Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name caffeine High Vendor jar package name caffeine Highest Product Manifest bundle-symbolicname com.github.ben-manes.caffeine Medium Product jar package name github Highest Product jar package name caffeine Low Product jar package name cache Low Product jar package name benmanes Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name caffeine High Product jar package name caffeine Highest Product Manifest Bundle-Name com.github.ben-manes.caffeine Medium Product gradle artifactid caffeine Highest Version gradle version 2.4.0 Highest Version file version 2.4.0 Highest Version Manifest Bundle-Version 2.4.0 High Version file name caffeine Medium
re2j-1.2.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.google.re2j\re2j\1.2\4361eed4abe6f84d982cbb26749825f285996dd2\re2j-1.2.jarMD5: 1b861f3ffdae1d8698cd503b62145ddbSHA1: 4361eed4abe6f84d982cbb26749825f285996dd2SHA256: e9dc705fd4c570344b54a7146b2e3a819cdc271a29793f4acc1a93b56a388e59Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name google Low Vendor file name re2j High Vendor jar package name re2j Low Vendor gradle groupid com.google.re2j Highest Product file name re2j High Product jar package name re2j Low Product gradle artifactid re2j Highest Version file version 1.2 Highest Version gradle version 1.2 Highest Version file name re2j Medium
json-path-2.4.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.jayway.jsonpath\json-path\2.4.0\765a4401ceb2dc8d40553c2075eb80a8fa35c2ae\json-path-2.4.0.jarMD5: 29169b4b1115bc851e5734ef35ecd42aSHA1: 765a4401ceb2dc8d40553c2075eb80a8fa35c2aeSHA256: 60441c74fb64e5a480070f86a604941927aaf684e2b513d780fb7a38fb4c5639Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name jayway Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name jayway Low Vendor file name json-path High Vendor Manifest bundle-symbolicname com.jayway.jsonpath.json-path Medium Vendor jar package name jsonpath Highest Vendor gradle groupid com.jayway.jsonpath Highest Vendor jar package name jsonpath Low Vendor jar package name internal Low Product jar package name jayway Highest Product jar package name path Highest Product file name json-path High Product jar package name filter Highest Product Manifest Implementation-Title json-path High Product Manifest bundle-symbolicname com.jayway.jsonpath.json-path Medium Product gradle artifactid json-path Highest Product jar package name json Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product jar package name jsonpath Highest Product Manifest Bundle-Name json-path Medium Product jar package name jsonpath Low Product jar package name internal Low Version file version 2.4.0 Highest Version Manifest Implementation-Version 2.4.0 High
disruptor-3.4.2.jarDescription:
Disruptor - Concurrent Programming Framework File Path: Z:\Gradle\caches\modules-2\files-2.1\com.lmax\disruptor\3.4.2\e2543a63086b4189fbe418d05d56633bc1a815f7\disruptor-3.4.2.jarMD5: 6895a3c4f54cf92eef6530e9e2cd3c46SHA1: e2543a63086b4189fbe418d05d56633bc1a815f7SHA256: f412ecbb235c2460b45e63584109723dea8d94b819c78c9bfc38f50cba8546c0Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl http://lmax-exchange.github.com/disruptor Low Vendor file name disruptor High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor Manifest bundle-symbolicname com.lmax.disruptor Medium Vendor jar package name lmax Highest Vendor jar package name disruptor Highest Vendor jar package name lmax Low Vendor gradle groupid com.lmax Highest Vendor jar package name disruptor Low Product Manifest bundle-docurl http://lmax-exchange.github.com/disruptor Low Product file name disruptor High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest bundle-symbolicname com.lmax.disruptor Medium Product jar package name disruptor Highest Product jar package name lmax Highest Product jar package name disruptor Low Product gradle artifactid disruptor Highest Product Manifest Bundle-Name Disruptor Framework Medium Version file version 3.4.2 Highest Version gradle version 3.4.2 Highest Version jar package name lmax Highest Version jar package name disruptor Highest Version Manifest Bundle-Version 3.4.2 High Version file name disruptor Medium
t-digest-3.1.jarDescription:
Data structure which allows accurate estimation of quantiles and related rank statistics License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.tdunning\t-digest\3.1\451ed219688aed5821a789428fd5e10426d11312\t-digest-3.1.jar
MD5: ba0c00142170b71bd3ae17d2d7e4e38b
SHA1: 451ed219688aed5821a789428fd5e10426d11312
SHA256: 271f3a5a4bc79d7554c9e9e557669af83bcbda0db871e0b8c969d56e51c123a9
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name tdunning Highest Vendor jar package name tdunning Low Vendor file name t-digest High Vendor gradle groupid com.tdunning Highest Vendor pom groupid tdunning Highest Vendor pom artifactid t-digest Low Vendor pom name T-Digest High Vendor jar package name math Low Vendor pom url tdunning/t-digest Highest Vendor jar package name stats Low Product jar package name tdunning Highest Product pom groupid tdunning Low Product gradle artifactid t-digest Highest Product file name t-digest High Product pom url tdunning/t-digest High Product pom artifactid t-digest Highest Product pom name T-Digest High Product jar package name math Low Product jar package name stats Low Version gradle version 3.1 Highest Version file version 3.1 Highest Version pom version 3.1 Highest
metrics-core-4.0.5.jarDescription:
Metrics is a Java library which gives you unparalleled insight into what your code does in
production. Metrics provides a powerful toolkit of ways to measure the behavior of critical
components in your production environment.
License:
http://www.apache.org/licenses/LICENSE-2.0.html File Path: Z:\Gradle\caches\modules-2\files-2.1\io.dropwizard.metrics\metrics-core\4.0.5\b81ef162970cdb9f4512ee2da09715a856ff4c4c\metrics-core-4.0.5.jar
MD5: f5fb039e8ed41743d3b6590547d85894
SHA1: b81ef162970cdb9f4512ee2da09715a856ff4c4c
SHA256: e31f5bc2fc58dcacd0cf31f7eafa43d3b981873dac0d3f0ffebb145675f1c8a8
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname io.dropwizard.metrics.core Medium Vendor pom artifactid metrics-core Low Vendor Manifest Implementation-Vendor-Id io.dropwizard.metrics Medium Vendor file name metrics-core High Vendor pom name Metrics Core High Vendor gradle groupid io.dropwizard.metrics Highest Vendor pom parent-artifactid metrics-parent Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid io.dropwizard.metrics Highest Vendor jar package name metrics Highest Vendor Manifest implementation-url http://metrics.dropwizard.io/metrics-core Low Product Manifest bundle-symbolicname io.dropwizard.metrics.core Medium Product Manifest Bundle-Name Metrics Core Medium Product pom parent-artifactid metrics-parent Medium Product pom name Metrics Core High Product Manifest Implementation-Title Metrics Core High Product jar package name metrics Highest Product pom artifactid metrics-core Highest Product file name metrics-core High Product pom groupid io.dropwizard.metrics Low Product gradle artifactid metrics-core Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest implementation-url http://metrics.dropwizard.io/metrics-core Low Version Manifest Bundle-Version 4.0.5 High Version pom version 4.0.5 Highest Version file version 4.0.5 Highest Version gradle version 4.0.5 Highest Version Manifest Implementation-Version 4.0.5 High
metrics-graphite-4.0.5.jarDescription:
A reporter for Metrics which announces measurements to a Graphite server.
License:
http://www.apache.org/licenses/LICENSE-2.0.html File Path: Z:\Gradle\caches\modules-2\files-2.1\io.dropwizard.metrics\metrics-graphite\4.0.5\76e8758356373d5aed5abacbda429b38f6e8fa98\metrics-graphite-4.0.5.jar
MD5: 22f848bd3427fa8d5caa8717468097f5
SHA1: 76e8758356373d5aed5abacbda429b38f6e8fa98
SHA256: e7ece2bb30cf016a012286d7077fd1d9741c3e205ac7095fdc081e4c552436db
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid io.dropwizard.metrics Highest Vendor Manifest implementation-url http://metrics.dropwizard.io/metrics-graphite Low Vendor pom parent-artifactid metrics-parent Low Vendor pom groupid io.dropwizard.metrics Highest Vendor jar package name metrics Highest Vendor jar package name graphite Highest Vendor Manifest bundle-symbolicname io.dropwizard.metrics.graphite Medium Vendor pom artifactid metrics-graphite Low Vendor pom name Graphite Integration for Metrics High Vendor Manifest Implementation-Vendor-Id io.dropwizard.metrics Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name metrics-graphite High Product gradle artifactid metrics-graphite Highest Product Manifest Implementation-Title Graphite Integration for Metrics High Product pom parent-artifactid metrics-parent Medium Product Manifest implementation-url http://metrics.dropwizard.io/metrics-graphite Low Product jar package name metrics Highest Product jar package name graphite Highest Product Manifest bundle-symbolicname io.dropwizard.metrics.graphite Medium Product pom name Graphite Integration for Metrics High Product Manifest Bundle-Name Graphite Integration for Metrics Medium Product pom artifactid metrics-graphite Highest Product pom groupid io.dropwizard.metrics Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name metrics-graphite High Version Manifest Bundle-Version 4.0.5 High Version pom version 4.0.5 Highest Version file version 4.0.5 Highest Version gradle version 4.0.5 Highest Version Manifest Implementation-Version 4.0.5 High
metrics-jetty9-4.0.5.jarDescription:
A set of extensions for Jetty 9.3 and higher which provide instrumentation of thread pools, connector
metrics, and application latency and utilization.
License:
http://www.apache.org/licenses/LICENSE-2.0.html File Path: Z:\Gradle\caches\modules-2\files-2.1\io.dropwizard.metrics\metrics-jetty9\4.0.5\87f3b49a7377e56f62046875d394ed0028b37690\metrics-jetty9-4.0.5.jar
MD5: 99b6f3ed9f4663ed9db4700e4bf388fa
SHA1: 87f3b49a7377e56f62046875d394ed0028b37690
SHA256: e2c769fc1c269e2200950b8d33800be4b0043302eaa189ba5cb7ce518c48b46a
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name metrics-jetty9 High Vendor pom name Metrics Integration for Jetty 9.3 and higher High Vendor gradle groupid io.dropwizard.metrics Highest Vendor pom parent-artifactid metrics-parent Low Vendor pom groupid io.dropwizard.metrics Highest Vendor jar package name metrics Highest Vendor jar package name jetty9 Highest Vendor Manifest Implementation-Vendor-Id io.dropwizard.metrics Medium Vendor Manifest implementation-url http://metrics.dropwizard.io/metrics-jetty9 Low Vendor Manifest bundle-symbolicname io.dropwizard.metrics.jetty9 Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid metrics-jetty9 Low Product file name metrics-jetty9 High Product pom name Metrics Integration for Jetty 9.3 and higher High Product pom parent-artifactid metrics-parent Medium Product jar package name metrics Highest Product Manifest Bundle-Name Metrics Integration for Jetty 9.3 and higher Medium Product jar package name jetty9 Highest Product Manifest Implementation-Title Metrics Integration for Jetty 9.3 and higher High Product Manifest implementation-url http://metrics.dropwizard.io/metrics-jetty9 Low Product Manifest bundle-symbolicname io.dropwizard.metrics.jetty9 Medium Product pom groupid io.dropwizard.metrics Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom artifactid metrics-jetty9 Highest Product gradle artifactid metrics-jetty9 Highest Version Manifest Bundle-Version 4.0.5 High Version pom version 4.0.5 Highest Version file version 4.0.5 Highest Version gradle version 4.0.5 Highest Version Manifest Implementation-Version 4.0.5 High
metrics-jmx-4.0.5.jarDescription:
A set of classes which allow you to report metrics via JMX.
License:
http://www.apache.org/licenses/LICENSE-2.0.html File Path: Z:\Gradle\caches\modules-2\files-2.1\io.dropwizard.metrics\metrics-jmx\4.0.5\d7be4ddd7ba674ee8be1d23d883fb3ca68ee1d54\metrics-jmx-4.0.5.jar
MD5: 863de91e135c8455d70fa3acf01cdf72
SHA1: d7be4ddd7ba674ee8be1d23d883fb3ca68ee1d54
SHA256: 079133de87f7d3512200a8071bacfdbed46d6a73995578fc24bbf4c03df6d188
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid io.dropwizard.metrics Highest Vendor pom parent-artifactid metrics-parent Low Vendor file name metrics-jmx High Vendor jar package name jmx Highest Vendor pom groupid io.dropwizard.metrics Highest Vendor jar package name metrics Highest Vendor Manifest bundle-symbolicname io.dropwizard.metrics.jmx Medium Vendor Manifest Implementation-Vendor-Id io.dropwizard.metrics Medium Vendor pom name Metrics Integration with JMX High Vendor pom artifactid metrics-jmx Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest implementation-url http://metrics.dropwizard.io/metrics-jmx Low Product pom parent-artifactid metrics-parent Medium Product file name metrics-jmx High Product Manifest Implementation-Title Metrics Integration with JMX High Product jar package name jmx Highest Product jar package name metrics Highest Product Manifest bundle-symbolicname io.dropwizard.metrics.jmx Medium Product Manifest Bundle-Name Metrics Integration with JMX Medium Product pom name Metrics Integration with JMX High Product pom groupid io.dropwizard.metrics Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest implementation-url http://metrics.dropwizard.io/metrics-jmx Low Product gradle artifactid metrics-jmx Highest Product pom artifactid metrics-jmx Highest Version Manifest Bundle-Version 4.0.5 High Version pom version 4.0.5 Highest Version file version 4.0.5 Highest Version gradle version 4.0.5 Highest Version Manifest Implementation-Version 4.0.5 High
metrics-jvm-4.0.5.jarDescription:
A set of classes which allow you to monitor critical aspects of your Java Virtual Machine
using Metrics.
License:
http://www.apache.org/licenses/LICENSE-2.0.html File Path: Z:\Gradle\caches\modules-2\files-2.1\io.dropwizard.metrics\metrics-jvm\4.0.5\9f6f1e6c1db440d9ad4c3114f17be40f66bb399\metrics-jvm-4.0.5.jar
MD5: a19a85dc56ac7179bd974e4eb0c8b6e0
SHA1: 09f6f1e6c1db440d9ad4c3114f17be40f66bb399
SHA256: ba97466221c391bd7b7eb6d407f7fac83e5e6725d3a8691aa512e53ae075dfc3
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid io.dropwizard.metrics Highest Vendor pom parent-artifactid metrics-parent Low Vendor pom artifactid metrics-jvm Low Vendor pom groupid io.dropwizard.metrics Highest Vendor jar package name metrics Highest Vendor Manifest implementation-url http://metrics.dropwizard.io/metrics-jvm Low Vendor jar package name jvm Highest Vendor file name metrics-jvm High Vendor Manifest Implementation-Vendor-Id io.dropwizard.metrics Medium Vendor Manifest bundle-symbolicname io.dropwizard.metrics.jvm Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom name JVM Integration for Metrics High Product pom parent-artifactid metrics-parent Medium Product Manifest Implementation-Title JVM Integration for Metrics High Product pom artifactid metrics-jvm Highest Product gradle artifactid metrics-jvm Highest Product jar package name metrics Highest Product Manifest implementation-url http://metrics.dropwizard.io/metrics-jvm Low Product jar package name jvm Highest Product file name metrics-jvm High Product pom groupid io.dropwizard.metrics Low Product Manifest bundle-symbolicname io.dropwizard.metrics.jvm Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom name JVM Integration for Metrics High Product Manifest Bundle-Name JVM Integration for Metrics Medium Version Manifest Bundle-Version 4.0.5 High Version pom version 4.0.5 Highest Version file version 4.0.5 Highest Version gradle version 4.0.5 Highest Version Manifest Implementation-Version 4.0.5 High
opentracing-api-0.33.0.jarDescription:
OpenTracing Java API File Path: Z:\Gradle\caches\modules-2\files-2.1\io.opentracing\opentracing-api\0.33.0\67336cfb9d93779c02e1fda4c87801d352720eda\opentracing-api-0.33.0.jarMD5: bfec41592934f8a1f3e782ff2967c985SHA1: 67336cfb9d93779c02e1fda4c87801d352720edaSHA256: 4534541b8e9f41a17bcdf1d09affe45b98c13574db6e529a93a58264b9472c7cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name opentracing-api High Vendor pom name OpenTracing API High Vendor jar package name opentracing Highest Vendor pom parent-artifactid parent Low Vendor pom groupid io.opentracing Highest Vendor gradle groupid io.opentracing Highest Vendor Manifest automatic-module-name io.opentracing.api Medium Vendor pom artifactid opentracing-api Low Vendor jar package name io Highest Product file name opentracing-api High Product pom name OpenTracing API High Product pom groupid io.opentracing Low Product jar package name opentracing Highest Product pom parent-artifactid parent Medium Product Manifest automatic-module-name io.opentracing.api Medium Product jar package name io Highest Product pom artifactid opentracing-api Highest Product gradle artifactid opentracing-api Highest Version gradle version 0.33.0 Highest Version pom version 0.33.0 Highest Version file version 0.33.0 Highest
opentracing-noop-0.33.0.jarDescription:
OpenTracing NoOp File Path: Z:\Gradle\caches\modules-2\files-2.1\io.opentracing\opentracing-noop\0.33.0\74b9950a587f53fbdb48c3f1f84f1ece8c10592\opentracing-noop-0.33.0.jarMD5: a65509c4cc3907bc0691c5141d3f1d2eSHA1: 074b9950a587f53fbdb48c3f1f84f1ece8c10592SHA256: 8529f91e10047b2b94cb21b50086a3d3913fa4da43594eddbd9ecf5917efe040Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name noop Highest Vendor jar package name opentracing Highest Vendor pom parent-artifactid parent Low Vendor pom groupid io.opentracing Highest Vendor gradle groupid io.opentracing Highest Vendor file name opentracing-noop High Vendor pom name OpenTracing-noop High Vendor pom artifactid opentracing-noop Low Vendor jar package name io Highest Vendor Manifest automatic-module-name io.opentracing.noop Medium Product jar package name noop Highest Product pom groupid io.opentracing Low Product jar package name opentracing Highest Product file name opentracing-noop High Product pom parent-artifactid parent Medium Product pom artifactid opentracing-noop Highest Product pom name OpenTracing-noop High Product gradle artifactid opentracing-noop Highest Product jar package name io Highest Product Manifest automatic-module-name io.opentracing.noop Medium Version gradle version 0.33.0 Highest Version pom version 0.33.0 Highest Version file version 0.33.0 Highest
opentracing-util-0.33.0.jarDescription:
OpenTracing utilities File Path: Z:\Gradle\caches\modules-2\files-2.1\io.opentracing\opentracing-util\0.33.0\132630f17e198a1748f23ce33597efdf4a807fb9\opentracing-util-0.33.0.jarMD5: 4256987096519a45c4b781fca070a15cSHA1: 132630f17e198a1748f23ce33597efdf4a807fb9SHA256: 22c5dfbb9b0e2f08f7371bf3d68372c7604c804d3129499b43f37a8877c4379eReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name opentracing-util High Vendor pom name OpenTracing-util High Vendor jar package name opentracing Highest Vendor pom parent-artifactid parent Low Vendor pom groupid io.opentracing Highest Vendor gradle groupid io.opentracing Highest Vendor pom artifactid opentracing-util Low Vendor Manifest automatic-module-name io.opentracing.util Medium Vendor jar package name util Highest Vendor jar package name io Highest Product file name opentracing-util High Product pom name OpenTracing-util High Product gradle artifactid opentracing-util Highest Product pom groupid io.opentracing Low Product jar package name opentracing Highest Product Manifest automatic-module-name io.opentracing.util Medium Product pom parent-artifactid parent Medium Product jar package name util Highest Product pom artifactid opentracing-util Highest Product jar package name io Highest Version gradle version 0.33.0 Highest Version pom version 0.33.0 Highest Version file version 0.33.0 Highest
s2-geometry-library-java-1.0.0.jarDescription:
A java library for Google s2 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\io.sgr\s2-geometry-library-java\1.0.0\f95b25589b40b5b0965deb592445073ff3efa299\s2-geometry-library-java-1.0.0.jar
MD5: 1a2947668483048b78f40582266bcc49
SHA1: f95b25589b40b5b0965deb592445073ff3efa299
SHA256: 8e2c74fbe98adf02e93cc831c3a2d9fda9c4c8577eff7bec3ce9ce5863abbda7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name google Low Vendor pom groupid io.sgr Highest Vendor jar package name geometry Highest Vendor jar package name s2 Highest Vendor jar package name common Low Vendor pom url sgr-io/s2-geometry-library-java Highest Vendor jar package name geometry Low Vendor gradle groupid io.sgr Highest Vendor pom name Google S2 geometry library High Vendor pom artifactid s2-geometry-library-java Low Vendor file name s2-geometry-library-java High Vendor jar package name google Highest Product gradle artifactid s2-geometry-library-java Highest Product jar package name geometry Highest Product pom name Google S2 geometry library High Product jar package name s2 Highest Product pom artifactid s2-geometry-library-java Highest Product pom url sgr-io/s2-geometry-library-java High Product pom groupid io.sgr Low Product jar package name common Low Product jar package name geometry Low Product file name s2-geometry-library-java High Product jar package name google Highest Version pom version 1.0.0 Highest Version file version 1.0.0 Highest Version gradle version 1.0.0 Highest
eigenbase-properties-1.1.5.jarDescription:
Type-safe access to Java system properties License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\net.hydromatic\eigenbase-properties\1.1.5\a941956b3a4664d0cf728ece06ba25cc2110a3aa\eigenbase-properties-1.1.5.jar
MD5: 74250b1aa57ff13507bf28c09e5299eb
SHA1: a941956b3a4664d0cf728ece06ba25cc2110a3aa
SHA256: 9394a752411d9729a083cf578ed9666ec9a7f59c18c9ca889127480a44c7285c
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom organization name Julian Hyde High Vendor pom parent-artifactid parent Low Vendor pom name eigenbase-properties High Vendor jar package name eigenbase Highest Vendor Manifest bundle-symbolicname net.hydromatic.eigenbase-properties Medium Vendor Manifest bundle-docurl http://www.hydromatic.net Low Vendor pom organization url http://www.hydromatic.net Medium Vendor pom artifactid eigenbase-properties Low Vendor pom url http://github.com/julianhyde/eigenbase-properties Highest Vendor pom groupid net.hydromatic Highest Vendor gradle groupid net.hydromatic Highest Vendor file name eigenbase-properties High Product Manifest Bundle-Name eigenbase-properties Medium Product gradle artifactid eigenbase-properties Highest Product pom name eigenbase-properties High Product jar package name eigenbase Highest Product Manifest bundle-symbolicname net.hydromatic.eigenbase-properties Medium Product pom artifactid eigenbase-properties Highest Product pom organization name Julian Hyde Low Product Manifest bundle-docurl http://www.hydromatic.net Low Product pom parent-artifactid parent Medium Product pom groupid net.hydromatic Low Product pom organization url http://www.hydromatic.net Low Product pom url http://github.com/julianhyde/eigenbase-properties Medium Product file name eigenbase-properties High Version Manifest Bundle-Version 1.1.5 High Version gradle version 1.1.5 Highest Version pom parent-version 1.1.5 Low Version file version 1.1.5 Highest Version pom version 1.1.5 Highest
antlr4-runtime-4.5.1-1.jarDescription:
The ANTLR 4 Runtime License:
http://www.antlr.org/license.html File Path: Z:\Gradle\caches\modules-2\files-2.1\org.antlr\antlr4-runtime\4.5.1-1\66144204f9d6d7d3f3f775622c2dd7e9bd511d97\antlr4-runtime-4.5.1-1.jar
MD5: c57e3c5fd251603e1d815ec1d6fde69b
SHA1: 66144204f9d6d7d3f3f775622c2dd7e9bd511d97
SHA256: ffca72bc2a25bb2b0c80a58cee60530a78be17da739bb6c91a8c2e3584ca099e
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.antlr Medium Vendor pom groupid antlr Highest Vendor Manifest Implementation-Vendor ANTLR High Vendor jar package name antlr Highest Vendor pom name ANTLR 4 Runtime High Vendor Manifest Implementation-Vendor-Id org.antlr Medium Vendor gradle groupid org.antlr Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor pom artifactid antlr4-runtime Low Vendor Manifest bundle-symbolicname org.antlr.antlr4-runtime-osgi Medium Vendor jar package name runtime Highest Vendor Manifest bundle-docurl http://www.antlr.org Low Vendor file name antlr4-runtime High Vendor pom parent-artifactid antlr4-master Low Product pom parent-artifactid antlr4-master Medium Product Manifest Implementation-Title ANTLR 4 Runtime High Product gradle artifactid antlr4-runtime Highest Product Manifest Bundle-Name ANTLR 4 Runtime Medium Product jar package name antlr Highest Product pom name ANTLR 4 Runtime High Product pom groupid antlr Low Product pom artifactid antlr4-runtime Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest bundle-symbolicname org.antlr.antlr4-runtime-osgi Medium Product jar package name runtime Highest Product Manifest bundle-docurl http://www.antlr.org Low Product file name antlr4-runtime High Product pom parent-groupid org.antlr Low Version gradle version 4.5.1-1 Highest Version pom version 4.5.1-1 Highest Version Manifest Implementation-Version 4.5.1-1 High
calcite-core-1.18.0.jarDescription:
Core Calcite APIs and engine. File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.calcite\calcite-core\1.18.0\814f5395cb0af71d6d7eb304a94a2c5365e4929c\calcite-core-1.18.0.jarMD5: 7556b67c3b873e6b6190af7382eabdbaSHA1: 814f5395cb0af71d6d7eb304a94a2c5365e4929cSHA256: 6429929601f2bcbff79edb465cb2b09495ddaf079f6e077f0b0a888c950c2ee2Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.calcite Highest Vendor jar package name calcite Highest Vendor file name calcite-core High Vendor pom parent-artifactid calcite Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.calcite Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid calcite-core Low Vendor Manifest implementation-url https://calcite.apache.org/calcite-core Low Vendor jar package name core Highest Vendor jar package name apache Highest Vendor pom name Calcite Core High Vendor Manifest Implementation-Vendor-Id org.apache.calcite Medium Vendor pom groupid apache.calcite Highest Product pom parent-groupid org.apache.calcite Low Product pom groupid apache.calcite Low Product jar package name calcite Highest Product pom artifactid calcite-core Highest Product pom parent-artifactid calcite Medium Product file name calcite-core High Product gradle artifactid calcite-core Highest Product Manifest specification-title Calcite Core Medium Product Manifest implementation-url https://calcite.apache.org/calcite-core Low Product jar package name core Highest Product jar package name apache Highest Product Manifest Implementation-Title Calcite Core High Product pom name Calcite Core High Version Manifest Implementation-Version 1.18.0 High Version gradle version 1.18.0 Highest Version file version 1.18.0 Highest Version pom version 1.18.0 Highest
calcite-linq4j-1.18.0.jarDescription:
Calcite APIs for LINQ (Language-Integrated Query) in Java File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.calcite\calcite-linq4j\1.18.0\bc7d7a74b2e5ead39ee3688f107bece3ad13eca6\calcite-linq4j-1.18.0.jarMD5: b18d889b40a277f94b9f52c7b84b936fSHA1: bc7d7a74b2e5ead39ee3688f107bece3ad13eca6SHA256: 58471aedc88574aa7f18baf05b1d6f280e74a9b48c93410d6d00c6c0ce2191e4Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.calcite Highest Vendor jar package name calcite Highest Vendor file name calcite-linq4j High Vendor jar package name linq4j Highest Vendor pom artifactid calcite-linq4j Low Vendor Manifest implementation-url https://calcite.apache.org/calcite-linq4j Low Vendor pom parent-artifactid calcite Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.calcite Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name apache Highest Vendor pom name Calcite Linq4j High Vendor Manifest Implementation-Vendor-Id org.apache.calcite Medium Vendor pom groupid apache.calcite Highest Product Manifest Implementation-Title Calcite Linq4j High Product pom parent-groupid org.apache.calcite Low Product pom groupid apache.calcite Low Product jar package name calcite Highest Product pom parent-artifactid calcite Medium Product file name calcite-linq4j High Product jar package name linq4j Highest Product Manifest implementation-url https://calcite.apache.org/calcite-linq4j Low Product Manifest specification-title Calcite Linq4j Medium Product pom artifactid calcite-linq4j Highest Product gradle artifactid calcite-linq4j Highest Product jar package name apache Highest Product pom name Calcite Linq4j High Version Manifest Implementation-Version 1.18.0 High Version gradle version 1.18.0 Highest Version file version 1.18.0 Highest Version pom version 1.18.0 Highest
avatica-core-1.13.0.jarDescription:
JDBC driver framework. File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.calcite.avatica\avatica-core\1.13.0\bae68362b6020d6da93ad9abfa6a44edffb2b952\avatica-core-1.13.0.jarMD5: b54061c59349ad11ec60402ba935a77cSHA1: bae68362b6020d6da93ad9abfa6a44edffb2b952SHA256: b065e18b3c9fafa2b13113bc76a57aef412e1f8ee5caeec331e1f3e3656dda8cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name calcite Highest Vendor pom parent-groupid org.apache.calcite.avatica Medium Vendor pom artifactid avatica-core Low Vendor pom name Apache Calcite Avatica High Vendor pom parent-artifactid avatica-parent Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor-Id org.apache.calcite.avatica Medium Vendor jar package name apache Highest Vendor Manifest implementation-url https://calcite.apache.org/avatica/shaded/avatica-core Low Vendor file name avatica-core High Vendor gradle groupid org.apache.calcite.avatica Highest Vendor jar package name avatica Highest Vendor pom groupid apache.calcite.avatica Highest Product jar package name calcite Highest Product pom artifactid avatica-core Highest Product gradle artifactid avatica-core Highest Product pom groupid apache.calcite.avatica Low Product pom parent-groupid org.apache.calcite.avatica Low Product pom name Apache Calcite Avatica High Product Manifest Implementation-Title Apache Calcite Avatica High Product pom parent-artifactid avatica-parent Medium Product jar package name apache Highest Product Manifest implementation-url https://calcite.apache.org/avatica/shaded/avatica-core Low Product file name avatica-core High Product jar package name avatica Highest Product Manifest specification-title Apache Calcite Avatica Medium Version Manifest Implementation-Version 1.13.0 High Version gradle version 1.13.0 Highest Version file version 1.13.0 Highest Version pom version 1.13.0 Highest
commons-configuration2-2.1.1.jarDescription:
Tools to assist in the reading of configuration/preferences files in
various formats
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.commons\commons-configuration2\2.1.1\d97d5b3f8b58c52730d47e1a63c8d3258f41ca6c\commons-configuration2-2.1.1.jar
MD5: 6c070e57bcd44ed93994f5a33102c277
SHA1: d97d5b3f8b58c52730d47e1a63c8d3258f41ca6c
SHA256: 6471f4c4fb666960eba889b768164670097022d3084018affea555e6bf8d3d79
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name configuration2 Highest Vendor Manifest implementation-url http://commons.apache.org/proper/commons-configuration/ Low Vendor pom parent-artifactid commons-parent Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom parent-groupid org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom url http://commons.apache.org/proper/commons-configuration/ Highest Vendor pom name Apache Commons Configuration High Vendor pom artifactid commons-configuration2 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor gradle groupid org.apache.commons Highest Vendor jar package name commons Highest Vendor jar package name configuration Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-configuration/ Low Vendor file name commons-configuration2 High Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor pom groupid apache.commons Highest Vendor Manifest bundle-symbolicname org.apache.commons.configuration Medium Vendor Manifest implementation-build tags/CONFIGURATION_2_1_1_RC1@r1781755; 2017-02-05 13:45:06+0000 Low Product jar package name configuration2 Highest Product Manifest implementation-url http://commons.apache.org/proper/commons-configuration/ Low Product pom parent-artifactid commons-parent Medium Product gradle artifactid commons-configuration2 Highest Product pom name Apache Commons Configuration High Product Manifest Bundle-Name Apache Commons Configuration Medium Product Manifest Implementation-Title Apache Commons Configuration High Product pom artifactid commons-configuration2 Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product jar package name commons Highest Product jar package name configuration Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-configuration/ Low Product file name commons-configuration2 High Product jar package name apache Highest Product pom parent-groupid org.apache.commons Low Product Manifest bundle-symbolicname org.apache.commons.configuration Medium Product Manifest specification-title Apache Commons Configuration Medium Product pom url http://commons.apache.org/proper/commons-configuration/ Medium Product Manifest implementation-build tags/CONFIGURATION_2_1_1_RC1@r1781755; 2017-02-05 13:45:06+0000 Low Product pom groupid apache.commons Low Version Manifest Implementation-Version 2.1.1 High Version gradle version 2.1.1 Highest Version Manifest Bundle-Version 2.1.1 High Version pom version 2.1.1 Highest Version file version 2.1.1 Highest Version pom parent-version 2.1.1 Low
curator-client-2.13.0.jarDescription:
Low-level API License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.curator\curator-client\2.13.0\a1974d9b3251c055408059b2f408d19d7db07224\curator-client-2.13.0.jar
MD5: ca2c6ca2277e78d1f6b865ee82e10357
SHA1: a1974d9b3251c055408059b2f408d19d7db07224
SHA256: 62ab2201b5b9af63b215a4e6829dbe7d553a0805cfb0b1a665f9b49da8270c51
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.apache.curator Medium Vendor pom parent-artifactid apache-curator Low Vendor Manifest bundle-docurl http://www.apache.org/ Low Vendor pom artifactid curator-client Low Vendor pom groupid apache.curator Highest Vendor jar package name apache Highest Vendor gradle groupid org.apache.curator Highest Vendor Manifest bundle-symbolicname curator-client Medium Vendor file name curator-client High Vendor jar package name curator Highest Vendor pom name Curator Client High Product Manifest bundle-docurl http://www.apache.org/ Low Product pom parent-artifactid apache-curator Medium Product gradle artifactid curator-client Highest Product Manifest Bundle-Name Curator Client Medium Product pom artifactid curator-client Highest Product pom groupid apache.curator Low Product pom name Curator Client High Product jar package name apache Highest Product Manifest bundle-symbolicname curator-client Medium Product file name curator-client High Product pom parent-groupid org.apache.curator Low Product jar package name curator Highest Version file version 2.13.0 Highest Version gradle version 2.13.0 Highest Version Manifest Bundle-Version 2.13.0 High Version pom version 2.13.0 Highest
curator-framework-2.13.0.jarDescription:
High-level API that greatly simplifies using ZooKeeper. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.curator\curator-framework\2.13.0\d45229aee7d3f1f628a34fcac9b66ed5ba52c31f\curator-framework-2.13.0.jar
MD5: 91e34b86afb44ef5c728f69ed9790f1d
SHA1: d45229aee7d3f1f628a34fcac9b66ed5ba52c31f
SHA256: db084e5e0fed0548a8128f12a3e7a15c875c9595e75316c9578d64e77375c4a9
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.apache.curator Medium Vendor pom name Curator Framework High Vendor pom parent-artifactid apache-curator Low Vendor Manifest bundle-docurl http://www.apache.org/ Low Vendor pom artifactid curator-framework Low Vendor jar package name framework Highest Vendor pom groupid apache.curator Highest Vendor jar package name apache Highest Vendor jar package name api Highest Vendor gradle groupid org.apache.curator Highest Vendor file name curator-framework High Vendor Manifest bundle-symbolicname curator-framework Medium Vendor jar package name curator Highest Product Manifest Bundle-Name Curator Framework Medium Product pom name Curator Framework High Product Manifest bundle-docurl http://www.apache.org/ Low Product pom parent-artifactid apache-curator Medium Product pom groupid apache.curator Low Product jar package name framework Highest Product jar package name apache Highest Product jar package name api Highest Product pom artifactid curator-framework Highest Product gradle artifactid curator-framework Highest Product file name curator-framework High Product pom parent-groupid org.apache.curator Low Product Manifest bundle-symbolicname curator-framework Medium Product jar package name curator Highest Version file version 2.13.0 Highest Version gradle version 2.13.0 Highest Version Manifest Bundle-Version 2.13.0 High Version pom version 2.13.0 Highest
curator-recipes-2.13.0.jarDescription:
All of the recipes listed on the ZooKeeper recipes doc (except two phase commit). License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.curator\curator-recipes\2.13.0\1e6d5cf7b18a402f5d52785877010711538d68a0\curator-recipes-2.13.0.jar
MD5: 02685a8f2e44faa1941e953ac426a8d7
SHA1: 1e6d5cf7b18a402f5d52785877010711538d68a0
SHA256: 22be05c1a3e6c5ede22e77372b08dc631a3b93b64acb7f682537ea65a6ddba06
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.apache.curator Medium Vendor file name curator-recipes High Vendor pom parent-artifactid apache-curator Low Vendor Manifest bundle-docurl http://www.apache.org/ Low Vendor Manifest bundle-symbolicname curator-recipes Medium Vendor jar package name recipes Highest Vendor pom name Curator Recipes High Vendor pom artifactid curator-recipes Low Vendor pom groupid apache.curator Highest Vendor jar package name apache Highest Vendor gradle groupid org.apache.curator Highest Vendor jar package name curator Highest Product file name curator-recipes High Product Manifest bundle-docurl http://www.apache.org/ Low Product Manifest bundle-symbolicname curator-recipes Medium Product pom parent-artifactid apache-curator Medium Product jar package name recipes Highest Product Manifest Bundle-Name Curator Recipes Medium Product pom name Curator Recipes High Product pom artifactid curator-recipes Highest Product gradle artifactid curator-recipes Highest Product pom groupid apache.curator Low Product jar package name apache Highest Product pom parent-groupid org.apache.curator Low Product jar package name curator Highest Version file version 2.13.0 Highest Version gradle version 2.13.0 Highest Version Manifest Bundle-Version 2.13.0 High Version pom version 2.13.0 Highest
hadoop-annotations-3.2.0.jarDescription:
Apache Hadoop Annotations File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.hadoop\hadoop-annotations\3.2.0\275df2b5942c554ae3f3adf8483e81f5aec5ebc7\hadoop-annotations-3.2.0.jarMD5: 53f34125785d58fcc1918b502cac3cf5SHA1: 275df2b5942c554ae3f3adf8483e81f5aec5ebc7SHA256: b7bea21ef5e070118a9b28e1dd16c6f5a335cf1e7ae276dced782b05a772be7cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.apache.hadoop Medium Vendor pom artifactid hadoop-annotations Low Vendor pom parent-artifactid hadoop-project Low Vendor file name hadoop-annotations High Vendor jar package name classification Low Vendor pom groupid apache.hadoop Highest Vendor pom name Apache Hadoop Annotations High Vendor jar package name apache Highest Vendor gradle groupid org.apache.hadoop Highest Vendor jar package name hadoop Highest Vendor jar package name apache Low Vendor jar package name hadoop Low Product pom artifactid hadoop-annotations Highest Product pom name Apache Hadoop Annotations High Product file name hadoop-annotations High Product jar package name apache Highest Product jar package name classification Low Product pom groupid apache.hadoop Low Product pom parent-artifactid hadoop-project Medium Product jar package name hadoop Highest Product gradle artifactid hadoop-annotations Highest Product jar package name hadoop Low Product pom parent-groupid org.apache.hadoop Low Version file version 3.2.0 Highest Version gradle version 3.2.0 Highest Version pom version 3.2.0 Highest
hadoop-auth-3.2.0.jarDescription:
Apache Hadoop Auth - Java HTTP SPNEGO File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.hadoop\hadoop-auth\3.2.0\b1b95aed9aa956ffb7d21e30a0415ca14d91c4ad\hadoop-auth-3.2.0.jarMD5: 1f513a4c0caab107b20409a89043f0eaSHA1: b1b95aed9aa956ffb7d21e30a0415ca14d91c4adSHA256: db63b8d5d303908ea136a9f75b52a616ef01b6c5620b76d7c2669e8c583837d4Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name hadoop-auth High Vendor pom parent-groupid org.apache.hadoop Medium Vendor pom name Apache Hadoop Auth High Vendor pom parent-artifactid hadoop-project Low Vendor pom artifactid hadoop-auth Low Vendor pom groupid apache.hadoop Highest Vendor jar package name apache Highest Vendor jar package name security Low Vendor gradle groupid org.apache.hadoop Highest Vendor jar package name hadoop Highest Vendor jar package name apache Low Vendor jar package name hadoop Low Product file name hadoop-auth High Product pom name Apache Hadoop Auth High Product jar package name authentication Low Product pom artifactid hadoop-auth Highest Product pom parent-groupid org.apache.hadoop Low Product gradle artifactid hadoop-auth Highest Product jar package name apache Highest Product pom groupid apache.hadoop Low Product pom parent-artifactid hadoop-project Medium Product jar package name security Low Product jar package name hadoop Highest Product jar package name hadoop Low Version file version 3.2.0 Highest Version gradle version 3.2.0 Highest Version pom version 3.2.0 Highest
hadoop-common-3.2.0.jarDescription:
Apache Hadoop Common File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.hadoop\hadoop-common\3.2.0\e47a88c42c450e6e4b23bf951356c203cae2db24\hadoop-common-3.2.0.jarMD5: 23c61d9d75661d0ad582ca3deff65f95SHA1: e47a88c42c450e6e4b23bf951356c203cae2db24SHA256: 8eaad191f9266cf77c48e3ad0a2c527e692f48335eeb2988393d23a007ee10c1Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.apache.hadoop Medium Vendor pom name Apache Hadoop Common High Vendor file name hadoop-common High Vendor jar package name apache Highest Vendor pom groupid apache.hadoop Highest Vendor pom artifactid hadoop-common Low Vendor gradle groupid org.apache.hadoop Highest Vendor jar package name hadoop Highest Vendor jar package name apache Low Vendor jar package name hadoop Low Vendor pom parent-artifactid hadoop-project-dist Low Product gradle artifactid hadoop-common Highest Product pom name Apache Hadoop Common High Product file name hadoop-common High Product pom parent-artifactid hadoop-project-dist Medium Product jar package name apache Highest Product pom groupid apache.hadoop Low Product pom artifactid hadoop-common Highest Product jar package name hadoop Highest Product jar package name hadoop Low Product pom parent-groupid org.apache.hadoop Low Version file version 3.2.0 Highest Version gradle version 3.2.0 Highest Version pom version 3.2.0 Highest
hadoop-hdfs-client-3.2.0.jarDescription:
Apache Hadoop HDFS Client File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.hadoop\hadoop-hdfs-client\3.2.0\c56a99b3043755b5506cfd85f11d53bd61652f3d\hadoop-hdfs-client-3.2.0.jarMD5: e2f4cd3c18c5bbb20c53ac53f4f48d26SHA1: c56a99b3043755b5506cfd85f11d53bd61652f3dSHA256: fda0350b36998d1c766d3d5a9a8e7daf08cf5a7170ad612a1e741ccccb27a48dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name hdfs Low Vendor pom parent-groupid org.apache.hadoop Medium Vendor pom name Apache Hadoop HDFS Client High Vendor pom groupid apache.hadoop Highest Vendor jar package name client Highest Vendor pom artifactid hadoop-hdfs-client Low Vendor pom parent-artifactid hadoop-project-dist Low Vendor file name hadoop-hdfs-client High Vendor jar package name apache Highest Vendor gradle groupid org.apache.hadoop Highest Vendor jar package name hadoop Highest Vendor jar package name apache Low Vendor jar package name hadoop Low Vendor jar package name hdfs Highest Product jar package name hdfs Low Product pom parent-artifactid hadoop-project-dist Medium Product pom name Apache Hadoop HDFS Client High Product pom artifactid hadoop-hdfs-client Highest Product jar package name client Highest Product gradle artifactid hadoop-hdfs-client Highest Product pom parent-groupid org.apache.hadoop Low Product jar package name protocol Low Product file name hadoop-hdfs-client High Product jar package name apache Highest Product pom groupid apache.hadoop Low Product jar package name hadoop Highest Product jar package name hadoop Low Product jar package name hdfs Highest Version file version 3.2.0 Highest Version gradle version 3.2.0 Highest Version pom version 3.2.0 Highest
htrace-core4-4.1.0-incubating.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.htrace\htrace-core4\4.1.0-incubating\12b3e2adda95e8c41d9d45d33db075137871d2e2\htrace-core4-4.1.0-incubating.jarMD5: 34f428e68910ea6555c79e733d433f1aSHA1: 12b3e2adda95e8c41d9d45d33db075137871d2e2SHA256: 5d45b7904857c3e4ad36b3bcc57be2d2c5f308c69b5f6a58bd86aa7d48a25ef6Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.htrace Highest Vendor pom name htrace-core4 High Vendor jar package name htrace Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest Implementation-Vendor-Id org.apache.htrace Medium Vendor pom url http://incubator.apache.org/projects/htrace.html Highest Vendor pom artifactid htrace-core4 Low Vendor pom parent-artifactid htrace Low Vendor jar package name apache Highest Vendor file name htrace-core4 High Vendor pom groupid apache.htrace Highest Vendor pom parent-groupid org.apache.htrace Medium Product pom url http://incubator.apache.org/projects/htrace.html Medium Product Manifest specification-title htrace-core4 Medium Product pom name htrace-core4 High Product jar package name htrace Highest Product pom parent-artifactid htrace Medium Product pom artifactid htrace-core4 Highest Product jar package name apache Highest Product pom groupid apache.htrace Low Product gradle artifactid htrace-core4 Highest Product file name htrace-core4 High Product Manifest Implementation-Title htrace-core4 High Product pom parent-groupid org.apache.htrace Low Version pom version 4.1.0-incubating Highest Version gradle version 4.1.0-incubating Highest Version Manifest Implementation-Version 4.1.0-incubating High
kerb-core-1.0.1.jarDescription:
Kerby-kerb core facilities File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.kerby\kerb-core\1.0.1\82357e97a5c1b505beb0f6c227d9f39b2d7fdde0\kerb-core-1.0.1.jarMD5: 545c60f29fc4d57a1e50e3be72c88fe0SHA1: 82357e97a5c1b505beb0f6c227d9f39b2d7fdde0SHA256: 4db26bc4a106603044d8883f7280abc803b055b36f5c510a3fffc41e5de4c651Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid kerb-core Low Vendor pom parent-artifactid kerby-kerb Low Vendor Manifest implementation-url http://directory.apache.org/kerby/kerby-kerb/kerb-core Low Vendor Manifest Implementation-Vendor-Id org.apache.kerby Medium Vendor file name kerb-core High Vendor pom parent-groupid org.apache.kerby Medium Vendor jar package name kerby Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid apache.kerby Highest Vendor pom name Kerby-kerb core High Vendor jar package name apache Highest Vendor jar package name kerb Highest Vendor gradle groupid org.apache.kerby Highest Product pom groupid apache.kerby Low Product pom artifactid kerb-core Highest Product Manifest implementation-url http://directory.apache.org/kerby/kerby-kerb/kerb-core Low Product file name kerb-core High Product jar package name kerby Highest Product Manifest Implementation-Title Kerby-kerb core High Product pom name Kerby-kerb core High Product pom parent-groupid org.apache.kerby Low Product jar package name apache Highest Product jar package name kerb Highest Product pom parent-artifactid kerby-kerb Medium Product Manifest specification-title Kerby-kerb core Medium Product gradle artifactid kerb-core Highest Version file version 1.0.1 Highest Version Manifest Implementation-Version 1.0.1 High Version gradle version 1.0.1 Highest Version pom version 1.0.1 Highest
kerb-util-1.0.1.jarDescription:
Kerby-kerb Utilities File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.kerby\kerb-util\1.0.1\93d37f677addd2450b199e8da8fcac243ceb8a88\kerb-util-1.0.1.jarMD5: 424542890d4dc9f61b1754a12a1c7758SHA1: 93d37f677addd2450b199e8da8fcac243ceb8a88SHA256: 9cb1a2715a35cbabc9e8f1be3287bb086100763847e2f17577b72a025f8adaabReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid kerby-kerb Low Vendor Manifest implementation-url http://directory.apache.org/kerby/kerby-kerb/kerb-util Low Vendor Manifest Implementation-Vendor-Id org.apache.kerby Medium Vendor pom parent-groupid org.apache.kerby Medium Vendor file name kerb-util High Vendor jar package name kerby Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom groupid apache.kerby Highest Vendor jar package name apache Highest Vendor jar package name kerb Highest Vendor pom name Kerby-kerb Util High Vendor pom artifactid kerb-util Low Vendor gradle groupid org.apache.kerby Highest Product pom groupid apache.kerby Low Product Manifest implementation-url http://directory.apache.org/kerby/kerby-kerb/kerb-util Low Product file name kerb-util High Product jar package name kerby Highest Product Manifest Implementation-Title Kerby-kerb Util High Product gradle artifactid kerb-util Highest Product pom parent-groupid org.apache.kerby Low Product jar package name apache Highest Product jar package name kerb Highest Product pom name Kerby-kerb Util High Product pom parent-artifactid kerby-kerb Medium Product pom artifactid kerb-util Highest Product Manifest specification-title Kerby-kerb Util Medium Version file version 1.0.1 Highest Version Manifest Implementation-Version 1.0.1 High Version gradle version 1.0.1 Highest Version pom version 1.0.1 Highest
kerby-asn1-1.0.1.jarDescription:
Kerby ASN1 Project File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.kerby\kerby-asn1\1.0.1\d54a9712c29c4e6d9d9ba483fad3d450be135fff\kerby-asn1-1.0.1.jarMD5: 95c31186c0ec12b85bde99e286fe2f8cSHA1: d54a9712c29c4e6d9d9ba483fad3d450be135fffSHA256: 010a3c33e5b652f11cb29a6e66826a24331e526cf58662dccb4d6695fc6ca59dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor-Id org.apache.kerby Medium Vendor pom parent-groupid org.apache.kerby Medium Vendor jar package name kerby Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest implementation-url http://directory.apache.org/kerby/kerby-common/kerby-asn1 Low Vendor pom groupid apache.kerby Highest Vendor pom name Kerby ASN1 Project High Vendor jar package name asn1 Highest Vendor jar package name apache Highest Vendor pom artifactid kerby-asn1 Low Vendor pom parent-artifactid kerby-common Low Vendor gradle groupid org.apache.kerby Highest Vendor file name kerby-asn1 High Product pom groupid apache.kerby Low Product Manifest Implementation-Title Kerby ASN1 Project High Product gradle artifactid kerby-asn1 Highest Product jar package name kerby Highest Product Manifest specification-title Kerby ASN1 Project Medium Product Manifest implementation-url http://directory.apache.org/kerby/kerby-common/kerby-asn1 Low Product pom artifactid kerby-asn1 Highest Product pom name Kerby ASN1 Project High Product pom parent-groupid org.apache.kerby Low Product jar package name asn1 Highest Product jar package name apache Highest Product file name kerby-asn1 High Product pom parent-artifactid kerby-common Medium Version file version 1.0.1 Highest Version Manifest Implementation-Version 1.0.1 High Version gradle version 1.0.1 Highest Version pom version 1.0.1 Highest
kerby-pkix-1.0.1.jarDescription:
Kerby PKIX Project File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.kerby\kerby-pkix\1.0.1\4c1fd1f78ba7c16cf6fcd663ddad7eed34b4d911\kerby-pkix-1.0.1.jarMD5: 4f99a872b054dead71460c3ed3bca6acSHA1: 4c1fd1f78ba7c16cf6fcd663ddad7eed34b4d911SHA256: 0410bc1950b57f4792ea6b86df59a2ee87e4ad69b33a17ded438e6686894346aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid kerby-all Low Vendor pom name Kerby PKIX Project High Vendor Manifest Implementation-Vendor-Id org.apache.kerby Medium Vendor file name kerby-pkix High Vendor pom parent-groupid org.apache.kerby Medium Vendor jar package name kerby Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest implementation-url http://directory.apache.org/kerby/kerby-pkix Low Vendor pom groupid apache.kerby Highest Vendor jar package name pkix Highest Vendor jar package name apache Highest Vendor pom artifactid kerby-pkix Low Vendor gradle groupid org.apache.kerby Highest Product pom groupid apache.kerby Low Product pom name Kerby PKIX Project High Product file name kerby-pkix High Product pom parent-artifactid kerby-all Medium Product jar package name kerby Highest Product Manifest specification-title Kerby PKIX Project Medium Product Manifest implementation-url http://directory.apache.org/kerby/kerby-pkix Low Product pom parent-groupid org.apache.kerby Low Product jar package name pkix Highest Product jar package name apache Highest Product Manifest Implementation-Title Kerby PKIX Project High Product pom artifactid kerby-pkix Highest Product gradle artifactid kerby-pkix Highest Version file version 1.0.1 Highest Version Manifest Implementation-Version 1.0.1 High Version gradle version 1.0.1 Highest Version pom version 1.0.1 Highest
zookeeper-3.5.5.jarDescription:
ZooKeeper server File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.zookeeper\zookeeper\3.5.5\dd9c924e9d4be7c79e46261691e96d030736a8ac\zookeeper-3.5.5.jarMD5: 78107e524ca1b23ecc4bae19f112bda4SHA1: dd9c924e9d4be7c79e46261691e96d030736a8acSHA256: 49d9c075e86260de45e9cd5375b09172eeea31aefcbcd654c6534aba0705ebe7Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.apache.zookeeper Medium Vendor jar package name zookeeper Highest Vendor pom parent-artifactid parent Low Vendor file name zookeeper High Vendor gradle groupid org.apache.zookeeper Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom groupid apache.zookeeper Highest Vendor jar package name server Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid zookeeper Low Vendor pom name Apache ZooKeeper - Server High Vendor Manifest implementation-url http://zookeeper.apache.org/zookeeper Low Vendor Manifest Implementation-Vendor-Id org.apache.zookeeper Medium Vendor jar package name apache Highest Product Manifest Implementation-Title Apache ZooKeeper - Server High Product pom artifactid zookeeper Highest Product jar package name zookeeper Highest Product file name zookeeper High Product Manifest specification-title Apache ZooKeeper - Server Medium Product jar package name server Highest Product gradle artifactid zookeeper Highest Product pom name Apache ZooKeeper - Server High Product Manifest implementation-url http://zookeeper.apache.org/zookeeper Low Product jar package name apache Highest Product pom parent-groupid org.apache.zookeeper Low Product pom parent-artifactid parent Medium Product pom groupid apache.zookeeper Low Version Manifest Implementation-Version 3.5.5 High Version gradle version 3.5.5 Highest Version pom version 3.5.5 Highest Version file version 3.5.5 Highest
zookeeper-jute-3.5.5.jarDescription:
ZooKeeper jute File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.zookeeper\zookeeper-jute\3.5.5\3785011a665bd5c7dedd025110543d967f17f8e3\zookeeper-jute-3.5.5.jarMD5: f309c6bbc83d99300326b1c02f4d4ae2SHA1: 3785011a665bd5c7dedd025110543d967f17f8e3SHA256: 2f1c0a0d59c99c73cd94231945b8b52556114e519ba297bd76101441203d3285Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.apache.zookeeper Medium Vendor jar package name zookeeper Highest Vendor pom parent-artifactid parent Low Vendor gradle groupid org.apache.zookeeper Highest Vendor Manifest implementation-url http://zookeeper.apache.org/zookeeper-jute Low Vendor file name zookeeper-jute High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor pom groupid apache.zookeeper Highest Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid zookeeper-jute Low Vendor Manifest Implementation-Vendor-Id org.apache.zookeeper Medium Vendor jar package name apache Highest Vendor pom name Apache ZooKeeper - Jute High Vendor jar package name jute Highest Product jar package name zookeeper Highest Product Manifest Implementation-Title Apache ZooKeeper - Jute High Product Manifest implementation-url http://zookeeper.apache.org/zookeeper-jute Low Product file name zookeeper-jute High Product jar package name apache Highest Product pom artifactid zookeeper-jute Highest Product gradle artifactid zookeeper-jute Highest Product pom name Apache ZooKeeper - Jute High Product jar package name jute Highest Product pom parent-groupid org.apache.zookeeper Low Product pom parent-artifactid parent Medium Product pom groupid apache.zookeeper Low Product Manifest specification-title Apache ZooKeeper - Jute Medium Version Manifest Implementation-Version 3.5.5 High Version gradle version 3.5.5 Highest Version pom version 3.5.5 Highest Version file version 3.5.5 Highest
jose4j-0.6.5.jarDescription:
The jose.4.j library is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK).
It is written in Java and relies solely on the JCA APIs for cryptography.
Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc..
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.bitbucket.b_c\jose4j\0.6.5\524470e6ad000e3938f4c0f5e08bd423e95bd43a\jose4j-0.6.5.jar
MD5: 38b06bd9c1f8a46f819ac254234ead02
SHA1: 524470e6ad000e3938f4c0f5e08bd423e95bd43a
SHA256: 0c2d2616b42dba712ff7a05a95ed9d44cf9b71f5632eeca05dbcfce3ba3375b2
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name jwk Highest Vendor pom url https://bitbucket.org/b_c/jose4j/ Highest Vendor file name jose4j High Vendor jar package name jose4j Highest Vendor gradle groupid org.bitbucket.b_c Highest Vendor Manifest bundle-symbolicname org.bitbucket.b_c.jose4j Medium Vendor pom artifactid jose4j Low Vendor jar package name jws Highest Vendor jar package name jca Highest Vendor jar package name json Highest Vendor pom name jose4j High Vendor jar package name use Highest Vendor jar package name jwt Highest Vendor pom groupid bitbucket.b_c Highest Vendor jar package name jwe Highest Product jar package name jwk Highest Product file name jose4j High Product jar package name jose4j Highest Product Manifest bundle-symbolicname org.bitbucket.b_c.jose4j Medium Product jar package name jws Highest Product jar package name jca Highest Product pom url https://bitbucket.org/b_c/jose4j/ Medium Product gradle artifactid jose4j Highest Product pom artifactid jose4j Highest Product jar package name json Highest Product pom groupid bitbucket.b_c Low Product Manifest Bundle-Name jose4j Medium Product jar package name use Highest Product pom name jose4j High Product jar package name jwt Highest Product jar package name jwe Highest Version pom version 0.6.5 Highest Version Manifest Bundle-Version 0.6.5 High Version gradle version 0.6.5 Highest Version file version 0.6.5 Highest
commons-compiler-3.0.9.jarDescription:
The "commons-compiler" API, including the "IExpressionEvaluator", "IScriptEvaluator", "IClassBodyEvaluator" and "ISimpleCompiler" interfaces. License:
https://raw.githubusercontent.com/janino-compiler/janino/master/LICENSE File Path: Z:\Gradle\caches\modules-2\files-2.1\org.codehaus.janino\commons-compiler\3.0.9\6aac3c03d02dcab0d59f77ff00b682f5320e54e9\commons-compiler-3.0.9.jar
MD5: 8db21cabe3f77efc36498e43501a4b9d
SHA1: 6aac3c03d02dcab0d59f77ff00b682f5320e54e9
SHA256: d924418b051748034bae80f563499d5c0533c30383525f22aebbeb1d297b9e6e
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.codehaus.janino Medium Vendor jar package name compiler Highest Vendor pom parent-artifactid janino-parent Low Vendor jar package name codehaus Highest Vendor pom name commons-compiler High Vendor gradle groupid org.codehaus.janino Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor jar package name commons Highest Vendor jar package name iexpressionevaluator Highest Vendor pom artifactid commons-compiler Low Vendor jar package name iscriptevaluator Highest Vendor Manifest bundle-symbolicname org.codehaus.janino.commons-compiler;singleton:=true Medium Vendor pom groupid codehaus.janino Highest Vendor file name commons-compiler High Vendor jar package name iclassbodyevaluator Highest Vendor jar package name isimplecompiler Highest Product jar package name compiler Highest Product jar package name codehaus Highest Product pom name commons-compiler High Product Manifest Bundle-Name commons-compiler Medium Product pom artifactid commons-compiler Highest Product pom parent-artifactid janino-parent Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product jar package name commons Highest Product pom groupid codehaus.janino Low Product jar package name iexpressionevaluator Highest Product jar package name iscriptevaluator Highest Product gradle artifactid commons-compiler Highest Product Manifest bundle-symbolicname org.codehaus.janino.commons-compiler;singleton:=true Medium Product file name commons-compiler High Product pom parent-groupid org.codehaus.janino Low Product jar package name iclassbodyevaluator Highest Product jar package name isimplecompiler Highest Version gradle version 3.0.9 Highest Version file version 3.0.9 Highest Version Manifest Bundle-Version 3.0.9 High Version pom version 3.0.9 Highest
janino-3.0.9.jarDescription:
The "JANINO" implementation of the "commons-compiler" API: Super-small, super-fast, independent from the JDK's "tools.jar". License:
https://raw.githubusercontent.com/janino-compiler/janino/master/LICENSE File Path: Z:\Gradle\caches\modules-2\files-2.1\org.codehaus.janino\janino\3.0.9\ddfd261063f2e6300e4c884aeef5f145dd0b38d\janino-3.0.9.jar
MD5: 4ee85915848cbe3344b21712128cab4a
SHA1: 0ddfd261063f2e6300e4c884aeef5f145dd0b38d
SHA256: 32f17d3be316aa398840fe891136f8a26c2f07c0c53fc2944268c4ba96e3b734
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.codehaus.janino Medium Vendor pom name janino High Vendor pom parent-artifactid janino-parent Low Vendor jar package name compiler Highest Vendor jar package name codehaus Highest Vendor gradle groupid org.codehaus.janino Highest Vendor pom artifactid janino Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor file name janino High Vendor Manifest bundle-symbolicname org.codehaus.janino.janino;singleton:=true Medium Vendor jar package name tools Highest Vendor jar package name janino Highest Vendor pom groupid codehaus.janino Highest Vendor Manifest require-bundle org.codehaus.janino.commons-compiler Low Product gradle artifactid janino Highest Product Manifest Bundle-Name janino Medium Product pom name janino High Product jar package name compiler Highest Product jar package name codehaus Highest Product jar package name java Highest Product pom parent-artifactid janino-parent Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product pom artifactid janino Highest Product pom groupid codehaus.janino Low Product file name janino High Product Manifest bundle-symbolicname org.codehaus.janino.janino;singleton:=true Medium Product jar package name tools Highest Product jar package name janino Highest Product Manifest require-bundle org.codehaus.janino.commons-compiler Low Product pom parent-groupid org.codehaus.janino Low Version gradle version 3.0.9 Highest Version file version 3.0.9 Highest Version Manifest Bundle-Version 3.0.9 High Version pom version 3.0.9 Highest
woodstox-core-5.0.3.jarDescription:
Woodstox is a high-performance XML processor that
implements Stax (JSR-173), SAX2 and Stax2 APIs
License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.fasterxml.woodstox\woodstox-core\5.0.3\10aa199207fda142eff01cd61c69244877d71770\woodstox-core-5.0.3.jar
MD5: 8b151bd3d262d9c07e0384b7cc6c4cd9
SHA1: 10aa199207fda142eff01cd61c69244877d71770
SHA256: a1c04b64fbfe20ae9f2c60a3bf1633fed6688ae31935b6bd4a457a1bbb2e82d4
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid woodstox-core Low Vendor Manifest implementation-build-date 2016-08-24 03:58:19+0000 Low Vendor pom groupid fasterxml.woodstox Highest Vendor pom name Woodstox High Vendor gradle groupid com.fasterxml.woodstox Highest Vendor pom url FasterXML/woodstox Highest Vendor pom parent-groupid com.fasterxml Medium Vendor file name woodstox-core High Vendor Manifest bundle-docurl https://github.com/FasterXML/woodstox Low Vendor pom parent-artifactid oss-parent Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor Manifest Implementation-Vendor-Id com.fasterxml.woodstox Medium Vendor pom organization name FasterXML High Vendor Manifest specification-vendor FasterXML Low Vendor Manifest bundle-symbolicname com.fasterxml.woodstox.woodstox-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor pom organization url http://fasterxml.com Medium Vendor jar package name stax Highest Product pom artifactid woodstox-core Highest Product Manifest implementation-build-date 2016-08-24 03:58:19+0000 Low Product pom organization name FasterXML Low Product Manifest Bundle-Name Woodstox Medium Product pom name Woodstox High Product pom parent-artifactid oss-parent Medium Product Manifest specification-title Woodstox Medium Product jar package name osgi Highest Product file name woodstox-core High Product Manifest bundle-docurl https://github.com/FasterXML/woodstox Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest Implementation-Title Woodstox High Product pom url FasterXML/woodstox High Product pom parent-groupid com.fasterxml Low Product pom groupid fasterxml.woodstox Low Product gradle artifactid woodstox-core Highest Product Manifest bundle-symbolicname com.fasterxml.woodstox.woodstox-core Medium Product pom organization url http://fasterxml.com Low Product jar package name stax Highest Version file version 5.0.3 Highest Version Manifest Bundle-Version 5.0.3 High Version pom version 5.0.3 Highest Version pom parent-version 5.0.3 Low Version gradle version 5.0.3 Highest Version Manifest Implementation-Version 5.0.3 High
stax2-api-3.1.4.jarDescription:
tax2 API is an extension to basic Stax 1.0 API that adds significant new functionality, such as full-featured bi-direction validation interface and high-performance Typed Access API.
License:
The BSD License: http://www.opensource.org/licenses/bsd-license.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.codehaus.woodstox\stax2-api\3.1.4\ac19014b1e6a7c08aad07fe114af792676b685b7\stax2-api-3.1.4.jar
MD5: c08e89de601b0a78f941b2c29db565c3
SHA1: ac19014b1e6a7c08aad07fe114af792676b685b7
SHA256: 86d7c0b775a7c9b454cc6ba61d40a8eb3b99cc129f832eb9b977a3755b4b338e
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name Stax2 API High Vendor jar package name stax2 Highest Vendor pom groupid codehaus.woodstox Highest Vendor pom url http://wiki.fasterxml.com/WoodstoxStax2 Highest Vendor jar package name codehaus Highest Vendor Manifest bundle-docurl http://fasterxml.com Low Vendor jar package name validation Highest Vendor jar package name typed Highest Vendor Manifest bundle-symbolicname stax2-api Medium Vendor pom artifactid stax2-api Low Vendor pom organization name fasterxml.com High Vendor gradle groupid org.codehaus.woodstox Highest Vendor file name stax2-api High Vendor pom organization url http://fasterxml.com Medium Product pom name Stax2 API High Product pom groupid codehaus.woodstox Low Product jar package name stax2 Highest Product pom organization name fasterxml.com Low Product gradle artifactid stax2-api Highest Product jar package name codehaus Highest Product jar package name validation Highest Product Manifest bundle-docurl http://fasterxml.com Low Product jar package name typed Highest Product pom artifactid stax2-api Highest Product pom url http://wiki.fasterxml.com/WoodstoxStax2 Medium Product Manifest bundle-symbolicname stax2-api Medium Product pom organization url http://fasterxml.com Low Product file name stax2-api High Product Manifest Bundle-Name Stax2 API Medium Version file version 3.1.4 Highest Version pom version 3.1.4 Highest Version gradle version 3.1.4 Highest Version Manifest Bundle-Version 3.1.4 High
woodstox-core-asl-4.4.1.jarLicense:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.codehaus.woodstox\woodstox-core-asl\4.4.1\84fee5eb1a4a1cefe65b6883c73b3fa83be3c1a1\woodstox-core-asl-4.4.1.jar
MD5: 1f53f91f117288fb2ef2e120f27e5498
SHA1: 84fee5eb1a4a1cefe65b6883c73b3fa83be3c1a1
SHA256: 274fa403ed08c0d6f2f574dc1916adaaaec9a493e56d6442f8797ede620bca65
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name ctc Low Vendor Manifest bundle-symbolicname woodstox-core-asl Medium Vendor file name woodstox-core-asl High Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Vendor jar package name wstx Low Vendor gradle groupid org.codehaus.woodstox Highest Vendor Manifest specification-vendor http://jcp.org/en/jsr/detail?id=173 Low Vendor Manifest Implementation-Vendor http://woodstox.codehaus.org High Product Manifest bundle-symbolicname woodstox-core-asl Medium Product file name woodstox-core-asl High Product Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Product gradle artifactid woodstox-core-asl Highest Product Manifest Implementation-Title Woodstox XML-processor High Product jar package name wstx Low Product Manifest specification-title Stax 1.0 API Medium Product jar package name api Highest Product Manifest Bundle-Name Woodstox XML-processor Medium Product jar package name stax Highest Version file version 4.4.1 Highest Version Manifest Implementation-Version 4.4.1 High
jetty-alpn-client-9.4.19.v20190610.jarDescription:
Jetty module for Jetty :: ALPN :: Client License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-alpn-client\9.4.19.v20190610\8c9283b8a04056a0fced23fc474e62aa39764c6b\jetty-alpn-client-9.4.19.v20190610.jar
MD5: 698e11a203fe6ae54aa69ff56149f17f
SHA1: 8c9283b8a04056a0fced23fc474e62aa39764c6b
SHA256: d83f67f982745d8d3b5bb70d90855f16b0a3231be61ffce40fa6cd4dec83e5b7
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name Jetty :: ALPN :: Client High Vendor pom parent-groupid org.eclipse.jetty Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor jar package name client Highest Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor Manifest bundle-symbolicname org.eclipse.jetty.alpn.client Medium Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=org.eclipse.jetty.io.ssl.ALPNProcessor$Client)";resolution:=optional;cardinality:=multiple,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name jetty-alpn-client High Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest automatic-module-name org.eclipse.jetty.alpn.client Medium Vendor jar package name eclipse Highest Vendor jar package name alpn Highest Vendor pom artifactid jetty-alpn-client Low Vendor gradle groupid org.eclipse.jetty Highest Vendor pom parent-artifactid jetty-alpn-parent Low Vendor Manifest url http://www.eclipse.org/jetty Low Product pom name Jetty :: ALPN :: Client High Product Manifest Bundle-Name Jetty :: ALPN :: Client Medium Product jar package name client Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product pom parent-groupid org.eclipse.jetty Low Product Manifest bundle-symbolicname org.eclipse.jetty.alpn.client Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=org.eclipse.jetty.io.ssl.ALPNProcessor$Client)";resolution:=optional;cardinality:=multiple,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom groupid eclipse.jetty Low Product file name jetty-alpn-client High Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest automatic-module-name org.eclipse.jetty.alpn.client Medium Product pom artifactid jetty-alpn-client Highest Product jar package name eclipse Highest Product jar package name alpn Highest Product Manifest url http://www.eclipse.org/jetty Low Product pom parent-artifactid jetty-alpn-parent Medium Product gradle artifactid jetty-alpn-client Highest Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-alpn-java-client-9.4.19.v20190610.jarDescription:
JDK9 Client ALPN License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-alpn-java-client\9.4.19.v20190610\37eff0bd068adca090e14a0fbd9de258a871f9d9\jetty-alpn-java-client-9.4.19.v20190610.jar
MD5: 2823af7e183c7837a93ffe4d00d1e397
SHA1: 37eff0bd068adca090e14a0fbd9de258a871f9d9
SHA256: 977c5b38c757df5058fce943ef6050d3f247e8bc1e2d969099f9a984e15f003a
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest automatic-module-name org.eclipse.jetty.alpn.java.client Medium Vendor pom parent-groupid org.eclipse.jetty Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor pom artifactid jetty-alpn-java-client Low Vendor jar package name java Highest Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.eclipse.jetty.io.ssl.ALPNProcessor$Client" Low Vendor file name jetty-alpn-java-client High Vendor pom name Jetty :: ALPN :: JDK9 Client Implementation High Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor jar package name eclipse Highest Vendor jar package name alpn Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Vendor pom parent-artifactid jetty-alpn-parent Low Vendor Manifest url http://www.eclipse.org/jetty Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.alpn.java.client Medium Product gradle artifactid jetty-alpn-java-client Highest Product Manifest automatic-module-name org.eclipse.jetty.alpn.java.client Medium Product Manifest Bundle-Name Jetty :: ALPN :: JDK9 Client Implementation Medium Product jar package name java Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.eclipse.jetty.io.ssl.ALPNProcessor$Client" Low Product pom parent-groupid org.eclipse.jetty Low Product file name jetty-alpn-java-client High Product pom name Jetty :: ALPN :: JDK9 Client Implementation High Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product jar package name eclipse Highest Product pom artifactid jetty-alpn-java-client Highest Product jar package name alpn Highest Product Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Product Manifest url http://www.eclipse.org/jetty Low Product pom parent-artifactid jetty-alpn-parent Medium Product Manifest bundle-symbolicname org.eclipse.jetty.alpn.java.client Medium Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-alpn-java-server-9.4.19.v20190610.jarDescription:
JDK9 Server ALPN License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-alpn-java-server\9.4.19.v20190610\7e7f62c2c03b74e59211eeeba0ddc067ad422ff7\jetty-alpn-java-server-9.4.19.v20190610.jar
MD5: 38d554194154c02ca4ada01144e5c99f
SHA1: 7e7f62c2c03b74e59211eeeba0ddc067ad422ff7
SHA256: 3965c15329624b4b761f1af10121b0c5f57da7bbefe4a722d8f956fa1736ce82
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name jetty-alpn-java-server High Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.eclipse.jetty.io.ssl.ALPNProcessor$Server" Low Vendor pom parent-groupid org.eclipse.jetty Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor jar package name java Highest Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor pom artifactid jetty-alpn-java-server Low Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest automatic-module-name org.eclipse.jetty.alpn.java.server Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor pom name Jetty :: ALPN :: JDK9 Server Implementation High Vendor jar package name eclipse Highest Vendor jar package name alpn Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Vendor pom parent-artifactid jetty-alpn-parent Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.alpn.java.server Medium Vendor Manifest url http://www.eclipse.org/jetty Low Product file name jetty-alpn-java-server High Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.eclipse.jetty.io.ssl.ALPNProcessor$Server" Low Product jar package name java Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product pom parent-groupid org.eclipse.jetty Low Product gradle artifactid jetty-alpn-java-server Highest Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest automatic-module-name org.eclipse.jetty.alpn.java.server Medium Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product pom name Jetty :: ALPN :: JDK9 Server Implementation High Product Manifest Bundle-Name Jetty :: ALPN :: JDK9 Server Implementation Medium Product jar package name eclipse Highest Product jar package name alpn Highest Product pom artifactid jetty-alpn-java-server Highest Product Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=9.0))" Low Product Manifest bundle-symbolicname org.eclipse.jetty.alpn.java.server Medium Product Manifest url http://www.eclipse.org/jetty Low Product pom parent-artifactid jetty-alpn-parent Medium Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-alpn-server-9.4.19.v20190610.jarDescription:
Jetty module for Jetty :: ALPN :: Server License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-alpn-server\9.4.19.v20190610\5dd67dacaf1eed80ab95493da840dab35c22ce9c\jetty-alpn-server-9.4.19.v20190610.jar
MD5: de8dcf61f52342d0359cdcd40d10b4cd
SHA1: 5dd67dacaf1eed80ab95493da840dab35c22ce9c
SHA256: a60f7cfcdc365a2b6c2f01ccc8d3122f5ff6ee6fd3e8331979ac0da71d9204ab
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name jetty-alpn-server High Vendor pom parent-groupid org.eclipse.jetty Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor jar package name server Highest Vendor Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=org.eclipse.jetty.io.ssl.ALPNProcessor$Server)";resolution:=optional;cardinality:=multiple,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom name Jetty :: ALPN :: Server High Vendor Manifest bundle-symbolicname org.eclipse.jetty.alpn.server;singleton:=true Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor pom artifactid jetty-alpn-server Low Vendor jar package name eclipse Highest Vendor Manifest automatic-module-name org.eclipse.jetty.alpn.server Medium Vendor jar package name alpn Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor pom parent-artifactid jetty-alpn-parent Low Vendor Manifest url http://www.eclipse.org/jetty Low Product file name jetty-alpn-server High Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product jar package name server Highest Product pom parent-groupid org.eclipse.jetty Low Product Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.serviceloader;filter:="(osgi.serviceloader=org.eclipse.jetty.io.ssl.ALPNProcessor$Server)";resolution:=optional;cardinality:=multiple,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom name Jetty :: ALPN :: Server High Product Manifest Bundle-Name Jetty :: ALPN :: Server Medium Product Manifest bundle-symbolicname org.eclipse.jetty.alpn.server;singleton:=true Medium Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product jar package name eclipse Highest Product Manifest automatic-module-name org.eclipse.jetty.alpn.server Medium Product jar package name alpn Highest Product gradle artifactid jetty-alpn-server Highest Product Manifest url http://www.eclipse.org/jetty Low Product pom parent-artifactid jetty-alpn-parent Medium Product pom artifactid jetty-alpn-server Highest Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-client-9.4.19.v20190610.jarDescription:
Jetty module for Jetty :: Asynchronous HTTP Client License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-client\9.4.19.v20190610\4386c1f243042e0f78f2e4c3c6cd239967410d6e\jetty-client-9.4.19.v20190610.jar
MD5: 041e00123f3f42d0371863a2fca3884c
SHA1: 4386c1f243042e0f78f2e4c3c6cd239967410d6e
SHA256: 38aabe43c152dd9d5bbad3c2e468f4385e9055b31f78937e4014085cc0b1b734
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.eclipse.jetty.client Medium Vendor pom parent-groupid org.eclipse.jetty Medium Vendor jar package name http Highest Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor jar package name client Highest Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor pom parent-artifactid jetty-project Low Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor file name jetty-client High Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name eclipse Highest Vendor pom name Jetty :: Asynchronous HTTP Client High Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest url http://www.eclipse.org/jetty Low Vendor Manifest automatic-module-name org.eclipse.jetty.client Medium Vendor pom artifactid jetty-client Low Product Manifest bundle-symbolicname org.eclipse.jetty.client Medium Product jar package name http Highest Product jar package name client Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom artifactid jetty-client Highest Product pom url http://www.eclipse.org/jetty Medium Product pom groupid eclipse.jetty Low Product file name jetty-client High Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name eclipse Highest Product pom name Jetty :: Asynchronous HTTP Client High Product gradle artifactid jetty-client Highest Product Manifest Bundle-Name Jetty :: Asynchronous HTTP Client Medium Product Manifest url http://www.eclipse.org/jetty Low Product Manifest automatic-module-name org.eclipse.jetty.client Medium Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-continuation-9.4.19.v20190610.jarDescription:
Asynchronous API License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-continuation\9.4.19.v20190610\4acddfa41f45790e43fe4be257c3c4bcf6b846ff\jetty-continuation-9.4.19.v20190610.jar
MD5: 2ed565d7ae6262acef3d805a92e6c6be
SHA1: 4acddfa41f45790e43fe4be257c3c4bcf6b846ff
SHA256: bb4c7674d04bdb5e811f794b32e5c432687600dd3e587fcd5220a8638e307c26
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.jetty Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor pom name Jetty :: Continuation High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor pom artifactid jetty-continuation Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor Manifest automatic-module-name org.eclipse.jetty.continuation Medium Vendor pom parent-artifactid jetty-project Low Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor file name jetty-continuation High Vendor jar package name continuation Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name eclipse Highest Vendor Manifest bundle-symbolicname org.eclipse.jetty.continuation Medium Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest url http://www.eclipse.org/jetty Low Product pom name Jetty :: Continuation High Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name Jetty :: Continuation Medium Product pom artifactid jetty-continuation Highest Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product gradle artifactid jetty-continuation Highest Product Manifest automatic-module-name org.eclipse.jetty.continuation Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom url http://www.eclipse.org/jetty Medium Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product file name jetty-continuation High Product jar package name continuation Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name eclipse Highest Product Manifest bundle-symbolicname org.eclipse.jetty.continuation Medium Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-deploy-9.4.19.v20190610.jarDescription:
Jetty deployers License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-deploy\9.4.19.v20190610\8b350466ff1fcb7030a7abc152eed458e086fac2\jetty-deploy-9.4.19.v20190610.jar
MD5: 7d71820ef66b358e09cc43dc1b39519d
SHA1: 8b350466ff1fcb7030a7abc152eed458e086fac2
SHA256: 9ae7dede417e70c746613dc97f16c4a622a104c447c418a05e38f179ab15ee2a
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.jetty Medium Vendor jar package name deploy Highest Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor file name jetty-deploy High Vendor Manifest automatic-module-name org.eclipse.jetty.deploy Medium Vendor pom artifactid jetty-deploy Low Vendor pom parent-artifactid jetty-project Low Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom name Jetty :: Deployers High Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name eclipse Highest Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest bundle-symbolicname org.eclipse.jetty.deploy Medium Vendor Manifest url http://www.eclipse.org/jetty Low Product jar package name deploy Highest Product pom artifactid jetty-deploy Highest Product gradle artifactid jetty-deploy Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product file name jetty-deploy High Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product Manifest automatic-module-name org.eclipse.jetty.deploy Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom name Jetty :: Deployers High Product pom url http://www.eclipse.org/jetty Medium Product Manifest Bundle-Name Jetty :: Deployers Medium Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name eclipse Highest Product Manifest bundle-symbolicname org.eclipse.jetty.deploy Medium Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-http-9.4.19.v20190610.jarDescription:
Jetty module for Jetty :: Http Utility License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-http\9.4.19.v20190610\b59ff8ecb0cf5d6234958f2404eabf0b72464e14\jetty-http-9.4.19.v20190610.jar
MD5: e73bab79f5df39bfd2bad16772c6971a
SHA1: b59ff8ecb0cf5d6234958f2404eabf0b72464e14
SHA256: 54e4e6552d2ecf1fecb2b511c2a7f761f49c96c1980b103142baa33841abd398
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest require-capability osgi.serviceloader;filter:="(osgi.serviceloader=org.eclipse.jetty.http.HttpFieldPreEncoder)";resolution:=optional;cardinality:=multiple,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor file name jetty-http High Vendor pom parent-groupid org.eclipse.jetty Medium Vendor jar package name http Highest Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor pom name Jetty :: Http Utility High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.eclipse.jetty.http.HttpFieldPreEncoder" Low Vendor pom parent-artifactid jetty-project Low Vendor Manifest automatic-module-name org.eclipse.jetty.http Medium Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.http Medium Vendor jar package name eclipse Highest Vendor pom artifactid jetty-http Low Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest url http://www.eclipse.org/jetty Low Product Manifest require-capability osgi.serviceloader;filter:="(osgi.serviceloader=org.eclipse.jetty.http.HttpFieldPreEncoder)";resolution:=optional;cardinality:=multiple,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product file name jetty-http High Product jar package name http Highest Product pom name Jetty :: Http Utility High Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest Bundle-Name Jetty :: Http Utility Medium Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.eclipse.jetty.http.HttpFieldPreEncoder" Low Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product jar package name httpfieldpreencoder Highest Product Manifest automatic-module-name org.eclipse.jetty.http Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom url http://www.eclipse.org/jetty Medium Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product pom artifactid jetty-http Highest Product Manifest bundle-symbolicname org.eclipse.jetty.http Medium Product jar package name eclipse Highest Product Manifest url http://www.eclipse.org/jetty Low Product gradle artifactid jetty-http Highest Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-io-9.4.19.v20190610.jarDescription:
Jetty module for Jetty :: IO Utility License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-io\9.4.19.v20190610\7eb9a6be62d84e1691e5fdc99223e632485619a8\jetty-io-9.4.19.v20190610.jar
MD5: 0a72174f7f8d3c70fd9e64b238c4779a
SHA1: 7eb9a6be62d84e1691e5fdc99223e632485619a8
SHA256: 9a8326d191b5627f7985333f65b29c3ce37e22abf4f8aa2c539b84b31d72a270
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest automatic-module-name org.eclipse.jetty.io Medium Vendor pom parent-groupid org.eclipse.jetty Medium Vendor Manifest bundle-symbolicname org.eclipse.jetty.io Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor jar package name io Highest Vendor pom parent-artifactid jetty-project Low Vendor pom name Jetty :: IO Utility High Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name eclipse Highest Vendor file name jetty-io High Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest url http://www.eclipse.org/jetty Low Vendor pom artifactid jetty-io Low Product Manifest automatic-module-name org.eclipse.jetty.io Medium Product Manifest bundle-symbolicname org.eclipse.jetty.io Medium Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product jar package name io Highest Product pom name Jetty :: IO Utility High Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom url http://www.eclipse.org/jetty Medium Product Manifest Bundle-Name Jetty :: IO Utility Medium Product pom groupid eclipse.jetty Low Product gradle artifactid jetty-io Highest Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product pom artifactid jetty-io Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name eclipse Highest Product file name jetty-io High Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-jmx-9.4.19.v20190610.jarDescription:
JMX management artifact for jetty. License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-jmx\9.4.19.v20190610\8dc81acdc4d3085c0b5f3c80b9a78cc9cb48bc4e\jetty-jmx-9.4.19.v20190610.jar
MD5: 6194859adc45fd217235eb5d3f209cf8
SHA1: 8dc81acdc4d3085c0b5f3c80b9a78cc9cb48bc4e
SHA256: 3392a9f28ba4931c76f1739f00216dea8d7dbdbfccb274259879a2975c44155c
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid jetty-jmx Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.jmx Medium Vendor pom parent-groupid org.eclipse.jetty Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor Manifest automatic-module-name org.eclipse.jetty.jmx Medium Vendor jar package name jmx Highest Vendor pom parent-artifactid jetty-project Low Vendor file name jetty-jmx High Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name eclipse Highest Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor pom name Jetty :: JMX Management High Vendor Manifest url http://www.eclipse.org/jetty Low Product Manifest bundle-symbolicname org.eclipse.jetty.jmx Medium Product pom artifactid jetty-jmx Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product Manifest automatic-module-name org.eclipse.jetty.jmx Medium Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product jar package name jmx Highest Product file name jetty-jmx High Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom url http://www.eclipse.org/jetty Medium Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product gradle artifactid jetty-jmx Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name eclipse Highest Product pom name Jetty :: JMX Management High Product Manifest Bundle-Name Jetty :: JMX Management Medium Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-rewrite-9.4.19.v20190610.jarDescription:
Jetty Rewrite Handler License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-rewrite\9.4.19.v20190610\9b830886bd6098c613ed08d99574bbf300519506\jetty-rewrite-9.4.19.v20190610.jar
MD5: e17b2c0a6be108f8c916f0349931978b
SHA1: 9b830886bd6098c613ed08d99574bbf300519506
SHA256: 31a61da23437f2b02e8f476302dc95c08f2bbd2590c85046cb901c8b709e4693
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name jetty-rewrite High Vendor jar package name handler Highest Vendor pom parent-groupid org.eclipse.jetty Medium Vendor pom artifactid jetty-rewrite Low Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor pom name Jetty :: Rewrite Handler High Vendor pom parent-artifactid jetty-project Low Vendor Manifest automatic-module-name org.eclipse.jetty.rewrite Medium Vendor Manifest bundle-symbolicname org.eclipse.jetty.rewrite Medium Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name eclipse Highest Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor jar package name rewrite Highest Vendor Manifest url http://www.eclipse.org/jetty Low Product file name jetty-rewrite High Product jar package name handler Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product pom name Jetty :: Rewrite Handler High Product Manifest Bundle-Name Jetty :: Rewrite Handler Medium Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product gradle artifactid jetty-rewrite Highest Product Manifest automatic-module-name org.eclipse.jetty.rewrite Medium Product pom artifactid jetty-rewrite Highest Product Manifest bundle-symbolicname org.eclipse.jetty.rewrite Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom url http://www.eclipse.org/jetty Medium Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name eclipse Highest Product jar package name rewrite Highest Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-security-9.4.19.v20190610.jarDescription:
Jetty security infrastructure License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-security\9.4.19.v20190610\bfe96e1e78719bdd446e063c3f45c132010237ce\jetty-security-9.4.19.v20190610.jar
MD5: a01245e200ad1b517ba7c02fee2de089
SHA1: bfe96e1e78719bdd446e063c3f45c132010237ce
SHA256: 15a33448a7e0836d610cae9bce5db71d689538f8aafc197914d9c2b3b23ea400
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.jetty Medium Vendor file name jetty-security High Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor pom name Jetty :: Security High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor pom artifactid jetty-security Low Vendor pom parent-artifactid jetty-project Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.security Medium Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest automatic-module-name org.eclipse.jetty.security Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name eclipse Highest Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor jar package name security Highest Vendor Manifest url http://www.eclipse.org/jetty Low Product file name jetty-security High Product pom artifactid jetty-security Highest Product pom name Jetty :: Security High Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest Bundle-Name Jetty :: Security Medium Product Manifest build-jdk-spec 11 Low Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product gradle artifactid jetty-security Highest Product Manifest bundle-symbolicname org.eclipse.jetty.security Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom url http://www.eclipse.org/jetty Medium Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest automatic-module-name org.eclipse.jetty.security Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name eclipse Highest Product jar package name security Highest Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-server-9.4.19.v20190610.jarDescription:
The core jetty server artifact. License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-server\9.4.19.v20190610\55786f6e6649bd49425a7da1ac72cd85b8dd4bef\jetty-server-9.4.19.v20190610.jar
MD5: fbed5cd853e5f0e062d3f6c2313cdfdf
SHA1: 55786f6e6649bd49425a7da1ac72cd85b8dd4bef
SHA256: 573807f7a979a316cda23d684601b69c8304c24ffaf18001fdb3253e9bc8b866
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid jetty-server Low Vendor pom name Jetty :: Server Core High Vendor pom parent-groupid org.eclipse.jetty Medium Vendor file name jetty-server High Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor jar package name server Highest Vendor pom parent-artifactid jetty-project Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.server Medium Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest automatic-module-name org.eclipse.jetty.server Medium Vendor jar package name eclipse Highest Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest url http://www.eclipse.org/jetty Low Product pom name Jetty :: Server Core High Product Manifest Bundle-Name Jetty :: Server Core Medium Product pom artifactid jetty-server Highest Product file name jetty-server High Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product jar package name server Highest Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product Manifest bundle-symbolicname org.eclipse.jetty.server Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom url http://www.eclipse.org/jetty Medium Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest automatic-module-name org.eclipse.jetty.server Medium Product jar package name eclipse Highest Product gradle artifactid jetty-server Highest Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-servlet-9.4.19.v20190610.jarDescription:
Jetty Servlet Container License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-servlet\9.4.19.v20190610\89e25610b3199fdf34a831c1b306f7e765928959\jetty-servlet-9.4.19.v20190610.jar
MD5: e71d8fe4440fb6a8f6a235470672aab0
SHA1: 89e25610b3199fdf34a831c1b306f7e765928959
SHA256: 3077c9174db95fa1c0c3523782d8ee562d14c5bd6ec0bf98dc8b75a94aab3727
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name servlet Highest Vendor pom parent-groupid org.eclipse.jetty Medium Vendor pom artifactid jetty-servlet Low Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor file name jetty-servlet High Vendor pom parent-artifactid jetty-project Low Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor pom name Jetty :: Servlet Handling High Vendor Manifest bundle-symbolicname org.eclipse.jetty.servlet Medium Vendor Manifest automatic-module-name org.eclipse.jetty.servlet Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name eclipse Highest Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest url http://www.eclipse.org/jetty Low Product pom artifactid jetty-servlet Highest Product jar package name servlet Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product file name jetty-servlet High Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom url http://www.eclipse.org/jetty Medium Product gradle artifactid jetty-servlet Highest Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product pom name Jetty :: Servlet Handling High Product Manifest bundle-symbolicname org.eclipse.jetty.servlet Medium Product Manifest Bundle-Name Jetty :: Servlet Handling Medium Product Manifest automatic-module-name org.eclipse.jetty.servlet Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name eclipse Highest Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-servlets-9.4.19.v20190610.jarDescription:
Utility Servlets from Jetty License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-servlets\9.4.19.v20190610\b290c176abe2cd9274b9f794bf74497c4759359d\jetty-servlets-9.4.19.v20190610.jar
MD5: e05b7c96c001d3ee564fdd235ac96ceb
SHA1: b290c176abe2cd9274b9f794bf74497c4759359d
SHA256: 4d236c03823f9224309990f5643f212e9be09daf8f916f4a8ec985f2820d222d
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.jetty Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor jar package name servlets Highest Vendor pom name Jetty :: Utility Servlets and Filters High Vendor pom parent-artifactid jetty-project Low Vendor Manifest automatic-module-name org.eclipse.jetty.servlets Medium Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor file name jetty-servlets High Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor pom artifactid jetty-servlets Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.servlets Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name eclipse Highest Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest url http://www.eclipse.org/jetty Low Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product jar package name servlets Highest Product pom name Jetty :: Utility Servlets and Filters High Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product Manifest Bundle-Name Jetty :: Utility Servlets and Filters Medium Product Manifest automatic-module-name org.eclipse.jetty.servlets Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom url http://www.eclipse.org/jetty Medium Product file name jetty-servlets High Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname org.eclipse.jetty.servlets Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name eclipse Highest Product gradle artifactid jetty-servlets Highest Product Manifest url http://www.eclipse.org/jetty Low Product pom artifactid jetty-servlets Highest Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-util-9.4.19.v20190610.jarDescription:
Utility classes for Jetty License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-util\9.4.19.v20190610\2fd3cd40279280e8c56241f753d2c52d8d446d19\jetty-util-9.4.19.v20190610.jar
MD5: 0efeb18a2650ac862fc4989a0b3612db
SHA1: 2fd3cd40279280e8c56241f753d2c52d8d446d19
SHA256: f102a74fe268aea0c45ee76655fdc7707361192bfe78e030a761a33a1fbae373
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest require-capability osgi.serviceloader;filter:="(osgi.serviceloader=org.eclipse.jetty.util.security.CredentialProvider)";resolution:=optional;cardinality:=multiple,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom parent-groupid org.eclipse.jetty Medium Vendor pom artifactid jetty-util Low Vendor Manifest automatic-module-name org.eclipse.jetty.util Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor file name jetty-util High Vendor pom parent-artifactid jetty-project Low Vendor pom name Jetty :: Utilities High Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.util Medium Vendor jar package name eclipse Highest Vendor jar package name util Highest Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest url http://www.eclipse.org/jetty Low Product Manifest require-capability osgi.serviceloader;filter:="(osgi.serviceloader=org.eclipse.jetty.util.security.CredentialProvider)";resolution:=optional;cardinality:=multiple,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest automatic-module-name org.eclipse.jetty.util Medium Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product file name jetty-util High Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product pom name Jetty :: Utilities High Product jar package name jetty Highest Product Manifest Bundle-Name Jetty :: Utilities Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom url http://www.eclipse.org/jetty Medium Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname org.eclipse.jetty.util Medium Product jar package name eclipse Highest Product jar package name util Highest Product gradle artifactid jetty-util Highest Product jar package name security Highest Product Manifest url http://www.eclipse.org/jetty Low Product pom artifactid jetty-util Highest Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-webapp-9.4.19.v20190610.jarDescription:
Jetty web application support License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-webapp\9.4.19.v20190610\945fc0c0fa69504c194e32c5330afa1df0be9574\jetty-webapp-9.4.19.v20190610.jar
MD5: 81d7d7b0e6166c29ef74888361f145a9
SHA1: 945fc0c0fa69504c194e32c5330afa1df0be9574
SHA256: 24490a248a40b7d82ad68ebdfb74c435248093d138b99411078b59a691b68ae9
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest automatic-module-name org.eclipse.jetty.webapp Medium Vendor pom parent-groupid org.eclipse.jetty Medium Vendor jar package name webapp Highest Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-symbolicname org.eclipse.jetty.webapp Medium Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor pom parent-artifactid jetty-project Low Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom name Jetty :: Webapp Application Support High Vendor file name jetty-webapp High Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom artifactid jetty-webapp Low Vendor jar package name eclipse Highest Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest url http://www.eclipse.org/jetty Low Product Manifest automatic-module-name org.eclipse.jetty.webapp Medium Product gradle artifactid jetty-webapp Highest Product jar package name webapp Highest Product Manifest bundle-symbolicname org.eclipse.jetty.webapp Medium Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom name Jetty :: Webapp Application Support High Product pom url http://www.eclipse.org/jetty Medium Product file name jetty-webapp High Product Manifest Bundle-Name Jetty :: Webapp Application Support Medium Product pom groupid eclipse.jetty Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product pom artifactid jetty-webapp Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name eclipse Highest Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
jetty-xml-9.4.19.v20190610.jarDescription:
The jetty xml utilities. License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty\jetty-xml\9.4.19.v20190610\d25e67fbe0809cae777065b75b10ecfb5c1bd749\jetty-xml-9.4.19.v20190610.jar
MD5: 48fd108dbe2ea0fed238e9754455982d
SHA1: d25e67fbe0809cae777065b75b10ecfb5c1bd749
SHA256: 7c16c74774acefd6f054f9ef2f681ff191e702b49bcb26b529c4d0e1dae65b33
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name Jetty :: XML utilities High Vendor pom parent-groupid org.eclipse.jetty Medium Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom groupid eclipse.jetty Highest Vendor pom parent-artifactid jetty-project Low Vendor Manifest require-capability osgi.serviceloader;filter:="(osgi.serviceloader=org.eclipse.jetty.xml.ConfigurationProcessorFactory)";resolution:=optional;cardinality:=multiple,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.xml Medium Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor jar package name xml Highest Vendor file name jetty-xml High Vendor jar package name eclipse Highest Vendor Manifest automatic-module-name org.eclipse.jetty.xml Medium Vendor pom url http://www.eclipse.org/jetty Highest Vendor gradle groupid org.eclipse.jetty Highest Vendor Manifest url http://www.eclipse.org/jetty Low Vendor pom artifactid jetty-xml Low Product pom name Jetty :: XML utilities High Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product pom parent-groupid org.eclipse.jetty Low Product pom parent-artifactid jetty-project Medium Product Manifest require-capability osgi.serviceloader;filter:="(osgi.serviceloader=org.eclipse.jetty.xml.ConfigurationProcessorFactory)";resolution:=optional;cardinality:=multiple,osgi.extender;filter:="(osgi.extender=osgi.serviceloader.processor)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest bundle-symbolicname org.eclipse.jetty.xml Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product pom url http://www.eclipse.org/jetty Medium Product pom groupid eclipse.jetty Low Product pom artifactid jetty-xml Highest Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product jar package name xml Highest Product file name jetty-xml High Product gradle artifactid jetty-xml Highest Product jar package name eclipse Highest Product Manifest automatic-module-name org.eclipse.jetty.xml Medium Product jar package name configurationprocessorfactory Highest Product Manifest url http://www.eclipse.org/jetty Low Product Manifest Bundle-Name Jetty :: XML utilities Medium Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
http2-client-9.4.19.v20190610.jarDescription:
Jetty module for Jetty :: HTTP2 :: Client License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty.http2\http2-client\9.4.19.v20190610\da335ee2e7d1439dcc7e11e89941edfad91e9e10\http2-client-9.4.19.v20190610.jar
MD5: 58feb93db4169bbe89c42859df32ac64
SHA1: da335ee2e7d1439dcc7e11e89941edfad91e9e10
SHA256: dbc4ad373f57e02ac14e4a16bfc28dd6ed87b9a69018f70dfccb7236916ee15a
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.jetty.http2 Medium Vendor file name http2-client High Vendor pom name Jetty :: HTTP2 :: Client High Vendor jar package name http2 Highest Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor jar package name client Highest Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid http2-client Low Vendor Manifest automatic-module-name org.eclipse.jetty.http2.client Medium Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom parent-artifactid http2-parent Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid eclipse.jetty.http2 Highest Vendor gradle groupid org.eclipse.jetty.http2 Highest Vendor Manifest bundle-symbolicname org.eclipse.jetty.http2.client Medium Vendor jar package name eclipse Highest Vendor Manifest url http://www.eclipse.org/jetty Low Product file name http2-client High Product pom name Jetty :: HTTP2 :: Client High Product jar package name http2 Highest Product pom artifactid http2-client Highest Product jar package name client Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product pom parent-artifactid http2-parent Medium Product gradle artifactid http2-client Highest Product pom parent-groupid org.eclipse.jetty.http2 Low Product Manifest automatic-module-name org.eclipse.jetty.http2.client Medium Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest bundle-symbolicname org.eclipse.jetty.http2.client Medium Product jar package name eclipse Highest Product Manifest Bundle-Name Jetty :: HTTP2 :: Client Medium Product pom groupid eclipse.jetty.http2 Low Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
http2-common-9.4.19.v20190610.jarDescription:
Jetty module for Jetty :: HTTP2 :: Common License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty.http2\http2-common\9.4.19.v20190610\3b8c59c68d52a3d0de0d53f5b3588be3a5c05fb8\http2-common-9.4.19.v20190610.jar
MD5: 76b6549ac8c07d54a1ef71868455f8c2
SHA1: 3b8c59c68d52a3d0de0d53f5b3588be3a5c05fb8
SHA256: 4ca5d802401561f4dec6f2209e775af77e21a8cce281dc67f081df28ae782e29
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.jetty.http2 Medium Vendor file name http2-common High Vendor jar package name http2 Highest Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid http2-common Low Vendor Manifest automatic-module-name org.eclipse.jetty.http2.common Medium Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom parent-artifactid http2-parent Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid eclipse.jetty.http2 Highest Vendor gradle groupid org.eclipse.jetty.http2 Highest Vendor jar package name eclipse Highest Vendor pom name Jetty :: HTTP2 :: Common High Vendor Manifest bundle-symbolicname org.eclipse.jetty.http2.common Medium Vendor Manifest url http://www.eclipse.org/jetty Low Product file name http2-common High Product jar package name http2 Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product gradle artifactid http2-common Highest Product pom parent-artifactid http2-parent Medium Product Manifest automatic-module-name org.eclipse.jetty.http2.common Medium Product pom parent-groupid org.eclipse.jetty.http2 Low Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product pom artifactid http2-common Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product Manifest Bundle-Name Jetty :: HTTP2 :: Common Medium Product jar package name eclipse Highest Product pom groupid eclipse.jetty.http2 Low Product pom name Jetty :: HTTP2 :: Common High Product Manifest bundle-symbolicname org.eclipse.jetty.http2.common Medium Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
http2-hpack-9.4.19.v20190610.jarDescription:
Http2 Hpack License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty.http2\http2-hpack\9.4.19.v20190610\3aaf2c8c9c781f10d4d9da6120c5195b2fcb2ad9\http2-hpack-9.4.19.v20190610.jar
MD5: adefdb4791c4adb89427b9caa99da850
SHA1: 3aaf2c8c9c781f10d4d9da6120c5195b2fcb2ad9
SHA256: dbbfd378aad57b130730b2fc5455836cf40bca6e44f0ee748d6cd294ebb8f53c
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.jetty.http2 Medium Vendor jar package name http2 Highest Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor file name http2-hpack High Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.eclipse.jetty.http2.hpack Medium Vendor jar package name hpack Highest Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.eclipse.jetty.http.HttpFieldPreEncoder" Low Vendor pom artifactid http2-hpack Low Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom parent-artifactid http2-parent Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor pom groupid eclipse.jetty.http2 Highest Vendor gradle groupid org.eclipse.jetty.http2 Highest Vendor jar package name eclipse Highest Vendor Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom name Jetty :: HTTP2 :: HPACK High Vendor Manifest automatic-module-name org.eclipse.jetty.http2.hpack Medium Vendor Manifest url http://www.eclipse.org/jetty Low Product jar package name http2 Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product gradle artifactid http2-hpack Highest Product file name http2-hpack High Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product Manifest bundle-symbolicname org.eclipse.jetty.http2.hpack Medium Product jar package name hpack Highest Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="org.eclipse.jetty.http.HttpFieldPreEncoder" Low Product pom parent-artifactid http2-parent Medium Product pom parent-groupid org.eclipse.jetty.http2 Low Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product pom artifactid http2-hpack Highest Product jar package name eclipse Highest Product Manifest require-capability osgi.extender;filter:="(osgi.extender=osgi.serviceloader.registrar)";resolution:=optional,osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product pom groupid eclipse.jetty.http2 Low Product pom name Jetty :: HTTP2 :: HPACK High Product Manifest automatic-module-name org.eclipse.jetty.http2.hpack Medium Product Manifest url http://www.eclipse.org/jetty Low Product Manifest Bundle-Name Jetty :: HTTP2 :: HPACK Medium Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
http2-http-client-transport-9.4.19.v20190610.jarDescription:
Jetty module for Jetty :: HTTP2 :: HTTP Client Transport License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty.http2\http2-http-client-transport\9.4.19.v20190610\95f58cd0cfa0c4553fc3901138cc6a03ece23b94\http2-http-client-transport-9.4.19.v20190610.jar
MD5: 5f94b8880f4d1ecc6d504e231113c50e
SHA1: 95f58cd0cfa0c4553fc3901138cc6a03ece23b94
SHA256: a244e301a6496a354e33819b7f19c3f91020f9505ebbae20bff580e2c8374393
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest automatic-module-name org.eclipse.jetty.http2.client.http Medium Vendor pom parent-groupid org.eclipse.jetty.http2 Medium Vendor file name http2-http-client-transport High Vendor jar package name http2 Highest Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor jar package name client Highest Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor pom artifactid http2-http-client-transport Low Vendor pom name Jetty :: HTTP2 :: HTTP Client Transport High Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom parent-artifactid http2-parent Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid eclipse.jetty.http2 Highest Vendor gradle groupid org.eclipse.jetty.http2 Highest Vendor jar package name eclipse Highest Vendor Manifest bundle-symbolicname org.eclipse.jetty.http2.client.http Medium Vendor Manifest url http://www.eclipse.org/jetty Low Product Manifest automatic-module-name org.eclipse.jetty.http2.client.http Medium Product pom artifactid http2-http-client-transport Highest Product file name http2-http-client-transport High Product jar package name http2 Highest Product jar package name client Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product gradle artifactid http2-http-client-transport Highest Product pom parent-artifactid http2-parent Medium Product pom parent-groupid org.eclipse.jetty.http2 Low Product pom name Jetty :: HTTP2 :: HTTP Client Transport High Product jar package name jetty Highest Product Manifest Bundle-Name Jetty :: HTTP2 :: HTTP Client Transport Medium Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name eclipse Highest Product Manifest bundle-symbolicname org.eclipse.jetty.http2.client.http Medium Product pom groupid eclipse.jetty.http2 Low Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
http2-server-9.4.19.v20190610.jarDescription:
Jetty module for Jetty :: HTTP2 :: Server License:
http://www.apache.org/licenses/LICENSE-2.0, http://www.eclipse.org/org/documents/epl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.jetty.http2\http2-server\9.4.19.v20190610\672891a1abbeef85192d137192e347872a6fc9c3\http2-server-9.4.19.v20190610.jar
MD5: 28bcf98687daf08cbb6e405e8490ea25
SHA1: 672891a1abbeef85192d137192e347872a6fc9c3
SHA256: 62c431c84ae4b966286e37b2caaef1876b82df5707e0173d9a8f4352ce1fe628
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid org.eclipse.jetty.http2 Medium Vendor jar package name http2 Highest Vendor Manifest Implementation-Vendor Eclipse Jetty Project High Vendor pom artifactid http2-server Low Vendor Manifest bundle-docurl http://www.eclipse.org/jetty Low Vendor Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Vendor Manifest build-jdk-spec 11 Low Vendor jar package name server Highest Vendor Manifest automatic-module-name org.eclipse.jetty.http2.server Medium Vendor jar package name jetty Highest Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low Vendor pom parent-artifactid http2-parent Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor file name http2-server High Vendor pom name Jetty :: HTTP2 :: Server High Vendor Manifest bundle-symbolicname org.eclipse.jetty.http2.server Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor pom groupid eclipse.jetty.http2 Highest Vendor gradle groupid org.eclipse.jetty.http2 Highest Vendor jar package name eclipse Highest Vendor Manifest url http://www.eclipse.org/jetty Low Product jar package name http2 Highest Product Manifest bundle-docurl http://www.eclipse.org/jetty Low Product Manifest bundle-copyright Copyright (c) 2008-2019 Mort Bay Consulting Pty. Ltd. Low Product Manifest build-jdk-spec 11 Low Product pom artifactid http2-server Highest Product jar package name server Highest Product pom parent-artifactid http2-parent Medium Product gradle artifactid http2-server Highest Product Manifest automatic-module-name org.eclipse.jetty.http2.server Medium Product pom parent-groupid org.eclipse.jetty.http2 Low Product jar package name jetty Highest Product Manifest originally-created-by Apache Maven Bundle Plugin Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest Bundle-Name Jetty :: HTTP2 :: Server Medium Product file name http2-server High Product pom name Jetty :: HTTP2 :: Server High Product Manifest bundle-symbolicname org.eclipse.jetty.http2.server Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name eclipse Highest Product pom groupid eclipse.jetty.http2 Low Product Manifest url http://www.eclipse.org/jetty Low Version gradle version 9.4.19.v20190610 Highest Version file version 9.4.19.v20190610 Highest Version pom version 9.4.19.v20190610 Highest Version Manifest Bundle-Version 9.4.19.v20190610 High Version Manifest Implementation-Version 9.4.19.v20190610 High
spatial4j-0.7.jarDescription:
Spatial4j is a general purpose spatial / geospatial ASL licensed open-source Java library. It's
core capabilities are 3-fold: to provide common geospatially-aware shapes, to provide distance
calculations and other math, and to read shape formats like WKT and GeoJSON.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.locationtech.spatial4j\spatial4j\0.7\faa8ba85d503da4ab872d17ba8c00da0098ab2f2\spatial4j-0.7.jar
MD5: f6a94012c0a3c72395ca420a7708741e
SHA1: faa8ba85d503da4ab872d17ba8c00da0098ab2f2
SHA256: 9adccb1d87f7e0be70567b952c65552607e2dcbde32a1579a8a639bdcfa1a3c8
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid spatial4j Low Vendor gradle groupid org.locationtech.spatial4j Highest Vendor jar package name spatial4j Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom name Spatial4J High Vendor jar package name distance Highest Vendor pom url https://projects.eclipse.org/projects/locationtech.spatial4j Highest Vendor pom organization name LocationTech High Vendor pom organization url http://www.locationtech.org/ Medium Vendor file name spatial4j High Vendor jar package name locationtech Highest Vendor Manifest bundle-docurl http://www.locationtech.org/ Low Vendor Manifest bundle-symbolicname org.locationtech.spatial4j Medium Vendor pom groupid locationtech.spatial4j Highest Product pom organization name LocationTech Low Product jar package name spatial4j Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom groupid locationtech.spatial4j Low Product pom url https://projects.eclipse.org/projects/locationtech.spatial4j Medium Product jar package name distance Highest Product pom name Spatial4J High Product gradle artifactid spatial4j Highest Product pom artifactid spatial4j Highest Product pom organization url http://www.locationtech.org/ Low Product file name spatial4j High Product jar package name locationtech Highest Product Manifest Bundle-Name Spatial4J Medium Product Manifest bundle-docurl http://www.locationtech.org/ Low Product Manifest bundle-symbolicname org.locationtech.spatial4j Medium Version file version 0.7 Highest Version gradle version 0.7 Highest Version pom version 0.7 Highest
asm-commons-5.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.ow2.asm\asm-commons\5.1\25d8a575034dd9cfcb375a39b5334f0ba9c8474e\asm-commons-5.1.jarMD5: 38839fb32c40f7f70986e9c282de0018SHA1: 25d8a575034dd9cfcb375a39b5334f0ba9c8474eSHA256: 97b3786e1f55e74bddf8ad102bf50e33bbcbc1f6b7fd7b36f0bbbb25cd4981beReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name asm Low Vendor jar package name asm Highest Vendor Manifest bundle-symbolicname org.objectweb.asm.commons Medium Vendor gradle groupid org.ow2.asm Highest Vendor jar package name commons Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Vendor file name asm-commons High Vendor jar package name objectweb Highest Vendor jar package name commons Highest Vendor jar package name objectweb Low Vendor Manifest Implementation-Vendor France Telecom R&D High Vendor Manifest bundle-docurl http://asm.objectweb.org Low Product gradle artifactid asm-commons Highest Product jar package name asm Low Product jar package name asm Highest Product Manifest bundle-symbolicname org.objectweb.asm.commons Medium Product jar package name commons Low Product Manifest Bundle-Name ASM commons classes Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Product file name asm-commons High Product jar package name commons Highest Product jar package name objectweb Highest Product Manifest Implementation-Title ASM commons classes High Product Manifest bundle-docurl http://asm.objectweb.org Low Version Manifest Implementation-Version 5.1 High Version file version 5.1 Highest
org.restlet-2.3.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.restlet.jee\org.restlet\2.3.0\4c5d184e23fa729726668a90dc7338d80c4e7e6f\org.restlet-2.3.0.jarMD5: 33a94f74de95421b4938dfecb0029ab1SHA1: 4c5d184e23fa729726668a90dc7338d80c4e7e6fSHA256: 65bfb6d8a4de7f99655a907dd3e89b8868790a9a7874df88c06881e65d115de8Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name org.restlet High Vendor jar package name restlet Low Vendor gradle groupid org.restlet.jee Highest Vendor jar package name engine Low Product file name org.restlet High Product jar package name engine Low Product gradle artifactid org.restlet Highest Version file version 2.3.0 Highest Version file name org.restlet Medium Version gradle version 2.3.0 Highest
Published Vulnerabilities CVE-2017-14868 suppress
Restlet Framework before 2.3.11, when using SimpleXMLProvider, allows remote attackers to access arbitrary files via an XXE attack in a REST API HTTP request. This affects use of the Jax-rs extension. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2017-14949 suppress
Restlet Framework before 2.3.12 allows remote attackers to access arbitrary files via a crafted REST API HTTP request that conducts an XXE attack, because only general external entities (not parameter external entities) are properly considered. This is related to XmlRepresentation, DOMRepresentation, SaxRepresentation, and JacksonRepresentation. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
org.restlet.ext.servlet-2.3.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.restlet.jee\org.restlet.ext.servlet\2.3.0\9303e20d0397c0304342943560c3a1693fd7ce7d\org.restlet.ext.servlet-2.3.0.jarMD5: e81ab1a31fdd07ac02c576086201b2daSHA1: 9303e20d0397c0304342943560c3a1693fd7ce7dSHA256: 5caaf78595359c7db07cee292c474c3c45b5f2fd790b44fb88a1dd3c666d1e49Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name servlet Low Vendor jar package name restlet Low Vendor gradle groupid org.restlet.jee Highest Vendor jar package name ext Low Vendor file name org.restlet.ext.servlet High Product jar package name servlet Low Product gradle artifactid org.restlet.ext.servlet Highest Product jar package name ext Low Product file name org.restlet.ext.servlet High Product jar package name internal Low Version file version 2.3.0 Highest Version file name org.restlet.ext.servlet Medium Version gradle version 2.3.0 Highest
Published Vulnerabilities CVE-2017-14868 suppress
Restlet Framework before 2.3.11, when using SimpleXMLProvider, allows remote attackers to access arbitrary files via an XXE attack in a REST API HTTP request. This affects use of the Jax-rs extension. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2017-14949 suppress
Restlet Framework before 2.3.12 allows remote attackers to access arbitrary files via a crafted REST API HTTP request that conducts an XXE attack, because only general external entities (not parameter external entities) are properly considered. This is related to XmlRepresentation, DOMRepresentation, SaxRepresentation, and JacksonRepresentation. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
rrd4j-3.5.jarDescription:
A high performance data logging and graphing system for time series data. License:
Apache License Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.rrd4j\rrd4j\3.5\540c946b471dc915b0beb7c07069e3946665ef5d\rrd4j-3.5.jar
MD5: ec2eee22cfab6555fb3e3caa563db70d
SHA1: 540c946b471dc915b0beb7c07069e3946665ef5d
SHA256: 89305b495a7ee9e90fc61e183512cbcdd9d9211ed662c3ae1b8052c1ca689448
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname rrd4j Medium Vendor jar package name rrd4j Highest Vendor pom url rrd4j/rrd4j/ Highest Vendor file name rrd4j High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom groupid rrd4j Highest Vendor jar package name data Highest Vendor pom name RRD4J High Vendor gradle groupid org.rrd4j Highest Vendor pom artifactid rrd4j Low Product Manifest bundle-symbolicname rrd4j Medium Product jar package name rrd4j Highest Product pom artifactid rrd4j Highest Product pom groupid rrd4j Low Product pom url rrd4j/rrd4j/ High Product file name rrd4j High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product jar package name data Highest Product pom name RRD4J High Product gradle artifactid rrd4j Highest Product Manifest Bundle-Name RRD4J Medium Version file version 3.5 Highest Version pom version 3.5 Highest Version gradle version 3.5 Highest
jakarta.ws.rs-api-2.1.5.jarDescription:
Java API for RESTful Web Services License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: Z:\Gradle\caches\modules-2\files-2.1\jakarta.ws.rs\jakarta.ws.rs-api\2.1.5\e45d7f94d7406489755d911e63c216b4a3210374\jakarta.ws.rs-api-2.1.5.jar
MD5: ec1a9f7735daf2dfe421b1ec9b20dd0b
SHA1: e45d7f94d7406489755d911e63c216b4a3210374
SHA256: 3587738aaf6d5e4f1e3f01cc249cb061badf7490f7e647b2ae26d0a7efa6e173
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name javax.ws.rs-api High Vendor gradle groupid jakarta.ws.rs Highest Vendor jar package name rs Highest Vendor pom groupid jakarta.ws.rs Highest Vendor pom artifactid jakarta.ws.rs-api Low Vendor Manifest bundle-docurl https://www.eclipse.org/org/foundation/ Low Vendor pom organization name Eclipse Foundation High Vendor Manifest bundle-symbolicname jakarta.ws.rs-api Medium Vendor Manifest automatic-module-name java.ws.rs Medium Vendor Manifest extension-name javax.ws.rs Medium Vendor jar package name javax Highest Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom url eclipse-ee4j/jaxrs-api Highest Vendor file name jakarta.ws.rs-api High Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Vendor jar package name ws Highest Vendor pom organization url https://www.eclipse.org/org/foundation/ Medium Product pom name javax.ws.rs-api High Product gradle artifactid jakarta.ws.rs-api Highest Product pom organization name Eclipse Foundation Low Product pom organization url https://www.eclipse.org/org/foundation/ Low Product Manifest Bundle-Name javax.ws.rs-api Medium Product jar package name rs Highest Product Manifest bundle-docurl https://www.eclipse.org/org/foundation/ Low Product Manifest bundle-symbolicname jakarta.ws.rs-api Medium Product pom artifactid jakarta.ws.rs-api Highest Product Manifest automatic-module-name java.ws.rs Medium Product jar package name javax Highest Product Manifest extension-name javax.ws.rs Medium Product pom groupid jakarta.ws.rs Low Product file name jakarta.ws.rs-api High Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))" Low Product jar package name ws Highest Product pom url eclipse-ee4j/jaxrs-api High Version pom version 2.1.5 Highest Version Manifest Implementation-Version 2.1.5 High Version gradle version 2.1.5 Highest Version file version 2.1.5 Highest Version Manifest Bundle-Version 2.1.5 High
c3p0-0.9.1.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\c3p0\c3p0\0.9.1.1\302704f30c6e7abb7a0457f7771739e03c973e80\c3p0-0.9.1.1.jarMD5: 640c58226e7bb6beacc8ac3f6bb533d1SHA1: 302704f30c6e7abb7a0457f7771739e03c973e80SHA256: a3c772033d43c85f2635596e2421496d55840abbde64ad64b8d0298cacbba466Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name mchange Highest Vendor jar package name mchange Low Vendor gradle groupid c3p0 Highest Vendor Manifest specification-vendor Machinery For Change, Inc. Low Vendor jar package name v2 Low Vendor file name c3p0 High Vendor Manifest Implementation-Vendor-Id com.mchange Medium Vendor Manifest Implementation-Vendor Machinery For Change, Inc. High Vendor Manifest extension-name com.mchange.v2.c3p0 Medium Vendor jar package name v2 Highest Vendor jar package name c3p0 Highest Product jar package name mchange Highest Product jar package name v2 Low Product file name c3p0 High Product gradle artifactid c3p0 Highest Product Manifest extension-name com.mchange.v2.c3p0 Medium Product jar package name v2 Highest Product jar package name c3p0 Highest Version Manifest Implementation-Version 0.9.1.1 High Version file version 0.9.1.1 Highest
Published Vulnerabilities CVE-2019-5427 suppress
c3p0 version < 0.9.5.4 may be exploited by a billion laughs attack when loading XML configuration due to missing protections against recursive entity expansion when loading configuration. CWE-399 Resource Management Errors
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions:
batik-constants-1.11.jarDescription:
Batik constants library File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-constants\1.11\7c302c2db49975d4a5176bdde843038443f96c2d\batik-constants-1.11.jarMD5: 5274249c8d1bdabb4ea738c07f790175SHA1: 7c302c2db49975d4a5176bdde843038443f96c2dSHA256: 5ddc945e09408faa4f951c17124ad54046ee70432696057f316e46b34de33f65Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name batik Low Vendor file name batik-constants High Vendor jar package name constants Low Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name constants Highest Vendor jar package name apache Highest Vendor pom artifactid batik-constants Low Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Product jar package name batik Low Product jar package name xmlconstants Low Product file name batik-constants High Product pom parent-groupid org.apache.xmlgraphics Low Product jar package name constants Low Product jar package name constants Highest Product jar package name apache Highest Product pom artifactid batik-constants Highest Product gradle artifactid batik-constants Highest Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Version gradle version 1.11 Highest Version file version 1.11 Highest Version pom version 1.11 Highest
batik-i18n-1.11.jarDescription:
Batik i18n library File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.xmlgraphics\batik-i18n\1.11\65e3680b22aad1d80308837d9b56b0a9f4125642\batik-i18n-1.11.jarMD5: 8dfd986f061955711efd0ac416c77e2cSHA1: 65e3680b22aad1d80308837d9b56b0a9f4125642SHA256: d9fa4d9fd64ad085cd146be9a2075d9ad516f2b2443cb7e6d28fe688d268eb39Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name batik Low Vendor gradle groupid org.apache.xmlgraphics Highest Vendor jar package name i18n Highest Vendor jar package name apache Highest Vendor pom artifactid batik-i18n Low Vendor pom parent-groupid org.apache.xmlgraphics Medium Vendor pom groupid apache.xmlgraphics Highest Vendor jar package name apache Low Vendor pom parent-artifactid batik Low Vendor jar package name batik Highest Vendor file name batik-i18n High Vendor jar package name i18n Low Product pom parent-groupid org.apache.xmlgraphics Low Product jar package name i18n Highest Product jar package name batik Low Product jar package name apache Highest Product gradle artifactid batik-i18n Highest Product pom artifactid batik-i18n Highest Product pom parent-artifactid batik Medium Product pom groupid apache.xmlgraphics Low Product jar package name batik Highest Product file name batik-i18n High Product jar package name i18n Low Version gradle version 1.11 Highest Version file version 1.11 Highest Version pom version 1.11 Highest
org.eclipse.core.expressions-3.4.500.v20130515-1343.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.core.expressions\3.4.500.v20130515-1343\97cc20cce87af191fc620562ab74b1cde95947fd\org.eclipse.core.expressions-3.4.500.v20130515-1343.jarMD5: 20da519a750933fa70944f49f2cc8ffdSHA1: 97cc20cce87af191fc620562ab74b1cde95947fdSHA256: 7c4a0b95d062020e4923154a2552f8927c13fd50da6aa746c720e1d0adff20c9Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name expressions Highest Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4,CDC-1.0/Foundation-1.0,J2SE-1.3 Low Vendor jar package name core Low Vendor jar package name core Highest Vendor file name org.eclipse.core.expressions High Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.3.0,4.0.0)" Low Vendor Manifest bundle-localization plugin Low Vendor jar package name eclipse Highest Vendor Manifest bundle-symbolicname org.eclipse.core.expressions; singleton:=true Medium Vendor jar package name internal Low Product jar package name expressions Low Product gradle artifactid org.eclipse.core.expressions Highest Product jar package name expressions Highest Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.4,CDC-1.0/Foundation-1.0,J2SE-1.3 Low Product Manifest Bundle-Name %pluginName Medium Product jar package name core Low Product jar package name core Highest Product file name org.eclipse.core.expressions High Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.3.0,4.0.0)" Low Product Manifest bundle-localization plugin Low Product jar package name eclipse Highest Product Manifest bundle-symbolicname org.eclipse.core.expressions; singleton:=true Medium Product jar package name internal Low Version jar package name core Highest Version file name org.eclipse.core.expressions Medium Version file version 3.4.500.v20130515 Highest Version jar package name eclipse Highest Version gradle version 3.4.500.v20130515-1343 Highest Version Manifest Bundle-Version 3.4.500.v20130515-1343 High
org.eclipse.emf.ecore.xmi-2.10.1.v20140901-1043.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.emf.ecore.xmi\2.10.1.v20140901-1043\2a524cbae6c0ad0410c89270eb928ad90f75c95e\org.eclipse.emf.ecore.xmi-2.10.1.v20140901-1043.jarMD5: 47a6f6ebfb8ae5ed9c82360f8d670683SHA1: 2a524cbae6c0ad0410c89270eb928ad90f75c95eSHA256: 5be626988e11aeaacec845e560edbace5eace71c018dee2ec9d5f6572cdc1687Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name xmi Highest Vendor Manifest require-bundle org.eclipse.core.runtime;resolution:="optional";x-installation:="greedy";bundle-version="[3.5.0,4.0.0)",org.eclipse.emf.ecore;visibility:="reexport";bundle-version="[2.10.0,3.0.0)" Low Vendor jar package name emf Highest Vendor jar package name eclipse Low Vendor jar package name ecore Highest Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name emf Low Vendor jar package name ecore Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor file name org.eclipse.emf.ecore.xmi High Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor Manifest bundle-symbolicname org.eclipse.emf.ecore.xmi; singleton:=true Medium Product jar package name xmi Highest Product jar package name xmi Low Product Manifest require-bundle org.eclipse.core.runtime;resolution:="optional";x-installation:="greedy";bundle-version="[3.5.0,4.0.0)",org.eclipse.emf.ecore;visibility:="reexport";bundle-version="[2.10.0,3.0.0)" Low Product gradle artifactid org.eclipse.emf.ecore.xmi Highest Product jar package name emf Highest Product jar package name ecore Highest Product Manifest bundle-activationpolicy lazy Low Product jar package name emf Low Product jar package name ecore Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product file name org.eclipse.emf.ecore.xmi High Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest bundle-symbolicname org.eclipse.emf.ecore.xmi; singleton:=true Medium Version Manifest Bundle-Version 2.10.1.v20140901-1043 High Version file name org.eclipse.emf.ecore.xmi Medium Version jar package name emf Highest Version file version 2.10.1.v20140901 Highest Version jar package name eclipse Highest Version jar package name ecore Highest Version gradle version 2.10.1.v20140901-1043 Highest
org.eclipse.datatools.connectivity.oda.design-3.3.6.v201212070447.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.connectivity.oda.design\3.3.6.v201212070447\bce1829458bb7c58200cb72c045d48e82702d0a8\org.eclipse.datatools.connectivity.oda.design-3.3.6.v201212070447.jarMD5: adda38edf0bc609098de5f74d24de2e3SHA1: bce1829458bb7c58200cb72c045d48e82702d0a8SHA256: 299148d5b92190905503dc084f107ba50b348c2b23721d00f2d107bcb09da248Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name connectivity Low Vendor jar package name connectivity Highest Vendor jar package name datatools Highest Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.4.0,4.0.0)",org.eclipse.emf.ecore;bundle-version="[2.4.0,3.0.0)";visibility:=reexport,org.eclipse.emf.ecore.xmi;bundle-version="[2.4.0,3.0.0)";visibility:=reexport,com.ibm.icu;bundle-version="3.4.4";visibility:=reexport Low Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.connectivity.oda.design; singleton:=true Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor file name org.eclipse.datatools.connectivity.oda.design High Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor jar package name oda Highest Product jar package name connectivity Low Product jar package name connectivity Highest Product jar package name datatools Highest Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.4.0,4.0.0)",org.eclipse.emf.ecore;bundle-version="[2.4.0,3.0.0)";visibility:=reexport,org.eclipse.emf.ecore.xmi;bundle-version="[2.4.0,3.0.0)";visibility:=reexport,com.ibm.icu;bundle-version="3.4.4";visibility:=reexport Low Product Manifest bundle-activationpolicy lazy Low Product jar package name datatools Low Product Manifest bundle-symbolicname org.eclipse.datatools.connectivity.oda.design; singleton:=true Medium Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product file name org.eclipse.datatools.connectivity.oda.design High Product Manifest bundle-localization plugin Low Product gradle artifactid org.eclipse.datatools.connectivity.oda.design Highest Product jar package name oda Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product jar package name oda Highest Version gradle version 3.3.6.v201212070447 Highest Version file name org.eclipse.datatools.connectivity.oda.design Medium Version Manifest Bundle-Version 3.3.6.v201212070447 High Version jar package name eclipse Highest Version file version 3.3.6.v20121207 Highest
org.eclipse.datatools.enablement.oda.xml-1.2.5.v201305031101.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.oda.xml\1.2.5.v201305031101\b5be50518c251d4c022959aeb6f871d6fea33fcc\org.eclipse.datatools.enablement.oda.xml-1.2.5.v201305031101.jarMD5: 58849f828c50fff8ef3e9be4ac636508SHA1: b5be50518c251d4c022959aeb6f871d6fea33fccSHA256: 23e36cb48339eaef1ff847bdf66620b4311df9f38cc2293ec241256b7c6bb421Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name datatools Highest Vendor jar package name enablement Highest Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.oda.xml;singleton:=true Medium Vendor jar package name enablement Low Vendor jar package name eclipse Low Vendor file name org.eclipse.datatools.enablement.oda.xml High Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity.oda;bundle-version="[3.2.0,4.0.0)",org.apache.xerces;bundle-version="[2.8.0,3.0.0)",org.eclipse.datatools.connectivity.oda.profile;bundle-version="[3.0.7,4.0.0)";resolution:=optional Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor jar package name oda Highest Product jar package name datatools Highest Product jar package name enablement Highest Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.oda.xml;singleton:=true Medium Product jar package name enablement Low Product file name org.eclipse.datatools.enablement.oda.xml High Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name %plugin.name Medium Product jar package name datatools Low Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity.oda;bundle-version="[3.2.0,4.0.0)",org.apache.xerces;bundle-version="[2.8.0,3.0.0)",org.eclipse.datatools.connectivity.oda.profile;bundle-version="[3.0.7,4.0.0)";resolution:=optional Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product gradle artifactid org.eclipse.datatools.enablement.oda.xml Highest Product Manifest bundle-localization plugin Low Product jar package name oda Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product jar package name oda Highest Version file name org.eclipse.datatools.enablement.oda.xml Medium Version gradle version 1.2.5.v201305031101 Highest Version jar package name datatools Highest Version jar package name eclipse Highest Version Manifest Bundle-Version 1.2.5.v201305031101 High Version jar package name oda Highest Version file version 1.2.5.v20130503 Highest
org.eclipse.datatools.enablement.oda.ws-1.2.6.v201403131825.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.oda.ws\1.2.6.v201403131825\cc7814580f2fb5890c54681fec0f98b3e1386b51\org.eclipse.datatools.enablement.oda.ws-1.2.6.v201403131825.jarMD5: f38bc06778ddbd8297a522d6907f780bSHA1: cc7814580f2fb5890c54681fec0f98b3e1386b51SHA256: 5b77fc660ae6c5506587882fd9072ecf7f5d2f061ca202ac0ba51060943c066cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity.oda;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity.oda.profile;bundle-version="[3.0.7,4.0.0)";resolution:=optional,org.eclipse.datatools.enablement.oda.xml;bundle-version="[1.2.0,2.0.0)",javax.wsdl;bundle-version="[1.5.0,1.6.0)",org.apache.xerces;bundle-version="[2.8.0,3.0.0)";resolution:=optional Low Vendor jar package name datatools Highest Vendor jar package name enablement Highest Vendor jar package name enablement Low Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor file name org.eclipse.datatools.enablement.oda.ws High Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.oda.ws; singleton:=true Medium Vendor jar package name eclipse Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor jar package name oda Highest Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity.oda;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity.oda.profile;bundle-version="[3.0.7,4.0.0)";resolution:=optional,org.eclipse.datatools.enablement.oda.xml;bundle-version="[1.2.0,2.0.0)",javax.wsdl;bundle-version="[1.5.0,1.6.0)",org.apache.xerces;bundle-version="[2.8.0,3.0.0)";resolution:=optional Low Product jar package name datatools Highest Product jar package name enablement Highest Product jar package name enablement Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name %plugin.name Medium Product jar package name datatools Low Product file name org.eclipse.datatools.enablement.oda.ws High Product Manifest bundle-localization plugin Low Product jar package name oda Low Product Manifest eclipse-lazystart true Low Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.oda.ws; singleton:=true Medium Product jar package name eclipse Highest Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product gradle artifactid org.eclipse.datatools.enablement.oda.ws Highest Product jar package name oda Highest Version jar package name datatools Highest Version file version 1.2.6.v20140313 Highest Version jar package name enablement Highest Version gradle version 1.2.6.v201403131825 Highest Version Manifest Bundle-Version 1.2.6.v201403131825 High Version file name org.eclipse.datatools.enablement.oda.ws Medium Version jar package name eclipse Highest Version jar package name oda Highest
org.eclipse.core.runtime-3.9.0.v20130326-1255.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.core.runtime\3.9.0.v20130326-1255\47eedfa6e872020604db4b2e1949aa6ca273ac6a\org.eclipse.core.runtime-3.9.0.v20130326-1255.jarMD5: 0dde7c81b2e6278cdd4a4b4821a54419SHA1: 47eedfa6e872020604db4b2e1949aa6ca273ac6aSHA256: 1c80f541dbc46ab41c4c4971aa7dce944bcb48e55c73c792ef4f3959d03c5246Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.eclipse.core.runtime; singleton:=true Medium Vendor jar package name runtime Low Vendor Manifest require-bundle org.eclipse.osgi;bundle-version="[3.7.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.common;bundle-version="[3.6.100,4.0.0)";visibility:=reexport,org.eclipse.core.jobs;bundle-version="[3.2.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.registry;bundle-version="[3.4.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.preferences;bundle-version="[3.4.0,4.0.0)";visibility:=reexport,org.eclipse.core.contenttype;bundle-version="[3.3.0,4.0.0)";visibility:=reexport,org.eclipse.core.runtime.compatibility.auth;bundle-version="[3.2.0,4.0.0)";resolution:=optional,org.eclipse.equinox.app;bundle-version="1.0.0";visibility:=reexport Low Vendor jar package name core Low Vendor jar package name core Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor jar package name runtime Highest Vendor Manifest bundle-localization plugin Low Vendor file name org.eclipse.core.runtime High Vendor jar package name eclipse Highest Product jar package name plugin Highest Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-symbolicname org.eclipse.core.runtime; singleton:=true Medium Product gradle artifactid org.eclipse.core.runtime Highest Product jar package name runtime Low Product Manifest require-bundle org.eclipse.osgi;bundle-version="[3.7.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.common;bundle-version="[3.6.100,4.0.0)";visibility:=reexport,org.eclipse.core.jobs;bundle-version="[3.2.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.registry;bundle-version="[3.4.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.preferences;bundle-version="[3.4.0,4.0.0)";visibility:=reexport,org.eclipse.core.contenttype;bundle-version="[3.3.0,4.0.0)";visibility:=reexport,org.eclipse.core.runtime.compatibility.auth;bundle-version="[3.2.0,4.0.0)";resolution:=optional,org.eclipse.equinox.app;bundle-version="1.0.0";visibility:=reexport Low Product jar package name preferences Highest Product Manifest Bundle-Name %pluginName Medium Product jar package name core Low Product jar package name core Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product jar package name runtime Highest Product Manifest bundle-localization plugin Low Product file name org.eclipse.core.runtime High Product jar package name eclipse Highest Version jar package name preferences Highest Version file name org.eclipse.core.runtime Medium Version jar package name plugin Highest Version jar package name core Highest Version jar package name runtime Highest Version jar package name eclipse Highest Version file version 3.9.0.v20130326 Highest Version gradle version 3.9.0.v20130326-1255 Highest Version Manifest Bundle-Version 3.9.0.v20130326-1255 High
org.eclipse.equinox.app-1.3.100.v20130327-1442.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.equinox.app\1.3.100.v20130327-1442\cfe0deab8c3c4f4caea3767bc8bbaa4789b8f782\org.eclipse.equinox.app-1.3.100.v20130327-1442.jarMD5: 2f4d4cc26c71bd7383fd9b7762ed57aeSHA1: cfe0deab8c3c4f4caea3767bc8bbaa4789b8f782SHA256: 44ba4803f17b95d3c0235700f17eea2b4636eb2aab514ac22c859d941f572fd6Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name app Highest Vendor jar package name eclipse Low Vendor Manifest require-bundle org.eclipse.equinox.registry;bundle-version="[3.4.0,4.0.0)",org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)" Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.eclipse.equinox.app; singleton:=true Medium Vendor jar package name equinox Low Vendor jar package name equinox Highest Vendor Manifest bundle-requiredexecutionenvironment OSGi/Minimum-1.2,CDC-1.1/Foundation-1.1,J2SE-1.4 Low Vendor Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor file name org.eclipse.equinox.app High Vendor jar package name eclipse Highest Vendor Manifest comment-dynamicimport this is only used to allow late binding of the package Low Vendor jar package name internal Low Product jar package name app Highest Product jar package name app Low Product Manifest require-bundle org.eclipse.equinox.registry;bundle-version="[3.4.0,4.0.0)",org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)" Low Product Manifest bundle-activationpolicy lazy Low Product jar package name osgi Highest Product Manifest bundle-symbolicname org.eclipse.equinox.app; singleton:=true Medium Product gradle artifactid org.eclipse.equinox.app Highest Product jar package name equinox Low Product jar package name equinox Highest Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment OSGi/Minimum-1.2,CDC-1.1/Foundation-1.1,J2SE-1.4 Low Product Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product file name org.eclipse.equinox.app High Product jar package name eclipse Highest Product Manifest comment-dynamicimport this is only used to allow late binding of the package Low Product jar package name internal Low Version jar package name equinox Highest Version gradle version 1.3.100.v20130327-1442 Highest Version Manifest Bundle-Version 1.3.100.v20130327-1442 High Version Manifest comment-header 3.2 Low Version file version 1.3.100.v20130327 Highest Version jar package name eclipse Highest Version jar package name osgi Highest Version file name org.eclipse.equinox.app Medium
com.ibm.icu-50.1.1.v201304230130.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\com.ibm.icu\50.1.1.v201304230130\ff82137ba65f8676355452edc0ca57975d1b69f4\com.ibm.icu-50.1.1.v201304230130.jarMD5: cc9d48d40fd8c18a2c4603e8403d6df6SHA1: ff82137ba65f8676355452edc0ca57975d1b69f4SHA256: 931f3b0ece76fb7f5d29f7aaf3d4547a4e11e879b08fe003974a0474649bacd1Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor file name com.ibm.icu High Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name ibm Low Vendor Manifest eclipse-extensibleapi true Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname com.ibm.icu;singleton:=true Medium Vendor jar package name ibm Highest Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-copyright Licensed Materials - Property of IBM (C) Copyright IBM Corp. 2000, 2012. All Rights Reserved. IBM is a registered trademark of IBM Corp. Low Vendor jar package name icu Low Vendor jar package name icu Highest Product file name com.ibm.icu High Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name %pluginName Medium Product Manifest eclipse-extensibleapi true Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname com.ibm.icu;singleton:=true Medium Product jar package name ibm Highest Product Manifest bundle-localization plugin Low Product gradle artifactid com.ibm.icu Highest Product Manifest bundle-copyright Licensed Materials - Property of IBM (C) Copyright IBM Corp. 2000, 2012. All Rights Reserved. IBM is a registered trademark of IBM Corp. Low Product jar package name icu Low Product jar package name icu Highest Version file name com.ibm.icu Medium Version gradle version 50.1.1.v201304230130 Highest Version Manifest bundle-copyright 2012. Low Version Manifest Bundle-Version 50.1.1.v201304230130 High Version file version 50.1.1.v20130423 Highest Version jar package name ibm Highest
org.eclipse.equinox.registry-3.5.400.v20140428-1507.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.equinox.registry\3.5.400.v20140428-1507\897775850f15e1595464bbff11562583b8132499\org.eclipse.equinox.registry-3.5.400.v20140428-1507.jarMD5: b31d9c600f764fdcafacdef1ba72cb91SHA1: 897775850f15e1595464bbff11562583b8132499SHA256: f652ccc87dac1cde1a6932ee9864e7dc2772e4cc304e6dc9155d15dfcaa7ff21Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor file name org.eclipse.equinox.registry High Vendor jar package name eclipse Low Vendor Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)" Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name core Low Vendor Manifest eclipse-extensibleapi true Low Vendor Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low Vendor Manifest bundle-localization plugin Low Vendor jar package name registry Highest Vendor Manifest bundle-symbolicname org.eclipse.equinox.registry;singleton:=true Medium Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor Manifest bundle-requiredexecutionenvironment CDC-1.1/Foundation-1.1,J2SE-1.4 Low Vendor jar package name internal Low Product file name org.eclipse.equinox.registry High Product Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)" Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name %pluginName Medium Product jar package name core Low Product Manifest eclipse-extensibleapi true Low Product gradle artifactid org.eclipse.equinox.registry Highest Product Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low Product Manifest bundle-localization plugin Low Product jar package name registry Highest Product Manifest bundle-symbolicname org.eclipse.equinox.registry;singleton:=true Medium Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest bundle-requiredexecutionenvironment CDC-1.1/Foundation-1.1,J2SE-1.4 Low Product jar package name registry Low Product jar package name internal Low Version file version 3.5.400.v20140428 Highest Version file name org.eclipse.equinox.registry Medium Version Manifest Bundle-Version 3.5.400.v20140428-1507 High Version Manifest comment-header 3.2 Low Version jar package name eclipse Highest Version gradle version 3.5.400.v20140428-1507 Highest
org.eclipse.datatools.connectivity.dbdefinition.genericJDBC-1.0.1.v201107221459.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.connectivity.dbdefinition.genericJDBC\1.0.1.v201107221459\1ee4dc13d331d13f2be2f1cb1b62b789c25db9cc\org.eclipse.datatools.connectivity.dbdefinition.genericJDBC-1.0.1.v201107221459.jarMD5: 6fdf12a21f1fed08aa2588709699aba1SHA1: 1ee4dc13d331d13f2be2f1cb1b62b789c25db9ccSHA256: 5caefda382f4903abc2676309be300a7f3d3c5cd7c75252e191b8a645e70ee06Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor Manifest bundle-activationpolicy lazy Low Vendor file name org.eclipse.datatools.connectivity.dbdefinition.genericJDBC High Vendor Manifest bundle-symbolicname org.eclipse.datatools.connectivity.dbdefinition.genericJDBC; singleton:=true Medium Product Manifest Bundle-Name %pluginName Medium Product gradle artifactid org.eclipse.datatools.connectivity.dbdefinition.genericJDBC Highest Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product Manifest bundle-activationpolicy lazy Low Product file name org.eclipse.datatools.connectivity.dbdefinition.genericJDBC High Product Manifest bundle-symbolicname org.eclipse.datatools.connectivity.dbdefinition.genericJDBC; singleton:=true Medium Version Manifest Bundle-Version 1.0.1.v201107221459 High Version gradle version 1.0.1.v201107221459 Highest Version file name org.eclipse.datatools.connectivity.dbdefinition.genericJDBC Medium Version file version 1.0.1.v20110722 Highest
org.eclipse.osgi-3.10.1.v20140909-1633.jarDescription:
%systemBundle File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.osgi\3.10.1.v20140909-1633\e6a47e8e3edaf8b3cf74a1d5540a9c91369fb28a\org.eclipse.osgi-3.10.1.v20140909-1633.jarMD5: 07e3c874013c7228107c5e0f61a942f5SHA1: e6a47e8e3edaf8b3cf74a1d5540a9c91369fb28aSHA256: ab98b8c904ef3aeb76a6c18bb349241014a1e19ad9d662efd9cc6c03ee13045dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest eclipse-bundleshape jar Low Vendor Manifest bundle-copyright %copyright Low Vendor Manifest bundle-docurl http://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.eclipse.osgi; singleton:=true Medium Vendor jar package name eclipse Low Vendor jar package name osgi Highest Vendor Manifest eclipse-extensibleapi true Low Vendor jar package name osgi Low Vendor Manifest bundle-localization systembundle Low Vendor Manifest commentout-require-capability osgi.ee; filter:="(| (&(osgi.ee=JavaSE)(version=1.6)) (&(osgi.ee=JavaSE/compact1)(version=1.8)) )" Low Vendor jar package name eclipse Highest Vendor Manifest eclipse-systembundle true Low Vendor file name org.eclipse.osgi High Product Manifest Bundle-Name %systemBundle Medium Product Manifest eclipse-bundleshape jar Low Product gradle artifactid org.eclipse.osgi Highest Product Manifest bundle-copyright %copyright Low Product Manifest bundle-docurl http://www.eclipse.org Low Product Manifest bundle-symbolicname org.eclipse.osgi; singleton:=true Medium Product jar package name filter Highest Product jar package name osgi Highest Product jar package name version Highest Product Manifest eclipse-extensibleapi true Low Product jar package name osgi Low Product Manifest bundle-localization systembundle Low Product Manifest commentout-require-capability osgi.ee; filter:="(| (&(osgi.ee=JavaSE)(version=1.6)) (&(osgi.ee=JavaSE/compact1)(version=1.8)) )" Low Product jar package name eclipse Highest Product Manifest eclipse-systembundle true Low Product file name org.eclipse.osgi High Version file version 3.10.1.v20140909 Highest Version jar package name version Highest Version Manifest Bundle-Version 3.10.1.v20140909-1633 High Version jar package name filter Highest Version gradle version 3.10.1.v20140909-1633 Highest Version file name org.eclipse.osgi Medium Version jar package name eclipse Highest Version jar package name osgi Highest
org.eclipse.emf.common-2.10.1.v20140901-1043.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.emf.common\2.10.1.v20140901-1043\4a9dbfa87401190c710c16dcbbc7a2ea7cc3ff70\org.eclipse.emf.common-2.10.1.v20140901-1043.jarMD5: df980d426f472a019fe8c58f1f420a0bSHA1: 4a9dbfa87401190c710c16dcbbc7a2ea7cc3ff70SHA256: 64bf43bc9e394989f58ecaf1615b5ba710642f571bee6daf35b9c5601378a024Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name emf Highest Vendor jar package name common Highest Vendor file name org.eclipse.emf.common High Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name emf Low Vendor jar package name common Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.eclipse.emf.common;singleton:=true Medium Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor Manifest require-bundle org.eclipse.core.runtime;resolution:="optional";x-installation:="greedy";bundle-version="[3.5.0,4.0.0)" Low Product jar package name emf Highest Product jar package name common Highest Product file name org.eclipse.emf.common High Product Manifest bundle-activationpolicy lazy Low Product jar package name emf Low Product jar package name common Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.eclipse.emf.common;singleton:=true Medium Product Manifest bundle-localization plugin Low Product jar package name util Low Product gradle artifactid org.eclipse.emf.common Highest Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest require-bundle org.eclipse.core.runtime;resolution:="optional";x-installation:="greedy";bundle-version="[3.5.0,4.0.0)" Low Version file name org.eclipse.emf.common Medium Version Manifest Bundle-Version 2.10.1.v20140901-1043 High Version file version 2.10.1.v20140901 Highest Version jar package name eclipse Highest Version gradle version 2.10.1.v20140901-1043 Highest
org.eclipse.datatools.connectivity.sqm.core-1.2.8.v201401230755.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.connectivity.sqm.core\1.2.8.v201401230755\c0d3d79971a815a4db6c5b009ada4f0f1f44e043\org.eclipse.datatools.connectivity.sqm.core-1.2.8.v201401230755.jarMD5: 95679c586bf2429199ee06a9ad56a618SHA1: c0d3d79971a815a4db6c5b009ada4f0f1f44e043SHA256: 1ee42ee6d264ec076b1590911447cb43a705e60badb2323ab186f54c62dea4feReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name connectivity Low Vendor jar package name connectivity Highest Vendor Manifest require-bundle org.eclipse.core.resources;bundle-version="[3.2.0,4.0.0)",org.eclipse.emf.ecore.change;bundle-version="[2.2.0,3.0.0)",org.eclipse.emf.ecore.xmi;bundle-version="[2.2.0,3.0.0)",org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.modelbase.dbdefinition;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.connectivity;bundle-version="[1.2.3,2.0.0)" Low Vendor jar package name datatools Highest Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor jar package name sqm Highest Vendor Manifest bundle-symbolicname org.eclipse.datatools.connectivity.sqm.core; singleton:=true Medium Vendor file name org.eclipse.datatools.connectivity.sqm.core High Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product jar package name connectivity Low Product jar package name connectivity Highest Product Manifest require-bundle org.eclipse.core.resources;bundle-version="[3.2.0,4.0.0)",org.eclipse.emf.ecore.change;bundle-version="[2.2.0,3.0.0)",org.eclipse.emf.ecore.xmi;bundle-version="[2.2.0,3.0.0)",org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.modelbase.dbdefinition;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.connectivity;bundle-version="[1.2.3,2.0.0)" Low Product jar package name datatools Highest Product Manifest bundle-activationpolicy lazy Low Product gradle artifactid org.eclipse.datatools.connectivity.sqm.core Highest Product jar package name datatools Low Product jar package name sqm Highest Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-symbolicname org.eclipse.datatools.connectivity.sqm.core; singleton:=true Medium Product file name org.eclipse.datatools.connectivity.sqm.core High Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product jar package name sqm Low Version jar package name connectivity Highest Version jar package name datatools Highest Version file version 1.2.8.v20140123 Highest Version jar package name eclipse Highest Version gradle version 1.2.8.v201401230755 Highest Version file name org.eclipse.datatools.connectivity.sqm.core Medium Version Manifest Bundle-Version 1.2.8.v201401230755 High
org.eclipse.datatools.connectivity.oda.consumer-3.2.6.v201305170644.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.connectivity.oda.consumer\3.2.6.v201305170644\45205c69d334dec54f76f8e2a5cacab8accde588\org.eclipse.datatools.connectivity.oda.consumer-3.2.6.v201305170644.jarMD5: 600a4ccb15bfeb916a514d507e3f6c5dSHA1: 45205c69d334dec54f76f8e2a5cacab8accde588SHA256: f336333573701cdb92d5d5751a384cb677380a14b2835b8d7a87cb23f18f0139Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name connectivity Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.connectivity.oda.consumer;singleton:=true Medium Vendor jar package name connectivity Highest Vendor jar package name datatools Highest Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor file name org.eclipse.datatools.connectivity.oda.consumer High Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity.oda;bundle-version="[3.4.0,4.0.0)";visibility:=reexport Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor jar package name oda Highest Product jar package name connectivity Low Product Manifest bundle-symbolicname org.eclipse.datatools.connectivity.oda.consumer;singleton:=true Medium Product jar package name connectivity Highest Product jar package name datatools Highest Product gradle artifactid org.eclipse.datatools.connectivity.oda.consumer Highest Product Manifest bundle-activationpolicy lazy Low Product jar package name datatools Low Product Manifest Bundle-Name DTP ODA Consumer Helper Component Plug-in Medium Product file name org.eclipse.datatools.connectivity.oda.consumer High Product jar package name oda Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity.oda;bundle-version="[3.4.0,4.0.0)";visibility:=reexport Low Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product jar package name oda Highest Version file name org.eclipse.datatools.connectivity.oda.consumer Medium Version jar package name connectivity Highest Version gradle version 3.2.6.v201305170644 Highest Version jar package name datatools Highest Version Manifest Bundle-Version 3.2.6.v201305170644 High Version jar package name eclipse Highest Version file version 3.2.6.v20130517 Highest Version jar package name oda Highest
org.eclipse.core.jobs-3.6.0.v20140424-0053.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.core.jobs\3.6.0.v20140424-0053\e013c919510607d9c8ac5585b66ff4ee5e364ec9\org.eclipse.core.jobs-3.6.0.v20140424-0053.jarMD5: f9c929dce571e15fb713214d4f067470SHA1: e013c919510607d9c8ac5585b66ff4ee5e364ec9SHA256: 4151a4d9ca4c797892292e688aef0da3649b985c40cc5742d938983f832945d0Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name jobs Highest Vendor Manifest bundle-symbolicname org.eclipse.core.jobs; singleton:=true Medium Vendor jar package name eclipse Low Vendor Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)" Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name core Low Vendor jar package name core Highest Vendor Manifest bundle-localization plugin Low Vendor jar package name eclipse Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor file name org.eclipse.core.jobs High Vendor jar package name internal Low Product jar package name jobs Highest Product Manifest bundle-symbolicname org.eclipse.core.jobs; singleton:=true Medium Product Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)" Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name %pluginName Medium Product jar package name core Low Product jar package name core Highest Product gradle artifactid org.eclipse.core.jobs Highest Product Manifest bundle-localization plugin Low Product jar package name eclipse Highest Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product jar package name jobs Low Product file name org.eclipse.core.jobs High Product jar package name internal Low Version file version 3.6.0.v20140424 Highest Version file name org.eclipse.core.jobs Medium Version gradle version 3.6.0.v20140424-0053 Highest Version Manifest Bundle-Version 3.6.0.v20140424-0053 High Version jar package name eclipse Highest
org.eclipse.datatools.enablement.ibm.db2.luw.dbdefinition-1.0.4.v201107221502.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.ibm.db2.luw.dbdefinition\1.0.4.v201107221502\7ba2ad3443244862426b20f2da73bb78c7223287\org.eclipse.datatools.enablement.ibm.db2.luw.dbdefinition-1.0.4.v201107221502.jarMD5: a3575eef5353ab6e216804bb4b99d36eSHA1: 7ba2ad3443244862426b20f2da73bb78c7223287SHA256: e6a9e9020760fbe73ee58de23a500ae4599c55f43a2827af890cbd33a70d167fReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.ibm.db2.luw.dbdefinition; singleton:=true Medium Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor file name org.eclipse.datatools.enablement.ibm.db2.luw.dbdefinition High Vendor Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.ibm.db2.luw.dbdefinition; singleton:=true Medium Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product file name org.eclipse.datatools.enablement.ibm.db2.luw.dbdefinition High Product gradle artifactid org.eclipse.datatools.enablement.ibm.db2.luw.dbdefinition Highest Product Manifest bundle-activationpolicy lazy Low Version gradle version 1.0.4.v201107221502 Highest Version Manifest Bundle-Version 1.0.4.v201107221502 High Version file name org.eclipse.datatools.enablement.ibm.db2.luw.dbdefinition Medium Version file version 1.0.4.v20110722 Highest
Published Vulnerabilities CVE-2007-2582 suppress
Multiple buffer overflows in the DB2 JDBC Applet Server (DB2JDS) service in IBM DB2 9.x and earlier allow remote attackers to (1) execute arbitrary code via a crafted packet to the DB2JDS service on tcp/6789; and cause a denial of service via (2) an invalid LANG parameter or (2) a long packet that generates a "MemTree overflow." CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: HIGH (10.0) Vector: /AV:N/AC:L/Au:N/C:C/I:C/A:C References:
Vulnerable Software & Versions:
CVE-2007-3676 suppress
IBM DB2 Universal Database (UDB) Administration Server (DAS) 8 before Fix Pack 16 and 9 before Fix Pack 4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via modified pointer values in unspecified remote administration requests, which triggers memory corruption or other invalid memory access. NOTE: this might be the same issue as CVE-2008-0698. CWE-399 Resource Management Errors
CVSSv2:
Base Score: HIGH (10.0) Vector: /AV:N/AC:L/Au:N/C:C/I:C/A:C References:
Vulnerable Software & Versions: (show all )
CVE-2007-5090 suppress
Unspecified vulnerability in IBM Rational ClearQuest (CQ), when a Microsoft SQL Server or an IBM DB2 database is used, allows attackers to corrupt data via unspecified vectors. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2007-5652 suppress
IBM DB2 UDB 9.1 before Fixpak 4 does not properly manage storage of a list containing authentication information, which might allow attackers to cause a denial of service (instance crash) or trigger memory corruption. NOTE: the vendor description of this issue is too vague to be certain that it is security-related. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: HIGH (7.8) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:C References:
Vulnerable Software & Versions: (show all )
CVE-2008-3958 suppress
IBM DB2 UDB 8 before Fixpak 17 allows remote attackers to cause a denial of service (instance crash) via a crafted CONNECT/ATTACH data stream that simulates a V7 client connect/attach request. NOTE: this may overlap CVE-2008-3858. NOTE: this issue exists because of an incomplete fix for CVE-2008-3959. http://secunia.com/advisories/31787
Some vulnerabilities have been reported in DB2, where some have an unknown impact and others can be exploited by malicious users to perform certain actions with escalated privileges, and by malicious people to cause a DoS or potentially compromise a vulnerable system. NVD-CWE-noinfo
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2008-3959 suppress
IBM DB2 UDB 8.1 before FixPak 16, 8.2 before FixPak 9, and 9.1 before FixPak 4a allows remote attackers to cause a denial of service (instance crash) via a crafted SQLJRA packet within a CONNECT/ATTACH data stream that simulates a V7 client connect/attach request. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2008-4691 suppress
Unspecified vulnerability in the SQLNLS_UNPADDEDCHARLEN function in the New Compiler (aka Starburst derived compiler) component in the server in IBM DB2 9.1 before FP6 allows attackers to cause a denial of service (segmentation violation and trap) via unknown vectors. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2008-4692 suppress
The Native Managed Provider for .NET component in IBM DB2 8 before FP17, 9.1 before FP6, and 9.5 before FP2, when a definer cannot maintain objects, preserves views and triggers without marking them inoperative or dropping them, which has unknown impact and attack vectors. NVD-CWE-noinfo
CVSSv2:
Base Score: HIGH (10.0) Vector: /AV:N/AC:L/Au:N/C:C/I:C/A:C References:
Vulnerable Software & Versions: (show all )
CVE-2008-4693 suppress
The SORT/LIST SERVICES component in IBM DB2 9.1 before FP6 and 9.5 before FP2 writes sensitive information to the trace output, which allows attackers to obtain sensitive information by reading "PASSWORD-RELATED CONNECTION STRING KEYWORD VALUES." CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2009-1239 suppress
IBM DB2 9.1 before FP7 returns incorrect query results in certain situations related to the order of application of an INNER JOIN predicate and an OUTER JOIN predicate, which might allow attackers to obtain sensitive information via a crafted query. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2009-1905 suppress
The Common Code Infrastructure component in IBM DB2 8 before FP17, 9.1 before FP7, and 9.5 before FP4, when LDAP security (aka IBMLDAPauthserver) and anonymous bind are enabled, allows remote attackers to bypass password authentication and establish a database connection via unspecified vectors. CWE-287 Improper Authentication
CVSSv2:
Base Score: LOW (2.6) Vector: /AV:N/AC:H/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2009-2858 suppress
Memory leak in the Security component in IBM DB2 8.1 before FP18 on Unix platforms allows attackers to cause a denial of service (memory consumption) via unspecified vectors, related to private memory within the DB2 memory structure. CWE-399 Resource Management Errors
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2009-2859 suppress
IBM DB2 8.1 before FP18 allows attackers to obtain unspecified access via a das command. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (4.6) Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2009-2860 suppress
Unspecified vulnerability in db2jds in IBM DB2 8.1 before FP18 allows remote attackers to cause a denial of service (service crash) via "malicious packets." NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2010-1560 suppress
Buffer overflow in the REPEAT function in IBM DB2 9.1 before FP9 allows remote authenticated users to cause a denial of service (trap) via unspecified vectors. NOTE: this might overlap CVE-2010-0462. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2011-0731 suppress
Buffer overflow in the DB2 Administration Server (DAS) component in IBM DB2 9.1 before FP10, 9.5 before FP7, and 9.7 before FP3 on Linux, UNIX, and Windows allows remote attackers to execute arbitrary code via unspecified vectors. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2011-0757 suppress
IBM DB2 9.1 before FP10, 9.5 before FP6a, and 9.7 before FP2 on Linux, UNIX, and Windows does not properly revoke the DBADM authority, which allows remote authenticated users to execute non-DDL statements by leveraging previous possession of this authority. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2011-1373 suppress
Unspecified vulnerability in IBM DB2 9.7 before FP5 on UNIX, when the Self Tuning Memory Manager (STMM) feature and the AUTOMATIC DATABASE_MEMORY setting are configured, allows local users to cause a denial of service (daemon crash) via unknown vectors. NVD-CWE-noinfo
CVSSv2:
Base Score: LOW (1.5) Vector: /AV:L/AC:M/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2011-1846 suppress
IBM DB2 9.5 before FP7 and 9.7 before FP4 on Linux, UNIX, and Windows does not properly revoke role membership from groups, which allows remote authenticated users to execute non-DDL statements by leveraging previous inherited possession of a role, a different vulnerability than CVE-2011-0757. NOTE: some of these details are obtained from third party information. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2011-1847 suppress
IBM DB2 9.5 before FP7 and 9.7 before FP4 on Linux, UNIX, and Windows does not properly enforce privilege requirements for table access, which allows remote authenticated users to modify SYSSTAT.TABLES statistics columns via an UPDATE statement. NOTE: some of these details are obtained from third party information. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (4.9) Vector: /AV:N/AC:M/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2012-3324 suppress
Directory traversal vulnerability in the UTL_FILE module in IBM DB2 and DB2 Connect 10.1 before FP1 on Windows allows remote authenticated users to modify, delete, or read arbitrary files via a pathname in the file field. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: HIGH (9.0) Vector: /AV:N/AC:L/Au:S/C:C/I:C/A:C References:
Vulnerable Software & Versions: (show all )
org.eclipse.osgi.services-3.3.100.v20130513-1956.jarDescription:
%osgiServicesDes File Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.osgi.services\3.3.100.v20130513-1956\1d73531fac5372870373a06193985611b1239f0c\org.eclipse.osgi.services-3.3.100.v20130513-1956.jarMD5: 7f7d4198812b01cb7c5a26399af7706fSHA1: 1d73531fac5372870373a06193985611b1239f0cSHA256: e90b7a843e9a4d6c33b5e3a76ff3482b8887298308da7e9008bc4c51cd0a8b83Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest bundle-requiredexecutionenvironment OSGi/Minimum-1.2,CDC-1.1/Foundation-1.1,J2SE-1.4 Low Vendor jar package name osgi Low Vendor Manifest bundle-docurl http://www.eclipse.org Low Vendor jar package name service Low Vendor file name org.eclipse.osgi.services High Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-symbolicname org.eclipse.osgi.services Medium Vendor jar package name osgi Highest Product Manifest bundle-requiredexecutionenvironment OSGi/Minimum-1.2,CDC-1.1/Foundation-1.1,J2SE-1.4 Low Product Manifest bundle-docurl http://www.eclipse.org Low Product jar package name service Low Product gradle artifactid org.eclipse.osgi.services Highest Product file name org.eclipse.osgi.services High Product Manifest Bundle-Name %osgiServices Medium Product jar package name http Highest Product Manifest bundle-localization plugin Low Product Manifest bundle-symbolicname org.eclipse.osgi.services Medium Product jar package name osgi Highest Version gradle version 3.3.100.v20130513-1956 Highest Version Manifest Bundle-Version 3.3.100.v20130513-1956 High Version file version 3.3.100.v20130513 Highest Version file name org.eclipse.osgi.services Medium Version jar package name http Highest Version jar package name osgi Highest
org.eclipse.core.contenttype-3.4.200.v20130326-1255.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.core.contenttype\3.4.200.v20130326-1255\9a032a98b4b139fa91522b10fdc61ffa9864414\org.eclipse.core.contenttype-3.4.200.v20130326-1255.jarMD5: ae257d3da2fdc3bdd6391fdfcbe9f752SHA1: 09a032a98b4b139fa91522b10fdc61ffa9864414SHA256: 1aad89a924fd62bb2c596f377d620e5915ebd350c140d60576cf386c3a8202edReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest require-bundle org.eclipse.equinox.preferences;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.registry;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)" Low Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4,CDC-1.0/Foundation-1.0,J2SE-1.3 Low Vendor Manifest bundle-symbolicname org.eclipse.core.contenttype; singleton:=true Medium Vendor jar package name core Low Vendor jar package name core Highest Vendor file name org.eclipse.core.contenttype High Vendor Manifest bundle-localization plugin Low Vendor jar package name eclipse Highest Vendor jar package name internal Low Product gradle artifactid org.eclipse.core.contenttype Highest Product Manifest require-bundle org.eclipse.equinox.preferences;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.registry;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)" Low Product jar package name content Low Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.4,CDC-1.0/Foundation-1.0,J2SE-1.3 Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-symbolicname org.eclipse.core.contenttype; singleton:=true Medium Product jar package name core Low Product jar package name core Highest Product file name org.eclipse.core.contenttype High Product Manifest bundle-localization plugin Low Product jar package name eclipse Highest Product jar package name internal Low Version Manifest Bundle-Version 3.4.200.v20130326-1255 High Version file version 3.4.200.v20130326 Highest Version jar package name eclipse Highest Version file name org.eclipse.core.contenttype Medium Version gradle version 3.4.200.v20130326-1255 Highest
org.eclipse.emf.ecore.change-2.10.0.v20140901-1043.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.emf.ecore.change\2.10.0.v20140901-1043\c42c134004940345d45bf8367dae63c871a2420f\org.eclipse.emf.ecore.change-2.10.0.v20140901-1043.jarMD5: 374a1da708946f84e519eeed88f7062bSHA1: c42c134004940345d45bf8367dae63c871a2420fSHA256: ae2b276b74fb4b136453648f6995b69238b795860b6fd9f81a12329113ab002dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest require-bundle org.eclipse.core.runtime;resolution:="optional";x-installation:="greedy";bundle-version="[3.5.0,4.0.0)",org.eclipse.emf.ecore;visibility:="reexport";bundle-version="[2.10.0,3.0.0)" Low Vendor file name org.eclipse.emf.ecore.change High Vendor jar package name emf Highest Vendor jar package name change Highest Vendor jar package name eclipse Low Vendor jar package name ecore Highest Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name emf Low Vendor jar package name ecore Low Vendor Manifest bundle-symbolicname org.eclipse.emf.ecore.change;singleton:=true Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Product Manifest require-bundle org.eclipse.core.runtime;resolution:="optional";x-installation:="greedy";bundle-version="[3.5.0,4.0.0)",org.eclipse.emf.ecore;visibility:="reexport";bundle-version="[2.10.0,3.0.0)" Low Product file name org.eclipse.emf.ecore.change High Product jar package name emf Highest Product jar package name change Highest Product jar package name ecore Highest Product Manifest bundle-activationpolicy lazy Low Product jar package name emf Low Product gradle artifactid org.eclipse.emf.ecore.change Highest Product jar package name ecore Low Product Manifest bundle-symbolicname org.eclipse.emf.ecore.change;singleton:=true Medium Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product jar package name change Low Version gradle version 2.10.0.v20140901-1043 Highest Version file version 2.10.0.v20140901 Highest Version jar package name emf Highest Version jar package name eclipse Highest Version jar package name ecore Highest Version file name org.eclipse.emf.ecore.change Medium Version Manifest Bundle-Version 2.10.0.v20140901-1043 High
org.eclipse.datatools.connectivity.oda.profile-3.2.9.v201403131814.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.connectivity.oda.profile\3.2.9.v201403131814\2f795c899dac80982e95c9e2d5413ef88031cdab\org.eclipse.datatools.connectivity.oda.profile-3.2.9.v201403131814.jarMD5: d6c9ad09ad88bc0daf6b3413d14d546bSHA1: 2f795c899dac80982e95c9e2d5413ef88031cdabSHA256: 3ec98e1a1273efc25c90852f708023f392792d5d96c5995e6e1c71463e419f53Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name connectivity Low Vendor jar package name connectivity Highest Vendor jar package name datatools Highest Vendor file name org.eclipse.datatools.connectivity.oda.profile High Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor Manifest bundle-localization plugin Low Vendor Manifest require-bundle org.eclipse.datatools.connectivity;bundle-version="[1.2.2,2.0.0)";visibility:=reexport,org.eclipse.datatools.connectivity.oda.consumer;bundle-version="[3.2.5,4.0.0)",org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)" Low Vendor jar package name eclipse Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.connectivity.oda.profile;singleton:=true Medium Vendor jar package name oda Highest Product jar package name connectivity Low Product jar package name connectivity Highest Product jar package name datatools Highest Product file name org.eclipse.datatools.connectivity.oda.profile High Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name %plugin.name Medium Product gradle artifactid org.eclipse.datatools.connectivity.oda.profile Highest Product jar package name datatools Low Product Manifest bundle-localization plugin Low Product Manifest require-bundle org.eclipse.datatools.connectivity;bundle-version="[1.2.2,2.0.0)";visibility:=reexport,org.eclipse.datatools.connectivity.oda.consumer;bundle-version="[3.2.5,4.0.0)",org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)" Low Product jar package name oda Low Product jar package name eclipse Highest Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname org.eclipse.datatools.connectivity.oda.profile;singleton:=true Medium Product jar package name oda Highest Version Manifest Bundle-Version 3.2.9.v201403131814 High Version jar package name connectivity Highest Version jar package name datatools Highest Version jar package name eclipse Highest Version file name org.eclipse.datatools.connectivity.oda.profile Medium Version gradle version 3.2.9.v201403131814 Highest Version jar package name oda Highest Version file version 3.2.9.v20140313 Highest
org.eclipse.core.filesystem-1.4.0.v20130514-1240.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.core.filesystem\1.4.0.v20130514-1240\e26398a301d91db6516debe38664239481d4b309\org.eclipse.core.filesystem-1.4.0.v20130514-1240.jarMD5: 7f664cc54d9bc005c089087c867e6899SHA1: e26398a301d91db6516debe38664239481d4b309SHA256: b4aaf74328592b6010a16a28c4846ad7933cd713679d47d884450ae0c7a28f07Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Vendor Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.registry;bundle-version="[3.2.0,4.0.0)",org.eclipse.osgi;bundle-version="[3.2.0,4.0.0)" Low Vendor jar package name filesystem Highest Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.eclipse.core.filesystem; singleton:=true Medium Vendor file name org.eclipse.core.filesystem High Vendor jar package name core Low Vendor jar package name core Highest Vendor Manifest bundle-localization plugin Low Vendor jar package name eclipse Highest Vendor jar package name internal Low Product gradle artifactid org.eclipse.core.filesystem Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Product Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.registry;bundle-version="[3.2.0,4.0.0)",org.eclipse.osgi;bundle-version="[3.2.0,4.0.0)" Low Product jar package name filesystem Highest Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-symbolicname org.eclipse.core.filesystem; singleton:=true Medium Product jar package name filesystem Low Product file name org.eclipse.core.filesystem High Product Manifest Bundle-Name %pluginName Medium Product jar package name core Low Product jar package name core Highest Product Manifest bundle-localization plugin Low Product jar package name eclipse Highest Product jar package name internal Low Version gradle version 1.4.0.v20130514-1240 Highest Version Manifest Bundle-Version 1.4.0.v20130514-1240 High Version file name org.eclipse.core.filesystem Medium Version jar package name eclipse Highest Version file version 1.4.0.v20130514 Highest
org.eclipse.datatools.connectivity-1.2.11.v201401230755.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.connectivity\1.2.11.v201401230755\2e2f258cf40953e97423343786eed44aaef5e207\org.eclipse.datatools.connectivity-1.2.11.v201401230755.jarMD5: c8631d909028582b83a8df2e9691c6b9SHA1: 2e2f258cf40953e97423343786eed44aaef5e207SHA256: 8730b74a30cd32b0b694f36328310123db1cef5202de6e29a28bb0964660c945Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name connectivity Low Vendor jar package name connectivity Highest Vendor jar package name datatools Highest Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.core.resources;bundle-version="[3.2.0,4.0.0)" Low Vendor jar package name datatools Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.connectivity; singleton:=true Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-localization plugin Low Vendor file name org.eclipse.datatools.connectivity High Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Product jar package name connectivity Low Product jar package name connectivity Highest Product jar package name datatools Highest Product gradle artifactid org.eclipse.datatools.connectivity Highest Product Manifest bundle-activationpolicy lazy Low Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.core.resources;bundle-version="[3.2.0,4.0.0)" Low Product Manifest Bundle-Name %Plugin.Name Medium Product jar package name datatools Low Product jar package name version Highest Product Manifest bundle-symbolicname org.eclipse.datatools.connectivity; singleton:=true Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-localization plugin Low Product file name org.eclipse.datatools.connectivity High Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Version jar package name version Highest Version file name org.eclipse.datatools.connectivity Medium Version file version 1.2.11.v20140123 Highest Version jar package name eclipse Highest Version gradle version 1.2.11.v201401230755 Highest Version Manifest Bundle-Version 1.2.11.v201401230755 High
org.eclipse.equinox.preferences-3.5.100.v20130422-1538.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.equinox.preferences\3.5.100.v20130422-1538\bc48b6b0c00898d5eb2cbd6024fc0235ae04f3d2\org.eclipse.equinox.preferences-3.5.100.v20130422-1538.jarMD5: fc94bbfa2dcfe6b40cefce0f5a305f3aSHA1: bc48b6b0c00898d5eb2cbd6024fc0235ae04f3d2SHA256: 511aaf347af80eed12c19abe0246f07ff56a13af34c96b2290eaf663ceb6ca26Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest eclipse-lazystart true; exceptions="org.eclipse.core.internal.preferences.exchange" Low Vendor jar package name eclipse Low Vendor jar package name preferences Highest Vendor file name org.eclipse.equinox.preferences High Vendor Manifest bundle-symbolicname org.eclipse.equinox.preferences; singleton:=true Medium Vendor jar package name core Low Vendor Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.registry;bundle-version="[3.2.0,4.0.0)";resolution:=optional Low Vendor Manifest bundle-activationpolicy lazy; exclude:="org.eclipse.core.internal.preferences.exchange" Low Vendor Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low Vendor Manifest bundle-localization plugin Low Vendor jar package name eclipse Highest Vendor Manifest bundle-requiredexecutionenvironment CDC-1.1/Foundation-1.1,J2SE-1.4 Low Vendor jar package name internal Low Product gradle artifactid org.eclipse.equinox.preferences Highest Product Manifest eclipse-lazystart true; exceptions="org.eclipse.core.internal.preferences.exchange" Low Product jar package name preferences Highest Product Manifest Bundle-Name %pluginName Medium Product file name org.eclipse.equinox.preferences High Product Manifest bundle-symbolicname org.eclipse.equinox.preferences; singleton:=true Medium Product jar package name core Low Product jar package name preferences Low Product jar package name core Highest Product jar package name internal Highest Product Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.registry;bundle-version="[3.2.0,4.0.0)";resolution:=optional Low Product Manifest bundle-activationpolicy lazy; exclude:="org.eclipse.core.internal.preferences.exchange" Low Product Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low Product Manifest bundle-localization plugin Low Product jar package name eclipse Highest Product Manifest bundle-requiredexecutionenvironment CDC-1.1/Foundation-1.1,J2SE-1.4 Low Product jar package name internal Low Version file version 3.5.100.v20130422 Highest Version jar package name preferences Highest Version jar package name core Highest Version jar package name internal Highest Version gradle version 3.5.100.v20130422-1538 Highest Version Manifest Bundle-Version 3.5.100.v20130422-1538 High Version Manifest comment-header 3.2 Low Version file name org.eclipse.equinox.preferences Medium Version jar package name eclipse Highest
org.eclipse.emf.ecore-2.10.1.v20140901-1043.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.emf.ecore\2.10.1.v20140901-1043\2da5a93e1d6eb2b6f78f215accc3304209b26104\org.eclipse.emf.ecore-2.10.1.v20140901-1043.jarMD5: 28268d1878d5c7fc0248e1d24ca372dbSHA1: 2da5a93e1d6eb2b6f78f215accc3304209b26104SHA256: a2bb024d13066023fa3684a25a9ccacd0115e7766e540bc880d5683f2d98a4d8Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name emf Highest Vendor jar package name eclipse Low Vendor jar package name ecore Highest Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name emf Low Vendor jar package name ecore Low Vendor Manifest bundle-symbolicname org.eclipse.emf.ecore;singleton:=true Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-localization plugin Low Vendor Manifest require-bundle org.eclipse.core.runtime;resolution:="optional";x-installation:="greedy";bundle-version="[3.5.0,4.0.0)",org.eclipse.emf.common;visibility:="reexport";bundle-version="[2.10.0,3.0.0)",org.eclipse.core.resources;resolution:="optional";bundle-version="[3.5.0,4.0.0)" Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor file name org.eclipse.emf.ecore High Vendor Manifest eclipse-buddypolicy dependent Low Product jar package name plugin Highest Product jar package name emf Highest Product gradle artifactid org.eclipse.emf.ecore Highest Product jar package name ecore Highest Product Manifest bundle-activationpolicy lazy Low Product jar package name emf Low Product jar package name ecore Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-symbolicname org.eclipse.emf.ecore;singleton:=true Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-localization plugin Low Product Manifest require-bundle org.eclipse.core.runtime;resolution:="optional";x-installation:="greedy";bundle-version="[3.5.0,4.0.0)",org.eclipse.emf.common;visibility:="reexport";bundle-version="[2.10.0,3.0.0)",org.eclipse.core.resources;resolution:="optional";bundle-version="[3.5.0,4.0.0)" Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product file name org.eclipse.emf.ecore High Product Manifest eclipse-buddypolicy dependent Low Version Manifest Bundle-Version 2.10.1.v20140901-1043 High Version jar package name plugin Highest Version jar package name emf Highest Version file version 2.10.1.v20140901 Highest Version jar package name eclipse Highest Version gradle version 2.10.1.v20140901-1043 Highest Version file name org.eclipse.emf.ecore Medium
org.eclipse.core.resources-3.9.1.v20140825-1431.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.core.resources\3.9.1.v20140825-1431\24a0e4b809d9cb102e7bf8123a2844657b916090\org.eclipse.core.resources-3.9.1.v20140825-1431.jarMD5: 948716ccf019137b26949aab7d2e72f0SHA1: 24a0e4b809d9cb102e7bf8123a2844657b916090SHA256: 8bd071e1169e518765189c35dd38eaabc17aae65a3c4335ca49f218c2bd3c392Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor file name org.eclipse.core.resources High Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name core Low Vendor jar package name core Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor jar package name resources Highest Vendor Manifest bundle-localization plugin Low Vendor Manifest require-bundle org.eclipse.ant.core;bundle-version="[3.1.0,4.0.0)";resolution:=optional,org.eclipse.core.expressions;bundle-version="[3.2.0,4.0.0)",org.eclipse.core.filesystem;bundle-version="[1.3.0,2.0.0)",org.eclipse.core.runtime;bundle-version="[3.7.0,4.0.0)" Low Vendor jar package name eclipse Highest Vendor Manifest bundle-symbolicname org.eclipse.core.resources; singleton:=true Medium Vendor jar package name internal Low Product file name org.eclipse.core.resources High Product Manifest bundle-activationpolicy lazy Low Product jar package name resources Low Product Manifest Bundle-Name %pluginName Medium Product jar package name core Low Product gradle artifactid org.eclipse.core.resources Highest Product jar package name core Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product jar package name resources Highest Product Manifest bundle-localization plugin Low Product Manifest require-bundle org.eclipse.ant.core;bundle-version="[3.1.0,4.0.0)";resolution:=optional,org.eclipse.core.expressions;bundle-version="[3.2.0,4.0.0)",org.eclipse.core.filesystem;bundle-version="[1.3.0,2.0.0)",org.eclipse.core.runtime;bundle-version="[3.7.0,4.0.0)" Low Product jar package name eclipse Highest Product Manifest bundle-symbolicname org.eclipse.core.resources; singleton:=true Medium Product jar package name internal Low Version Manifest Bundle-Version 3.9.1.v20140825-1431 High Version jar package name core Highest Version file name org.eclipse.core.resources Medium Version jar package name eclipse Highest Version file version 3.9.1.v20140825 Highest Version gradle version 3.9.1.v20140825-1431 Highest
org.eclipse.datatools.connectivity.oda.flatfile-3.1.8.v201403010906.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.connectivity.oda.flatfile\3.1.8.v201403010906\3c62f783f8ac17aca5250f2a640dfd85c1df9178\org.eclipse.datatools.connectivity.oda.flatfile-3.1.8.v201403010906.jarMD5: 3e014761ed380e969a586131b8138f5fSHA1: 3c62f783f8ac17aca5250f2a640dfd85c1df9178SHA256: 44ef56256bafa2b38cc6ff4b6968849d3ee8f0b94ca454b7852fccf7eb21e015Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name connectivity Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.connectivity.oda.flatfile; singleton:=true Medium Vendor jar package name connectivity Highest Vendor jar package name datatools Highest Vendor jar package name eclipse Low Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity.oda;bundle-version="[3.3.3,4.0.0)",org.eclipse.datatools.connectivity.oda.profile;bundle-version="[3.2.7,4.0.0)";resolution:=optional Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor file name org.eclipse.datatools.connectivity.oda.flatfile High Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor jar package name oda Highest Product gradle artifactid org.eclipse.datatools.connectivity.oda.flatfile Highest Product jar package name connectivity Low Product Manifest bundle-symbolicname org.eclipse.datatools.connectivity.oda.flatfile; singleton:=true Medium Product jar package name connectivity Highest Product jar package name datatools Highest Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity.oda;bundle-version="[3.3.3,4.0.0)",org.eclipse.datatools.connectivity.oda.profile;bundle-version="[3.2.7,4.0.0)";resolution:=optional Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name %plugin.name Medium Product jar package name datatools Low Product file name org.eclipse.datatools.connectivity.oda.flatfile High Product Manifest bundle-localization plugin Low Product jar package name oda Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product jar package name oda Highest Version jar package name connectivity Highest Version jar package name datatools Highest Version file name org.eclipse.datatools.connectivity.oda.flatfile Medium Version jar package name eclipse Highest Version file version 3.1.8.v20140301 Highest Version Manifest Bundle-Version 3.1.8.v201403010906 High Version gradle version 3.1.8.v201403010906 Highest Version jar package name oda Highest
org.eclipse.datatools.enablement.ibm.db2.luw-1.0.2.v201107221502.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.ibm.db2.luw\1.0.2.v201107221502\3e9920ed389a8eba9ba8ce46d0c0e8ac6da5b41d\org.eclipse.datatools.enablement.ibm.db2.luw-1.0.2.v201107221502.jarMD5: e38c42056dcd4e9928c7f477d936a919SHA1: 3e9920ed389a8eba9ba8ce46d0c0e8ac6da5b41dSHA256: b16d551b2ddd33481fda4f132b5f63235c4241ecd500b092a162b724e8b83201Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name datatools Highest Vendor jar package name enablement Highest Vendor jar package name enablement Low Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.ibm.db2.luw;singleton:=true Medium Vendor jar package name ibm Highest Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor Manifest require-bundle org.eclipse.datatools.connectivity;bundle-version="[1.0.1,2.0.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[1.0.1,2.0.0)" Low Vendor file name org.eclipse.datatools.enablement.ibm.db2.luw High Product jar package name datatools Highest Product jar package name enablement Highest Product jar package name enablement Low Product gradle artifactid org.eclipse.datatools.enablement.ibm.db2.luw Highest Product Manifest bundle-activationpolicy lazy Low Product jar package name datatools Low Product Manifest Bundle-Name %pluginName Medium Product jar package name ibm Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.ibm.db2.luw;singleton:=true Medium Product jar package name ibm Highest Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest require-bundle org.eclipse.datatools.connectivity;bundle-version="[1.0.1,2.0.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[1.0.1,2.0.0)" Low Product file name org.eclipse.datatools.enablement.ibm.db2.luw High Version file name org.eclipse.datatools.enablement.ibm.db2.luw Medium Version Manifest Bundle-Version 1.0.2.v201107221502 High Version jar package name datatools Highest Version file version 1.0.2.v20110722 Highest Version jar package name eclipse Highest Version gradle version 1.0.2.v201107221502 Highest
Published Vulnerabilities CVE-2007-2582 suppress
Multiple buffer overflows in the DB2 JDBC Applet Server (DB2JDS) service in IBM DB2 9.x and earlier allow remote attackers to (1) execute arbitrary code via a crafted packet to the DB2JDS service on tcp/6789; and cause a denial of service via (2) an invalid LANG parameter or (2) a long packet that generates a "MemTree overflow." CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: HIGH (10.0) Vector: /AV:N/AC:L/Au:N/C:C/I:C/A:C References:
Vulnerable Software & Versions:
CVE-2007-3676 suppress
IBM DB2 Universal Database (UDB) Administration Server (DAS) 8 before Fix Pack 16 and 9 before Fix Pack 4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via modified pointer values in unspecified remote administration requests, which triggers memory corruption or other invalid memory access. NOTE: this might be the same issue as CVE-2008-0698. CWE-399 Resource Management Errors
CVSSv2:
Base Score: HIGH (10.0) Vector: /AV:N/AC:L/Au:N/C:C/I:C/A:C References:
Vulnerable Software & Versions: (show all )
CVE-2007-5090 suppress
Unspecified vulnerability in IBM Rational ClearQuest (CQ), when a Microsoft SQL Server or an IBM DB2 database is used, allows attackers to corrupt data via unspecified vectors. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2007-5652 suppress
IBM DB2 UDB 9.1 before Fixpak 4 does not properly manage storage of a list containing authentication information, which might allow attackers to cause a denial of service (instance crash) or trigger memory corruption. NOTE: the vendor description of this issue is too vague to be certain that it is security-related. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: HIGH (7.8) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:C References:
Vulnerable Software & Versions: (show all )
CVE-2008-3958 suppress
IBM DB2 UDB 8 before Fixpak 17 allows remote attackers to cause a denial of service (instance crash) via a crafted CONNECT/ATTACH data stream that simulates a V7 client connect/attach request. NOTE: this may overlap CVE-2008-3858. NOTE: this issue exists because of an incomplete fix for CVE-2008-3959. http://secunia.com/advisories/31787
Some vulnerabilities have been reported in DB2, where some have an unknown impact and others can be exploited by malicious users to perform certain actions with escalated privileges, and by malicious people to cause a DoS or potentially compromise a vulnerable system. NVD-CWE-noinfo
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2008-3959 suppress
IBM DB2 UDB 8.1 before FixPak 16, 8.2 before FixPak 9, and 9.1 before FixPak 4a allows remote attackers to cause a denial of service (instance crash) via a crafted SQLJRA packet within a CONNECT/ATTACH data stream that simulates a V7 client connect/attach request. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2008-4691 suppress
Unspecified vulnerability in the SQLNLS_UNPADDEDCHARLEN function in the New Compiler (aka Starburst derived compiler) component in the server in IBM DB2 9.1 before FP6 allows attackers to cause a denial of service (segmentation violation and trap) via unknown vectors. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2008-4692 suppress
The Native Managed Provider for .NET component in IBM DB2 8 before FP17, 9.1 before FP6, and 9.5 before FP2, when a definer cannot maintain objects, preserves views and triggers without marking them inoperative or dropping them, which has unknown impact and attack vectors. NVD-CWE-noinfo
CVSSv2:
Base Score: HIGH (10.0) Vector: /AV:N/AC:L/Au:N/C:C/I:C/A:C References:
Vulnerable Software & Versions: (show all )
CVE-2008-4693 suppress
The SORT/LIST SERVICES component in IBM DB2 9.1 before FP6 and 9.5 before FP2 writes sensitive information to the trace output, which allows attackers to obtain sensitive information by reading "PASSWORD-RELATED CONNECTION STRING KEYWORD VALUES." CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2009-1239 suppress
IBM DB2 9.1 before FP7 returns incorrect query results in certain situations related to the order of application of an INNER JOIN predicate and an OUTER JOIN predicate, which might allow attackers to obtain sensitive information via a crafted query. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2009-1905 suppress
The Common Code Infrastructure component in IBM DB2 8 before FP17, 9.1 before FP7, and 9.5 before FP4, when LDAP security (aka IBMLDAPauthserver) and anonymous bind are enabled, allows remote attackers to bypass password authentication and establish a database connection via unspecified vectors. CWE-287 Improper Authentication
CVSSv2:
Base Score: LOW (2.6) Vector: /AV:N/AC:H/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2009-2858 suppress
Memory leak in the Security component in IBM DB2 8.1 before FP18 on Unix platforms allows attackers to cause a denial of service (memory consumption) via unspecified vectors, related to private memory within the DB2 memory structure. CWE-399 Resource Management Errors
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2009-2859 suppress
IBM DB2 8.1 before FP18 allows attackers to obtain unspecified access via a das command. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (4.6) Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2009-2860 suppress
Unspecified vulnerability in db2jds in IBM DB2 8.1 before FP18 allows remote attackers to cause a denial of service (service crash) via "malicious packets." NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2010-1560 suppress
Buffer overflow in the REPEAT function in IBM DB2 9.1 before FP9 allows remote authenticated users to cause a denial of service (trap) via unspecified vectors. NOTE: this might overlap CVE-2010-0462. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2011-0731 suppress
Buffer overflow in the DB2 Administration Server (DAS) component in IBM DB2 9.1 before FP10, 9.5 before FP7, and 9.7 before FP3 on Linux, UNIX, and Windows allows remote attackers to execute arbitrary code via unspecified vectors. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2011-0757 suppress
IBM DB2 9.1 before FP10, 9.5 before FP6a, and 9.7 before FP2 on Linux, UNIX, and Windows does not properly revoke the DBADM authority, which allows remote authenticated users to execute non-DDL statements by leveraging previous possession of this authority. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2011-1373 suppress
Unspecified vulnerability in IBM DB2 9.7 before FP5 on UNIX, when the Self Tuning Memory Manager (STMM) feature and the AUTOMATIC DATABASE_MEMORY setting are configured, allows local users to cause a denial of service (daemon crash) via unknown vectors. NVD-CWE-noinfo
CVSSv2:
Base Score: LOW (1.5) Vector: /AV:L/AC:M/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2011-1846 suppress
IBM DB2 9.5 before FP7 and 9.7 before FP4 on Linux, UNIX, and Windows does not properly revoke role membership from groups, which allows remote authenticated users to execute non-DDL statements by leveraging previous inherited possession of a role, a different vulnerability than CVE-2011-0757. NOTE: some of these details are obtained from third party information. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2011-1847 suppress
IBM DB2 9.5 before FP7 and 9.7 before FP4 on Linux, UNIX, and Windows does not properly enforce privilege requirements for table access, which allows remote authenticated users to modify SYSSTAT.TABLES statistics columns via an UPDATE statement. NOTE: some of these details are obtained from third party information. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (4.9) Vector: /AV:N/AC:M/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2012-3324 suppress
Directory traversal vulnerability in the UTL_FILE module in IBM DB2 and DB2 Connect 10.1 before FP1 on Windows allows remote authenticated users to modify, delete, or read arbitrary files via a pathname in the file field. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSSv2:
Base Score: HIGH (9.0) Vector: /AV:N/AC:L/Au:S/C:C/I:C/A:C References:
Vulnerable Software & Versions: (show all )
org.eclipse.update.configurator-3.3.200.v20130326-1319.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.update.configurator\3.3.200.v20130326-1319\4375455f2f0bd4f014e79758bbb3d4b7340e2943\org.eclipse.update.configurator-3.3.200.v20130326-1319.jarMD5: 6af0b597ad8ab9b35422f6170e31b594SHA1: 4375455f2f0bd4f014e79758bbb3d4b7340e2943SHA256: 1c421e3365293d3a0e86247274a9969d9aefb957b7ae2f51d14ab8673ef83ef4Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor file name org.eclipse.update.configurator High Vendor jar package name update Low Vendor jar package name eclipse Low Vendor Manifest bundle-symbolicname org.eclipse.update.configurator; singleton:=true Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4,CDC-1.0/Foundation-1.0,J2SE-1.3 Low Vendor Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)",org.eclipse.osgi;bundle-version="[3.2.0,4.0.0)" Low Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor Manifest service-component OSGI-INF/bundleGroup.xml Low Vendor jar package name configurator Highest Vendor jar package name update Highest Vendor jar package name internal Low Product file name org.eclipse.update.configurator High Product jar package name update Low Product Manifest bundle-symbolicname org.eclipse.update.configurator; singleton:=true Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.4,CDC-1.0/Foundation-1.0,J2SE-1.3 Low Product Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)",org.eclipse.osgi;bundle-version="[3.2.0,4.0.0)" Low Product Manifest Bundle-Name %pluginName Medium Product gradle artifactid org.eclipse.update.configurator Highest Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest service-component OSGI-INF/bundleGroup.xml Low Product jar package name configurator Highest Product jar package name update Highest Product jar package name configurator Low Product jar package name internal Low Version Manifest Bundle-Version 3.3.200.v20130326-1319 High Version gradle version 3.3.200.v20130326-1319 Highest Version file name org.eclipse.update.configurator Medium Version file version 3.3.200.v20130326 Highest Version jar package name eclipse Highest
org.eclipse.datatools.connectivity.oda-3.4.3.v201405301249.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.connectivity.oda\3.4.3.v201405301249\91fa06c7a97275ea799fec9d557fc60def2e443d\org.eclipse.datatools.connectivity.oda-3.4.3.v201405301249.jarMD5: 27cd0708de3587669ce5757e86d90a42SHA1: 91fa06c7a97275ea799fec9d557fc60def2e443dSHA256: 2cef862a717c29a277a6f6ec0b839fd510ec5c616a7489233833821c16f73b5cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.3.0,4.0.0)";visibility:=reexport,com.ibm.icu;bundle-version="3.4.4";visibility:=reexport Low Vendor jar package name connectivity Low Vendor file name org.eclipse.datatools.connectivity.oda High Vendor jar package name connectivity Highest Vendor jar package name datatools Highest Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.connectivity.oda; singleton:=true Medium Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor jar package name oda Highest Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.3.0,4.0.0)";visibility:=reexport,com.ibm.icu;bundle-version="3.4.4";visibility:=reexport Low Product jar package name connectivity Low Product file name org.eclipse.datatools.connectivity.oda High Product jar package name connectivity Highest Product jar package name datatools Highest Product Manifest bundle-activationpolicy lazy Low Product jar package name datatools Low Product Manifest bundle-symbolicname org.eclipse.datatools.connectivity.oda; singleton:=true Medium Product gradle artifactid org.eclipse.datatools.connectivity.oda Highest Product jar package name oda Low Product Manifest Bundle-Name DTP Open Data Access Medium Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product jar package name oda Highest Version file name org.eclipse.datatools.connectivity.oda Medium Version Manifest Bundle-Version 3.4.3.v201405301249 High Version file version 3.4.3.v20140530 Highest Version jar package name eclipse Highest Version gradle version 3.4.3.v201405301249 Highest
org.eclipse.emf-2.6.0.v20140901-1055.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.emf\2.6.0.v20140901-1055\11d8c54ef675a951256777a9f36ebf7e1646ffd6\org.eclipse.emf-2.6.0.v20140901-1055.jarMD5: 9a377c1c93e9f69918196678d59a8ca8SHA1: 11d8c54ef675a951256777a9f36ebf7e1646ffd6SHA256: 24be912ab462290feea1d958603a84c741a20ca8e29233625b2f9da5642c41bbReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest bundle-symbolicname org.eclipse.emf;singleton:=true Medium Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor file name org.eclipse.emf High Vendor Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name %pluginName Medium Product gradle artifactid org.eclipse.emf Highest Product Manifest bundle-symbolicname org.eclipse.emf;singleton:=true Medium Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product file name org.eclipse.emf High Product Manifest bundle-activationpolicy lazy Low Version gradle version 2.6.0.v20140901-1055 Highest Version Manifest Bundle-Version 2.6.0.v20140901-1055 High Version file name org.eclipse.emf Medium Version file version 2.6.0.v20140901 Highest
org.w3c.dom.smil-1.0.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.w3c.dom.smil\1.0.0\674bdda9162b48419741da833e445e190f33a58a\org.w3c.dom.smil-1.0.0.jarMD5: c2494764f38da65d09ce0a0444d00dcdSHA1: 674bdda9162b48419741da833e445e190f33a58aSHA256: 7e2d3ac4a793aadc06500acff3b1741b58688217e8b06ad61fde2b629ee5c994Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name smil Low Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4,J2SE-1.3,CDC-1.0/Foundation-1.0 Low Vendor jar package name dom Low Vendor Manifest bundle-symbolicname org.w3c.dom.smil Medium Vendor jar package name smil Highest Vendor jar package name w3c Highest Vendor Manifest bundle-localization plugin Low Vendor file name org.w3c.dom.smil High Vendor jar package name w3c Low Vendor jar package name dom Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.4,J2SE-1.3,CDC-1.0/Foundation-1.0 Low Product jar package name dom Low Product Manifest bundle-symbolicname org.w3c.dom.smil Medium Product gradle artifactid org.w3c.dom.smil Highest Product jar package name dom Highest Product Manifest Bundle-Name %pluginName Medium Product jar package name smil Low Product jar package name elementtimecontrol Low Product jar package name smil Highest Product jar package name w3c Highest Product Manifest bundle-localization plugin Low Product file name org.w3c.dom.smil High Version Manifest Bundle-Version 1.0.0.v200806040011 High Version file version 1.0.0 Highest Version gradle version 1.0.0 Highest Version file name org.w3c.dom.smil Medium
org.eclipse.datatools.enablement.hsqldb.dbdefinition-1.0.0.v201107221502.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.hsqldb.dbdefinition\1.0.0.v201107221502\aa3214296e97b4dfd14345acea23f2c92e992c36\org.eclipse.datatools.enablement.hsqldb.dbdefinition-1.0.0.v201107221502.jarMD5: 05e41d890be61af0474adb514358d03cSHA1: aa3214296e97b4dfd14345acea23f2c92e992c36SHA256: 992494a79cfbcf9d9e06ad68dd8612d629be5287670b630acf8e2556dc803d10Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor file name org.eclipse.datatools.enablement.hsqldb.dbdefinition High Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.hsqldb.dbdefinition; singleton:=true Medium Vendor Manifest eclipse-lazystart true Low Vendor Manifest bundle-activationpolicy lazy Low Product file name org.eclipse.datatools.enablement.hsqldb.dbdefinition High Product gradle artifactid org.eclipse.datatools.enablement.hsqldb.dbdefinition Highest Product Manifest bundle-localization plugin Low Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.hsqldb.dbdefinition; singleton:=true Medium Product Manifest eclipse-lazystart true Low Product Manifest Bundle-Name %Bundle-Name Medium Product Manifest bundle-activationpolicy lazy Low Version Manifest Bundle-Version 1.0.0.v201107221502 High Version gradle version 1.0.0.v201107221502 Highest Version file version 1.0.0.v20110722 Highest Version file name org.eclipse.datatools.enablement.hsqldb.dbdefinition Medium
org.eclipse.datatools.modelbase.derby-1.0.0.v201107221519.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.modelbase.derby\1.0.0.v201107221519\93018a0f0e585dd4ceb70e849570d6143034273a\org.eclipse.datatools.modelbase.derby-1.0.0.v201107221519.jarMD5: 690932e0843d8a64619cc8a9b8e39408SHA1: 93018a0f0e585dd4ceb70e849570d6143034273aSHA256: ec2bcc102b82c07c2bafb927fd4d838eff8f192a135d9dcf938655744a94678aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name datatools Highest Vendor jar package name modelbase Low Vendor jar package name eclipse Low Vendor Manifest require-bundle org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)" Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.modelbase.derby; singleton:=true Medium Vendor jar package name derby Highest Vendor Manifest bundle-localization plugin Low Vendor file name org.eclipse.datatools.modelbase.derby High Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor jar package name modelbase Highest Product jar package name datatools Highest Product jar package name modelbase Low Product jar package name derby Low Product Manifest require-bundle org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)" Low Product Manifest bundle-activationpolicy lazy Low Product jar package name datatools Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.eclipse.datatools.modelbase.derby; singleton:=true Medium Product jar package name derby Highest Product Manifest bundle-localization plugin Low Product file name org.eclipse.datatools.modelbase.derby High Product gradle artifactid org.eclipse.datatools.modelbase.derby Highest Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product jar package name modelbase Highest Version file name org.eclipse.datatools.modelbase.derby Medium Version jar package name datatools Highest Version file version 1.0.0.v20110722 Highest Version Manifest Bundle-Version 1.0.0.v201107221519 High Version jar package name eclipse Highest Version gradle version 1.0.0.v201107221519 Highest Version jar package name modelbase Highest
org.apache.batik.parser-1.6.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.batik.parser\1.6.0\5e6dd459704dd6bd168f1b030cb739872e994339\org.apache.batik.parser-1.6.0.jarMD5: e9438886ce3c270c3ab3d8a3153607c6SHA1: 5e6dd459704dd6bd168f1b030cb739872e994339SHA256: 01d2f2340b1090dabb1ec0cb845a17e056493129fd26a7cebab986f1e3a8a906Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name parser Low Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name batik Low Vendor file name org.apache.batik.parser High Vendor jar package name parser Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Vendor jar package name apache Highest Vendor Manifest bundle-symbolicname org.apache.batik.parser Medium Vendor Manifest bundle-localization plugin Low Vendor Manifest require-bundle org.apache.batik.ext.awt;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.apache.batik.xml;bundle-version="[1.6.0,1.7.0)",org.w3c.dom.svg;bundle-version="[1.1.0,1.3.0)" Low Vendor jar package name apache Low Vendor jar package name batik Highest Product jar package name parser Low Product jar package name batik Low Product file name org.apache.batik.parser High Product jar package name parser Highest Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Product jar package name apache Highest Product Manifest bundle-symbolicname org.apache.batik.parser Medium Product Manifest bundle-localization plugin Low Product gradle artifactid org.apache.batik.parser Highest Product Manifest require-bundle org.apache.batik.ext.awt;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.apache.batik.xml;bundle-version="[1.6.0,1.7.0)",org.w3c.dom.svg;bundle-version="[1.1.0,1.3.0)" Low Product jar package name batik Highest Version jar package name apache Highest Version gradle version 1.6.0 Highest Version file version 1.6.0 Highest Version Manifest Bundle-Version 1.6.0.v201011041432 High Version jar package name batik Highest Version file name org.apache.batik.parser Medium
Published Vulnerabilities CVE-2015-0250 suppress
XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-5662 suppress
In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (7.9) Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.3) Vector: /AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H References:
Vulnerable Software & Versions:
CVE-2018-8013 suppress
In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
org.eclipse.equinox.common-3.6.200.v20130402-1505.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.equinox.common\3.6.200.v20130402-1505\550778d95ea4d5f2fee765e85eb799cec21067e0\org.eclipse.equinox.common-3.6.200.v20130402-1505.jarMD5: 551dd5efb955af78e2794fb67a30be0cSHA1: 550778d95ea4d5f2fee765e85eb799cec21067e0SHA256: 2ecab0c1f30197fdbb34158fa98eaf86caf4d6b478bb62d02b61172626424671Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.eclipse.equinox.common; singleton:=true Medium Vendor jar package name runtime Low Vendor jar package name equinox Highest Vendor jar package name core Low Vendor file name org.eclipse.equinox.common High Vendor Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor Manifest bundle-requiredexecutionenvironment CDC-1.1/Foundation-1.1,J2SE-1.4 Low Product Manifest bundle-activationpolicy lazy Low Product gradle artifactid org.eclipse.equinox.common Highest Product Manifest bundle-symbolicname org.eclipse.equinox.common; singleton:=true Medium Product jar package name runtime Low Product jar package name equinox Highest Product Manifest Bundle-Name %pluginName Medium Product jar package name core Low Product file name org.eclipse.equinox.common High Product Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest bundle-requiredexecutionenvironment CDC-1.1/Foundation-1.1,J2SE-1.4 Low Version gradle version 3.6.200.v20130402-1505 Highest Version Manifest Bundle-Version 3.6.200.v20130402-1505 High Version file version 3.6.200.v20130402 Highest Version Manifest comment-header 3.2 Low Version jar package name eclipse Highest Version file name org.eclipse.equinox.common Medium
org.apache.batik.util.gui-1.6.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.batik.util.gui\1.6.0\6afa9107935bdeede0487c770bb0537b1a341c81\org.apache.batik.util.gui-1.6.0.jarMD5: 37cc80a8417e17b2f43b85f871b67714SHA1: 6afa9107935bdeede0487c770bb0537b1a341c81SHA256: 59e05961020cb2de4ea224d48bf6758e74e58af30a4c5c81d9b500f8f4ab6b30Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name batik Low Vendor jar package name gui Highest Vendor Manifest bundle-symbolicname org.apache.batik.util.gui Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Vendor jar package name apache Highest Vendor Manifest bundle-localization plugin Low Vendor jar package name util Low Vendor file name org.apache.batik.util.gui High Vendor jar package name util Highest Vendor jar package name apache Low Vendor jar package name batik Highest Product jar package name gui Low Product jar package name batik Low Product jar package name gui Highest Product Manifest bundle-symbolicname org.apache.batik.util.gui Medium Product gradle artifactid org.apache.batik.util.gui Highest Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Product jar package name apache Highest Product Manifest bundle-localization plugin Low Product jar package name util Low Product file name org.apache.batik.util.gui High Product jar package name util Highest Product jar package name batik Highest Version gradle version 1.6.0 Highest Version file version 1.6.0 Highest Version Manifest Bundle-Version 1.6.0.v201011041432 High Version file name org.apache.batik.util.gui Medium
Published Vulnerabilities CVE-2015-0250 suppress
XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-5662 suppress
In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (7.9) Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.3) Vector: /AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H References:
Vulnerable Software & Versions:
CVE-2018-8013 suppress
In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
javax.xml.stream-1.0.1.v201004272200.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\javax.xml.stream\1.0.1.v201004272200\3a4f0067058e2aa9af1c6e463bc8a147a99681c0\javax.xml.stream-1.0.1.v201004272200.jarMD5: dfb3dc47c90f4273c2036aab23ee4fe3SHA1: 3a4f0067058e2aa9af1c6e463bc8a147a99681c0SHA256: 2219f4681abc0d35d0b3e94d09b60554db7e261be812abd27b077c1719edd8cdReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name stream Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Vendor file name javax.xml.stream High Vendor jar package name stream Low Vendor jar package name javax Highest Vendor Manifest bundle-symbolicname javax.xml.stream Medium Vendor jar package name xml Highest Vendor jar package name javax Low Vendor jar package name xml Low Product gradle artifactid javax.xml.stream Highest Product jar package name stream Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Product file name javax.xml.stream High Product jar package name stream Low Product jar package name javax Highest Product Manifest bundle-symbolicname javax.xml.stream Medium Product jar package name xml Highest Product Manifest Bundle-Name %Bundle-Name Medium Product jar package name xml Low Version file version 1.0.1.v20100427 Highest Version Manifest Bundle-Version 1.0.1.v201004272200 High Version gradle version 1.0.1.v201004272200 Highest Version file name javax.xml.stream Medium
org.eclipse.datatools.enablement.ibm.informix-1.0.1.v201107221502.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.ibm.informix\1.0.1.v201107221502\8c1d7354580604905a00c7d9acce3fbc5696b537\org.eclipse.datatools.enablement.ibm.informix-1.0.1.v201107221502.jarMD5: 9ffbdc7f0a83fbbb1d64cb3b9578e3faSHA1: 8c1d7354580604905a00c7d9acce3fbc5696b537SHA256: 203c8cf48528765abca90fc1a6a9fae5ebb46b4e449a31d6a6aef476a0953df0Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name datatools Highest Vendor jar package name enablement Highest Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.ibm.informix;singleton:=true Medium Vendor jar package name enablement Low Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest require-bundle org.eclipse.datatools.connectivity;bundle-version="[1.0.1,2.0.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[1.0.0,2.0.0)" Low Vendor jar package name datatools Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor jar package name ibm Highest Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor file name org.eclipse.datatools.enablement.ibm.informix High Product jar package name datatools Highest Product jar package name enablement Highest Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.ibm.informix;singleton:=true Medium Product jar package name enablement Low Product Manifest bundle-activationpolicy lazy Low Product Manifest require-bundle org.eclipse.datatools.connectivity;bundle-version="[1.0.1,2.0.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[1.0.0,2.0.0)" Low Product jar package name datatools Low Product gradle artifactid org.eclipse.datatools.enablement.ibm.informix Highest Product Manifest Bundle-Name %pluginName Medium Product jar package name ibm Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product jar package name ibm Highest Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product file name org.eclipse.datatools.enablement.ibm.informix High Version jar package name datatools Highest Version jar package name eclipse Highest Version file name org.eclipse.datatools.enablement.ibm.informix Medium Version gradle version 1.0.1.v201107221502 Highest Version file version 1.0.1.v20110722 Highest Version Manifest Bundle-Version 1.0.1.v201107221502 High
org.apache.batik.svggen-1.6.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.batik.svggen\1.6.0\5cb65af57bdfd093c47b3cf7bc8bb57e10f5451\org.apache.batik.svggen-1.6.0.jarMD5: 2239ba844d960edd4874475630daf205SHA1: 05cb65af57bdfd093c47b3cf7bc8bb57e10f5451SHA256: d292338160b4e81b52afe890e0196ca0bae88f0ac82533f6782faf583ab1461dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name batik Low Vendor Manifest bundle-symbolicname org.apache.batik.svggen Medium Vendor jar package name svggen Highest Vendor Manifest require-bundle org.apache.batik.ext.awt;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util;bundle-version="[1.6.0,1.7.0)" Low Vendor file name org.apache.batik.svggen High Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Vendor jar package name apache Highest Vendor Manifest bundle-localization plugin Low Vendor jar package name svggen Low Vendor jar package name apache Low Vendor jar package name batik Highest Product jar package name batik Low Product Manifest bundle-symbolicname org.apache.batik.svggen Medium Product jar package name svggen Highest Product Manifest require-bundle org.apache.batik.ext.awt;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util;bundle-version="[1.6.0,1.7.0)" Low Product file name org.apache.batik.svggen High Product gradle artifactid org.apache.batik.svggen Highest Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Product jar package name apache Highest Product Manifest bundle-localization plugin Low Product jar package name svggen Low Product jar package name batik Highest Version jar package name apache Highest Version gradle version 1.6.0 Highest Version file version 1.6.0 Highest Version Manifest Bundle-Version 1.6.0.v201011041432 High Version file name org.apache.batik.svggen Medium Version jar package name batik Highest
Published Vulnerabilities CVE-2015-0250 suppress
XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-5662 suppress
In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (7.9) Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.3) Vector: /AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H References:
Vulnerable Software & Versions:
CVE-2018-8013 suppress
In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
org.apache.batik.dom-1.6.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.batik.dom\1.6.0\e9fe8d31ea04c6cd566e35f61524e561821bbe57\org.apache.batik.dom-1.6.0.jarMD5: d894d215bb57972a2c912016a7c8af26SHA1: e9fe8d31ea04c6cd566e35f61524e561821bbe57SHA256: 971040d8d9a1cd67f3eb172edce9850261dd6287174d5aa718e3db88d1bac4aeReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name batik Low Vendor jar package name dom Low Vendor Manifest require-bundle org.apache.batik.css;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.apache.batik.xml;bundle-version="[1.6.0,1.7.0)",org.w3c.css.sac;bundle-version="[1.3.0,1.4.0)" Low Vendor jar package name dom Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4,J2SE-1.3 Low Vendor file name org.apache.batik.dom High Vendor jar package name apache Highest Vendor Manifest bundle-symbolicname org.apache.batik.dom Medium Vendor Manifest bundle-localization plugin Low Vendor jar package name apache Low Vendor jar package name batik Highest Product jar package name batik Low Product jar package name dom Low Product Manifest require-bundle org.apache.batik.css;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.apache.batik.xml;bundle-version="[1.6.0,1.7.0)",org.w3c.css.sac;bundle-version="[1.3.0,1.4.0)" Low Product gradle artifactid org.apache.batik.dom Highest Product jar package name dom Highest Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.4,J2SE-1.3 Low Product file name org.apache.batik.dom High Product jar package name apache Highest Product Manifest bundle-symbolicname org.apache.batik.dom Medium Product Manifest bundle-localization plugin Low Product jar package name util Highest Product jar package name batik Highest Version jar package name apache Highest Version gradle version 1.6.0 Highest Version file version 1.6.0 Highest Version file name org.apache.batik.dom Medium Version Manifest Bundle-Version 1.6.0.v201011041432 High Version jar package name util Highest Version jar package name batik Highest
Published Vulnerabilities CVE-2015-0250 suppress
XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-5662 suppress
In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (7.9) Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.3) Vector: /AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H References:
Vulnerable Software & Versions:
CVE-2018-8013 suppress
In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
org.apache.batik.css-1.6.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.batik.css\1.6.0\1e54558f0ad4b78f907f3461c14c7a7a91aecab2\org.apache.batik.css-1.6.0.jarMD5: a6b1201c835cb3e98733bd3214cb460eSHA1: 1e54558f0ad4b78f907f3461c14c7a7a91aecab2SHA256: 330230ef1445f554fef4420a3fa1209048a4896250bf82d36adfe0b6ed142d81Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor Manifest bundle-symbolicname org.apache.batik.css Medium Vendor jar package name batik Low Vendor file name org.apache.batik.css High Vendor Manifest require-bundle org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.w3c.css.sac;bundle-version="[1.3.0,1.4.0)",org.w3c.dom.svg;bundle-version="[1.1.0,1.3.0)" Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Vendor jar package name css Low Vendor jar package name css Highest Vendor jar package name apache Highest Vendor Manifest bundle-localization plugin Low Vendor jar package name apache Low Vendor jar package name batik Highest Product Manifest bundle-symbolicname org.apache.batik.css Medium Product jar package name batik Low Product jar package name dom Highest Product file name org.apache.batik.css High Product Manifest Bundle-Name %pluginName Medium Product Manifest require-bundle org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.w3c.css.sac;bundle-version="[1.3.0,1.4.0)",org.w3c.dom.svg;bundle-version="[1.1.0,1.3.0)" Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Product jar package name css Low Product jar package name css Highest Product gradle artifactid org.apache.batik.css Highest Product jar package name apache Highest Product Manifest bundle-localization plugin Low Product jar package name engine Low Product jar package name batik Highest Version file name org.apache.batik.css Medium Version jar package name css Highest Version jar package name apache Highest Version gradle version 1.6.0 Highest Version file version 1.6.0 Highest Version Manifest Bundle-Version 1.6.0.v201011041432 High Version jar package name batik Highest Version jar package name dom Highest
Published Vulnerabilities CVE-2015-0250 suppress
XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-5662 suppress
In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (7.9) Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.3) Vector: /AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H References:
Vulnerable Software & Versions:
CVE-2018-8013 suppress
In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
org.eclipse.datatools.enablement.mysql-1.0.4.v201212120617.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.mysql\1.0.4.v201212120617\b8862d790cf4715ce8b1a5c54d9fa9ee2557154f\org.eclipse.datatools.enablement.mysql-1.0.4.v201212120617.jarMD5: 44f378e79fa8e6401887f374b6a8ebadSHA1: b8862d790cf4715ce8b1a5c54d9fa9ee2557154fSHA256: 417c87852dfbce79a0c4ed9a9e05c4690a60318e1d1169d109592ad9af5b5ea3Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor file name org.eclipse.datatools.enablement.mysql High Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.mysql; singleton:=true Medium Vendor jar package name datatools Highest Vendor Manifest require-bundle org.eclipse.emf.ecore;bundle-version="[2.2.0,3.0.0)",org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.modelbase.dbdefinition;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.connectivity;bundle-version="[1.0.1,2.0.0)" Low Vendor jar package name enablement Highest Vendor jar package name enablement Low Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor jar package name mysql Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-localization plugin Low Vendor jar package name eclipse Highest Product file name org.eclipse.datatools.enablement.mysql High Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.mysql; singleton:=true Medium Product jar package name datatools Highest Product Manifest require-bundle org.eclipse.emf.ecore;bundle-version="[2.2.0,3.0.0)",org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.modelbase.dbdefinition;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.connectivity;bundle-version="[1.0.1,2.0.0)" Low Product jar package name enablement Highest Product jar package name enablement Low Product Manifest bundle-activationpolicy lazy Low Product jar package name datatools Low Product jar package name mysql Highest Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product gradle artifactid org.eclipse.datatools.enablement.mysql Highest Product jar package name mysql Low Product Manifest bundle-localization plugin Low Product jar package name eclipse Highest Version jar package name datatools Highest Version file name org.eclipse.datatools.enablement.mysql Medium Version Manifest Bundle-Version 1.0.4.v201212120617 High Version jar package name eclipse Highest Version file version 1.0.4.v20121212 Highest Version gradle version 1.0.4.v201212120617 Highest
org.eclipse.datatools.connectivity.db.generic-1.0.1.v201107221459.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.connectivity.db.generic\1.0.1.v201107221459\4dd3c5554bea2302448e4201167e36e2bf11d383\org.eclipse.datatools.connectivity.db.generic-1.0.1.v201107221459.jarMD5: 43b6a19ecae85c97702103d4e3aad0e2SHA1: 4dd3c5554bea2302448e4201167e36e2bf11d383SHA256: 0df54bda2acabc573091b4b8467a73107a28fb20c7eb9c704731dea48bb0c4d6Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name connectivity Low Vendor jar package name connectivity Highest Vendor jar package name datatools Highest Vendor jar package name db Highest Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity;bundle-version="[0.9.1,1.5.0)" Low Vendor file name org.eclipse.datatools.connectivity.db.generic High Vendor Manifest bundle-symbolicname org.eclipse.datatools.connectivity.db.generic; singleton:=true Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Product jar package name connectivity Low Product gradle artifactid org.eclipse.datatools.connectivity.db.generic Highest Product jar package name connectivity Highest Product jar package name datatools Highest Product jar package name db Highest Product Manifest bundle-activationpolicy lazy Low Product jar package name db Low Product jar package name datatools Low Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity;bundle-version="[0.9.1,1.5.0)" Low Product file name org.eclipse.datatools.connectivity.db.generic High Product Manifest bundle-symbolicname org.eclipse.datatools.connectivity.db.generic; singleton:=true Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest Bundle-Name %Bundle-Name Medium Version jar package name connectivity Highest Version jar package name datatools Highest Version Manifest Bundle-Version 1.0.1.v201107221459 High Version file name org.eclipse.datatools.connectivity.db.generic Medium Version gradle version 1.0.1.v201107221459 Highest Version jar package name eclipse Highest Version file version 1.0.1.v20110722 Highest
org.eclipse.datatools.enablement.hsqldb-1.0.0.v201107221502.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.hsqldb\1.0.0.v201107221502\5f987f4588c989290c038bd70460c36caa972c0b\org.eclipse.datatools.enablement.hsqldb-1.0.0.v201107221502.jarMD5: 7acc8fad3f0bc091eaa32030fb8cdbf5SHA1: 5f987f4588c989290c038bd70460c36caa972c0bSHA256: 19762c51cdb7633c41d96e7918a59f25182a394a0084efb878a6105ee96c74f9Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor file name org.eclipse.datatools.enablement.hsqldb High Vendor jar package name datatools Highest Vendor jar package name enablement Highest Vendor jar package name enablement Low Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor jar package name hsqldb Highest Vendor Manifest require-bundle org.eclipse.datatools.connectivity;bundle-version="[1.0.0,1.5.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[1.0.0,1.5.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[1.0.0,1.5.0)",org.eclipse.datatools.modelbase.dbdefinition;bundle-version="[1.0.0,1.5.0)",org.eclipse.datatools.connectivity.db.generic;bundle-version="[1.0.0,1.5.0)",org.eclipse.emf.ecore.xmi Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.hsqldb;singleton:=true Medium Product file name org.eclipse.datatools.enablement.hsqldb High Product jar package name datatools Highest Product jar package name enablement Highest Product jar package name enablement Low Product Manifest bundle-activationpolicy lazy Low Product jar package name datatools Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product gradle artifactid org.eclipse.datatools.enablement.hsqldb Highest Product Manifest bundle-localization plugin Low Product jar package name hsqldb Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest Bundle-Name %Bundle-Name Medium Product jar package name hsqldb Highest Product Manifest require-bundle org.eclipse.datatools.connectivity;bundle-version="[1.0.0,1.5.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[1.0.0,1.5.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[1.0.0,1.5.0)",org.eclipse.datatools.modelbase.dbdefinition;bundle-version="[1.0.0,1.5.0)",org.eclipse.datatools.connectivity.db.generic;bundle-version="[1.0.0,1.5.0)",org.eclipse.emf.ecore.xmi Low Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.hsqldb;singleton:=true Medium Version Manifest Bundle-Version 1.0.0.v201107221502 High Version gradle version 1.0.0.v201107221502 Highest Version jar package name datatools Highest Version file name org.eclipse.datatools.enablement.hsqldb Medium Version file version 1.0.0.v20110722 Highest Version jar package name eclipse Highest
org.eclipse.datatools.enablement.msft.sqlserver.dbdefinition-1.0.1.v201201240505.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.msft.sqlserver.dbdefinition\1.0.1.v201201240505\d18a0cca80deb6331f1caffea5abc8fa34e2060e\org.eclipse.datatools.enablement.msft.sqlserver.dbdefinition-1.0.1.v201201240505.jarMD5: 4b552c372d4c69ed407bdc1bf5abbc9aSHA1: d18a0cca80deb6331f1caffea5abc8fa34e2060eSHA256: e0ee2f2b61df9cd7b8bcfa98d0fcf319b6ef8b487957063af3f65ff21380c39dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest bundle-localization plugin Low Vendor file name org.eclipse.datatools.enablement.msft.sqlserver.dbdefinition High Vendor Manifest eclipse-lazystart true Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.msft.sqlserver.dbdefinition; singleton:=true Medium Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-localization plugin Low Product file name org.eclipse.datatools.enablement.msft.sqlserver.dbdefinition High Product Manifest eclipse-lazystart true Low Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.msft.sqlserver.dbdefinition; singleton:=true Medium Product gradle artifactid org.eclipse.datatools.enablement.msft.sqlserver.dbdefinition Highest Version file name org.eclipse.datatools.enablement.msft.sqlserver.dbdefinition Medium Version file version 1.0.1.v20120124 Highest Version gradle version 1.0.1.v201201240505 Highest Version Manifest Bundle-Version 1.0.1.v201201240505 High
org.apache.xml.resolver-1.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.xml.resolver\1.2.0\7c9c22053b04772e81dc62d665b202eeae82ae47\org.apache.xml.resolver-1.2.0.jarMD5: f29e4c1d4936c28395beee34a755f3a6SHA1: 7c9c22053b04772e81dc62d665b202eeae82ae47SHA256: c4f583974b3fb788f5765450b4ec5dc18488bb0b05e4ee8bb760d0ddeaf2758aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.2 Low Vendor jar package name resolver Highest Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor Manifest bundle-symbolicname org.apache.xml.resolver Medium Vendor jar package name apache Highest Vendor jar package name xml Highest Vendor Manifest bundle-localization plugin Low Vendor file name org.apache.xml.resolver High Vendor jar package name apache Low Vendor jar package name xml Low Vendor jar package name resolver Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.2 Low Product jar package name resolver Highest Product Manifest Bundle-Name %Bundle-Name.0 Medium Product Manifest bundle-symbolicname org.apache.xml.resolver Medium Product jar package name apache Highest Product jar package name xml Highest Product Manifest bundle-localization plugin Low Product file name org.apache.xml.resolver High Product gradle artifactid org.apache.xml.resolver Highest Product jar package name xml Low Product jar package name resolver Low Version gradle version 1.2.0 Highest Version file name org.apache.xml.resolver Medium Version file version 1.2.0 Highest Version Manifest Bundle-Version 1.2.0.v201005080400 High
org.eclipse.datatools.enablement.ibm.informix.dbdefinition-1.0.4.v201107221502.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.ibm.informix.dbdefinition\1.0.4.v201107221502\1587982c1ed42ca42e1fe02f1a3baf1faa4bcbb2\org.eclipse.datatools.enablement.ibm.informix.dbdefinition-1.0.4.v201107221502.jarMD5: bd94b57db3ac938c9a517371dd9e8923SHA1: 1587982c1ed42ca42e1fe02f1a3baf1faa4bcbb2SHA256: 3c324cf8c76c9f22af2eb883360c61afd88139d5e12b928a724aee061be3b401Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.ibm.informix.dbdefinition; singleton:=true Medium Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor Manifest bundle-activationpolicy lazy Low Vendor file name org.eclipse.datatools.enablement.ibm.informix.dbdefinition High Product Manifest Bundle-Name %pluginName Medium Product gradle artifactid org.eclipse.datatools.enablement.ibm.informix.dbdefinition Highest Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.ibm.informix.dbdefinition; singleton:=true Medium Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product Manifest bundle-activationpolicy lazy Low Product file name org.eclipse.datatools.enablement.ibm.informix.dbdefinition High Version gradle version 1.0.4.v201107221502 Highest Version Manifest Bundle-Version 1.0.4.v201107221502 High Version file name org.eclipse.datatools.enablement.ibm.informix.dbdefinition Medium Version file version 1.0.4.v20110722 Highest
org.eclipse.datatools.modelbase.sql-1.0.6.v201208230744.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.modelbase.sql\1.0.6.v201208230744\731de727a1154c562038b045fa247716f68e93fe\org.eclipse.datatools.modelbase.sql-1.0.6.v201208230744.jarMD5: b73d784c71179bd2ab08499c373cd2c0SHA1: 731de727a1154c562038b045fa247716f68e93feSHA256: e30af0c22c2ea7c903d710a804390a6a6228f927ef05ffcd81c4a9a1ff296b90Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name sql Highest Vendor jar package name datatools Highest Vendor jar package name modelbase Low Vendor jar package name eclipse Low Vendor Manifest require-bundle org.eclipse.emf.ecore;bundle-version="[2.2.0,3.0.0)";visibility:=reexport Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.modelbase.sql; singleton:=true Medium Vendor Manifest bundle-activationpolicy lazy Low Vendor file name org.eclipse.datatools.modelbase.sql High Vendor jar package name datatools Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor jar package name modelbase Highest Product jar package name sql Highest Product jar package name datatools Highest Product jar package name modelbase Low Product Manifest require-bundle org.eclipse.emf.ecore;bundle-version="[2.2.0,3.0.0)";visibility:=reexport Low Product Manifest bundle-symbolicname org.eclipse.datatools.modelbase.sql; singleton:=true Medium Product Manifest bundle-activationpolicy lazy Low Product file name org.eclipse.datatools.modelbase.sql High Product jar package name datatools Low Product jar package name sql Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product gradle artifactid org.eclipse.datatools.modelbase.sql Highest Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product jar package name modelbase Highest Version file name org.eclipse.datatools.modelbase.sql Medium Version Manifest Bundle-Version 1.0.6.v201208230744 High Version gradle version 1.0.6.v201208230744 Highest Version jar package name eclipse Highest Version file version 1.0.6.v20120823 Highest
org.w3c.dom.svg-1.1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.w3c.dom.svg\1.1.0\9c6413ed43b4e9ba56982a554e03bd012cc44ed9\org.w3c.dom.svg-1.1.0.jarMD5: dcf64eb5f94cf993600f30aac878d329SHA1: 9c6413ed43b4e9ba56982a554e03bd012cc44ed9SHA256: 0e23a9b5f8f92b8edff8a443fb27e79411f2474d8f352361a08a280de35dfdd2Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4,J2SE-1.3,CDC-1.0/Foundation-1.0 Low Vendor jar package name dom Low Vendor file name org.w3c.dom.svg High Vendor Manifest require-bundle org.w3c.dom.smil;bundle-version="[1.0.0,1.1.0)" Low Vendor jar package name w3c Low Vendor jar package name dom Highest Vendor jar package name w3c Highest Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-symbolicname org.w3c.dom.svg Medium Vendor jar package name svg Low Vendor jar package name svg Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.4,J2SE-1.3,CDC-1.0/Foundation-1.0 Low Product jar package name dom Low Product file name org.w3c.dom.svg High Product Manifest require-bundle org.w3c.dom.smil;bundle-version="[1.0.0,1.1.0)" Low Product jar package name dom Highest Product Manifest Bundle-Name %pluginName Medium Product jar package name w3c Highest Product Manifest bundle-localization plugin Low Product Manifest bundle-symbolicname org.w3c.dom.svg Medium Product jar package name svg Low Product gradle artifactid org.w3c.dom.svg Highest Product jar package name svg Highest Version file version 1.1.0 Highest Version file name org.w3c.dom.svg Medium Version jar package name w3c Highest Version gradle version 1.1.0 Highest Version Manifest Bundle-Version 1.1.0.v201011041433 High Version jar package name dom Highest
org.apache.batik.dom.svg-1.6.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.batik.dom.svg\1.6.0\ce507ddef394d6c6771bc8692c7db6afb1da4fa0\org.apache.batik.dom.svg-1.6.0.jarMD5: e3093fc8645d18d9241c1db7b9064e32SHA1: ce507ddef394d6c6771bc8692c7db6afb1da4fa0SHA256: 73ca792f3842f36843b714b9a2894997ef740a4946f138f60e820721b8d60506Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name batik Low Vendor jar package name dom Low Vendor Manifest require-bundle org.apache.batik.css;bundle-version="[1.6.0,1.7.0)",org.apache.batik.dom;bundle-version="[1.6.0,1.7.0)",org.apache.batik.parser;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.w3c.css.sac;bundle-version="[1.3.0,1.4.0)",org.w3c.dom.smil;bundle-version="[1.0.0,1.1.0)",org.w3c.dom.svg;bundle-version="[1.1.0,1.3.0)" Low Vendor jar package name dom Highest Vendor Manifest bundle-symbolicname org.apache.batik.dom.svg Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4,J2SE-1.3 Low Vendor file name org.apache.batik.dom.svg High Vendor jar package name apache Highest Vendor Manifest bundle-localization plugin Low Vendor jar package name apache Low Vendor jar package name batik Highest Vendor jar package name svg Highest Product jar package name batik Low Product jar package name dom Low Product Manifest require-bundle org.apache.batik.css;bundle-version="[1.6.0,1.7.0)",org.apache.batik.dom;bundle-version="[1.6.0,1.7.0)",org.apache.batik.parser;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.w3c.css.sac;bundle-version="[1.3.0,1.4.0)",org.w3c.dom.smil;bundle-version="[1.0.0,1.1.0)",org.w3c.dom.svg;bundle-version="[1.1.0,1.3.0)" Low Product jar package name dom Highest Product Manifest bundle-symbolicname org.apache.batik.dom.svg Medium Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.4,J2SE-1.3 Low Product file name org.apache.batik.dom.svg High Product jar package name apache Highest Product Manifest bundle-localization plugin Low Product jar package name svg Low Product gradle artifactid org.apache.batik.dom.svg Highest Product jar package name batik Highest Product jar package name svg Highest Version jar package name apache Highest Version gradle version 1.6.0 Highest Version file version 1.6.0 Highest Version Manifest Bundle-Version 1.6.0.v201011041432 High Version file name org.apache.batik.dom.svg Medium Version jar package name batik Highest Version jar package name dom Highest Version jar package name svg Highest
Published Vulnerabilities CVE-2015-0250 suppress
XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-5662 suppress
In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (7.9) Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.3) Vector: /AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H References:
Vulnerable Software & Versions:
CVE-2018-8013 suppress
In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
org.apache.batik.ext.awt-1.6.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.batik.ext.awt\1.6.0\4df20bee143553a89b26bc06411eb4dcf44ec18e\org.apache.batik.ext.awt-1.6.0.jarMD5: 66ec3f38f8f1ab368acd97dea9d554a5SHA1: 4df20bee143553a89b26bc06411eb4dcf44ec18eSHA256: 55a62c3b7d8083c3a0b07caa4daeba851f1c531ee2ad792e5fc794774fab5e97Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name batik Low Vendor Manifest require-bundle org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util.gui;bundle-version="[1.6.0,1.7.0)" Low Vendor jar package name ext Highest Vendor jar package name awt Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Vendor jar package name apache Highest Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-symbolicname org.apache.batik.ext.awt Medium Vendor jar package name ext Low Vendor jar package name apache Low Vendor file name org.apache.batik.ext.awt High Vendor jar package name batik Highest Product jar package name batik Low Product Manifest require-bundle org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util.gui;bundle-version="[1.6.0,1.7.0)" Low Product jar package name ext Highest Product jar package name awt Highest Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Product gradle artifactid org.apache.batik.ext.awt Highest Product jar package name apache Highest Product Manifest bundle-localization plugin Low Product Manifest bundle-symbolicname org.apache.batik.ext.awt Medium Product jar package name ext Low Product file name org.apache.batik.ext.awt High Product jar package name batik Highest Product jar package name awt Low Version file name org.apache.batik.ext.awt Medium Version jar package name apache Highest Version gradle version 1.6.0 Highest Version file version 1.6.0 Highest Version Manifest Bundle-Version 1.6.0.v201011041432 High Version jar package name batik Highest
Published Vulnerabilities CVE-2015-0250 suppress
XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-5662 suppress
In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (7.9) Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.3) Vector: /AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H References:
Vulnerable Software & Versions:
CVE-2018-8013 suppress
In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
org.mozilla.javascript-1.7.2.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.mozilla.javascript\1.7.2\b520e18bd357a47deb2e902ce49533564236219b\org.mozilla.javascript-1.7.2.jarMD5: ec441f8787033e99da1eb599e021dc78SHA1: b520e18bd357a47deb2e902ce49533564236219bSHA256: ead29daa0ec823d30c55d4ffe8236287216c32b6ff4534b1e99dbe8bcb18ffbfReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name mozilla Highest Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor file name org.mozilla.javascript High Vendor jar package name javascript Low Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-symbolicname org.mozilla.javascript Medium Vendor jar package name javascript Highest Vendor jar package name mozilla Low Product Manifest Bundle-Name %Bundle-Name.0 Medium Product jar package name mozilla Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product gradle artifactid org.mozilla.javascript Highest Product file name org.mozilla.javascript High Product jar package name javascript Low Product Manifest bundle-localization plugin Low Product Manifest bundle-symbolicname org.mozilla.javascript Medium Product jar package name javascript Highest Version gradle version 1.7.2 Highest Version file name org.mozilla.javascript Medium Version file version 1.7.2 Highest Version Manifest Bundle-Version 1.7.2.v201005080400 High
org.eclipse.datatools.enablement.postgresql-1.1.1.v201205252207.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.postgresql\1.1.1.v201205252207\ddd733b059a41aa86aceed5344d1b4799802f5c0\org.eclipse.datatools.enablement.postgresql-1.1.1.v201205252207.jarMD5: 0e1243739661726d3a98234922777ee9SHA1: ddd733b059a41aa86aceed5344d1b4799802f5c0SHA256: c8f86019064cdae280491e97602bbe482de81c93a9f4b4de7d6d99cd6feb3a60Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor file name org.eclipse.datatools.enablement.postgresql High Vendor jar package name datatools Highest Vendor jar package name enablement Highest Vendor jar package name enablement Low Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor jar package name postgresql Highest Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.postgresql;singleton:=true Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity;bundle-version="[0.9.1,1.5.0)",org.eclipse.datatools.connectivity.db.generic;bundle-version="[0.9.1,1.5.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[0.9.1,1.5.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)" Low Product file name org.eclipse.datatools.enablement.postgresql High Product jar package name datatools Highest Product jar package name enablement Highest Product jar package name enablement Low Product Manifest bundle-activationpolicy lazy Low Product jar package name datatools Low Product Manifest Bundle-Name %pluginName Medium Product gradle artifactid org.eclipse.datatools.enablement.postgresql Highest Product jar package name postgresql Highest Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.postgresql;singleton:=true Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product jar package name postgresql Low Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.connectivity;bundle-version="[0.9.1,1.5.0)",org.eclipse.datatools.connectivity.db.generic;bundle-version="[0.9.1,1.5.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[0.9.1,1.5.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)" Low Version jar package name datatools Highest Version file name org.eclipse.datatools.enablement.postgresql Medium Version file version 1.1.1.v20120525 Highest Version jar package name eclipse Highest Version gradle version 1.1.1.v201205252207 Highest Version Manifest Bundle-Version 1.1.1.v201205252207 High
Published Vulnerabilities CVE-2007-2138 suppress
Untrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to "search_path settings." CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.0) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2010-0733 suppress
Integer overflow in src/backend/executor/nodeHash.c in PostgreSQL 8.4.1 and earlier, and 8.5 through 8.5alpha2, allows remote authenticated users to cause a denial of service (daemon crash) via a SELECT statement with many LEFT JOIN clauses, related to certain hashtable size calculations. CWE-189 Numeric Errors
CVSSv2:
Base Score: LOW (3.5) Vector: /AV:N/AC:M/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0060 suppress
PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 does not properly enforce the ADMIN OPTION restriction, which allows remote authenticated members of a role to add or remove arbitrary users to that role by calling the SET ROLE command before the associated GRANT command. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2014-0061 suppress
The validator functions for the procedural languages (PLs) in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to gain privileges via a function that is (1) defined in another language or (2) not allowed to be directly called by the user due to permissions. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0062 suppress
Race condition in the (1) CREATE INDEX and (2) unspecified ALTER TABLE commands in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allows remote authenticated users to create an unauthorized index or read portions of unauthorized tables by creating or deleting a table with the same name during the timing window. CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVSSv2:
Base Score: MEDIUM (4.9) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2014-0063 suppress
Multiple stack-based buffer overflows in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via vectors related to an incorrect MAXDATELEN constant and datetime values involving (1) intervals, (2) timestamps, or (3) timezones, a different vulnerability than CVE-2014-0065. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0064 suppress
Multiple integer overflows in the path_in and other unspecified functions in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to have unspecified impact and attack vectors, which trigger a buffer overflow. NOTE: this identifier has been SPLIT due to different affected versions; use CVE-2014-2669 for the hstore vector. CWE-189 Numeric Errors
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0065 suppress
Multiple buffer overflows in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to have unspecified impact and attack vectors, a different vulnerability than CVE-2014-0063. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0066 suppress
The chkpass extension in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 does not properly check the return value of the crypt library function, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via unspecified vectors. CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0067 suppress
The "make check" command for the test suites in PostgreSQL 9.3.3 and earlier does not properly invoke initdb to specify the authentication requirements for a database cluster to be used for the tests, which allows local users to gain privileges by leveraging access to this cluster. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (4.6) Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2015-3165 suppress
Double free vulnerability in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 allows remote attackers to cause a denial of service (crash) by closing an SSL session at a time when the authentication timeout will expire during the session shutdown sequence. <a href="http://cwe.mitre.org/data/definitions/415.html">CWE-415: Double Free</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2015-5288 suppress
The crypt function in contrib/pgcrypto in PostgreSQL before 9.0.23, 9.1.x before 9.1.19, 9.2.x before 9.2.14, 9.3.x before 9.3.10, and 9.4.x before 9.4.5 allows attackers to cause a denial of service (server crash) or read arbitrary server memory via a "too-short" salt. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2015-5289 suppress
Multiple stack-based buffer overflows in json parsing in PostgreSQL before 9.3.x before 9.3.10 and 9.4.x before 9.4.5 allow attackers to cause a denial of service (server crash) via unspecified vectors, which are not properly handled in (1) json or (2) jsonb values. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2016-0766 suppress
PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before 9.5.1 does not properly restrict access to unspecified custom configuration settings (GUCS) for PL/Java, which allows attackers to gain privileges via unspecified vectors. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (9.0) Vector: /AV:N/AC:L/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (8.8) Vector: /AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2016-0768 suppress
PostgreSQL PL/Java after 9.0 does not honor access controls on large objects. CWE-284 Improper Access Control
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2016-0773 suppress
PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before 9.5.1 allows remote attackers to cause a denial of service (infinite loop or buffer overflow and crash) via a large Unicode character range in a regular expression. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2016-5423 suppress
PostgreSQL before 9.1.23, 9.2.x before 9.2.18, 9.3.x before 9.3.14, 9.4.x before 9.4.9, and 9.5.x before 9.5.4 allow remote authenticated users to cause a denial of service (NULL pointer dereference and server crash), obtain sensitive memory information, or possibly execute arbitrary code via (1) a CASE expression within the test value subexpression of another CASE or (2) inlining of an SQL function that implements the equality operator used for a CASE expression involving values of different types. CWE-476 NULL Pointer Dereference
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (8.3) Vector: /AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2016-5424 suppress
PostgreSQL before 9.1.23, 9.2.x before 9.2.18, 9.3.x before 9.3.14, 9.4.x before 9.4.9, and 9.5.x before 9.5.4 might allow remote authenticated users with the CREATEDB or CREATEROLE role to gain superuser privileges via a (1) " (double quote), (2) \ (backslash), (3) carriage return, or (4) newline character in a (a) database or (b) role name that is mishandled during an administrative operation. CWE-94 Improper Control of Generation of Code ('Code Injection')
CVSSv2:
Base Score: MEDIUM (4.6) Vector: /AV:N/AC:H/Au:S/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.1) Vector: /AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2016-7048 suppress
The interactive installer in PostgreSQL before 9.3.15, 9.4.x before 9.4.10, and 9.5.x before 9.5.5 might allow remote attackers to execute arbitrary code by leveraging use of HTTP to download software. CWE-284 Improper Access Control
CVSSv2:
Base Score: HIGH (9.3) Vector: /AV:N/AC:M/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (8.1) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2017-14798 suppress
A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root. CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVSSv2:
Base Score: MEDIUM (6.9) Vector: /AV:L/AC:M/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.0) Vector: /AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
CVE-2017-7484 suppress
It was found that some selectivity estimation functions in PostgreSQL before 9.2.21, 9.3.x before 9.3.17, 9.4.x before 9.4.12, 9.5.x before 9.5.7, and 9.6.x before 9.6.3 did not check user privileges before providing information from pg_statistic, possibly leaking information. An unprivileged attacker could use this flaw to steal some information from tables they are otherwise not allowed to access. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1115 suppress
postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: CRITICAL (9.1) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H References:
Vulnerable Software & Versions: (show all )
org.apache.batik.transcoder-1.6.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.batik.transcoder\1.6.0\fc5d9326a3195f15781d2fcea862ec1767e30ebf\org.apache.batik.transcoder-1.6.0.jarMD5: 68731962320372175c3b07cc97ab155bSHA1: fc5d9326a3195f15781d2fcea862ec1767e30ebfSHA256: 8a32c02690a1f455baaa1d0d9111f3b596eea63a8c0b0b07c78dff2d1302ce5cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name batik Low Vendor Manifest bundle-symbolicname org.apache.batik.transcoder Medium Vendor jar package name transcoder Highest Vendor Manifest require-bundle org.apache.batik.bridge;bundle-version="[1.6.0,1.7.0)",org.apache.batik.dom;bundle-version="[1.6.0,1.7.0)",org.apache.batik.dom.svg;bundle-version="[1.6.0,1.7.0)",org.apache.batik.ext.awt;bundle-version="[1.6.0,1.7.0)",org.apache.batik.svggen;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.apache.batik.xml;bundle-version="[1.6.0,1.7.0)",org.w3c.dom.svg;bundle-version="[1.1.0,1.3.0)" Low Vendor jar package name transcoder Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Vendor jar package name apache Highest Vendor Manifest bundle-localization plugin Low Vendor file name org.apache.batik.transcoder High Vendor jar package name apache Low Vendor jar package name batik Highest Product jar package name batik Low Product Manifest bundle-symbolicname org.apache.batik.transcoder Medium Product jar package name transcoder Highest Product Manifest require-bundle org.apache.batik.bridge;bundle-version="[1.6.0,1.7.0)",org.apache.batik.dom;bundle-version="[1.6.0,1.7.0)",org.apache.batik.dom.svg;bundle-version="[1.6.0,1.7.0)",org.apache.batik.ext.awt;bundle-version="[1.6.0,1.7.0)",org.apache.batik.svggen;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.apache.batik.xml;bundle-version="[1.6.0,1.7.0)",org.w3c.dom.svg;bundle-version="[1.1.0,1.3.0)" Low Product gradle artifactid org.apache.batik.transcoder Highest Product jar package name transcoder Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Product jar package name apache Highest Product Manifest bundle-localization plugin Low Product file name org.apache.batik.transcoder High Product jar package name batik Highest Version file name org.apache.batik.transcoder Medium Version jar package name apache Highest Version gradle version 1.6.0 Highest Version file version 1.6.0 Highest Version Manifest Bundle-Version 1.6.0.v201011041432 High Version jar package name batik Highest
Published Vulnerabilities CVE-2015-0250 suppress
XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-5662 suppress
In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (7.9) Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.3) Vector: /AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H References:
Vulnerable Software & Versions:
CVE-2018-8013 suppress
In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
org.eclipse.datatools.connectivity.apache.derby.dbdefinition-1.0.2.v201107221459.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.connectivity.apache.derby.dbdefinition\1.0.2.v201107221459\be66d744ac0e8f011055c37eb6c0b0b8de2d0978\org.eclipse.datatools.connectivity.apache.derby.dbdefinition-1.0.2.v201107221459.jarMD5: 4d3e4a2cbaabc2bfa5aefb557d61ae37SHA1: be66d744ac0e8f011055c37eb6c0b0b8de2d0978SHA256: d231ef4aab61457d9ddc466a9abb7febdebff36116da9c8ccb8a8e8dffb98522Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest bundle-symbolicname org.eclipse.datatools.connectivity.apache.derby.dbdefinition;singleton:=true Medium Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor Manifest bundle-activationpolicy lazy Low Vendor file name org.eclipse.datatools.connectivity.apache.derby.dbdefinition High Product Manifest Bundle-Name %pluginName Medium Product gradle artifactid org.eclipse.datatools.connectivity.apache.derby.dbdefinition Highest Product Manifest bundle-symbolicname org.eclipse.datatools.connectivity.apache.derby.dbdefinition;singleton:=true Medium Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product Manifest bundle-activationpolicy lazy Low Product file name org.eclipse.datatools.connectivity.apache.derby.dbdefinition High Version file version 1.0.2.v20110722 Highest Version gradle version 1.0.2.v201107221459 Highest Version Manifest Bundle-Version 1.0.2.v201107221459 High Version file name org.eclipse.datatools.connectivity.apache.derby.dbdefinition Medium
Published Vulnerabilities CVE-2005-4849 suppress
Apache Derby before 10.1.2.1 exposes the (1) user and (2) password attributes in cleartext via (a) the RDBNAM parameter of the ACCSEC command and (b) the output of the DatabaseMetaData.getURL function, which allows context-dependent attackers to obtain sensitive information. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions:
CVE-2009-4269 suppress
The password hash generation algorithm in the BUILTIN authentication functionality for Apache Derby before 10.6.1.0 performs a transformation that reduces the size of the set of inputs to SHA-1, which produces a small search space that makes it easier for local and possibly remote attackers to crack passwords by generating hash collisions, related to password substitution. Per https://issues.apache.org/jira/browse/DERBY-4483, the reported version affected is 10.5.3.0. Unable to determine if affected versions exist between 10.5.3.0 and 10.6.1.0 CWE-310 Cryptographic Issues
CVSSv2:
Base Score: LOW (2.1) Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions:
org.eclipse.datatools.enablement.oracle-1.0.0.v201107221506.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.oracle\1.0.0.v201107221506\5628f462cfa241fff7b11f1df4c21802f174dd08\org.eclipse.datatools.enablement.oracle-1.0.0.v201107221506.jarMD5: 4be65c4c38bee9128501d3169da945b2SHA1: 5628f462cfa241fff7b11f1df4c21802f174dd08SHA256: ce20db4c5983ddd01823f40943ab19582407658eacc006e6a2cfcf550e9ab96cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor file name org.eclipse.datatools.enablement.oracle High Vendor jar package name datatools Highest Vendor jar package name enablement Highest Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.oracle;singleton:=true Medium Vendor jar package name enablement Low Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest require-bundle org.eclipse.datatools.connectivity;bundle-version="[1.0.1,2.0.0)" Low Vendor jar package name datatools Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Product file name org.eclipse.datatools.enablement.oracle High Product jar package name datatools Highest Product jar package name enablement Highest Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.oracle;singleton:=true Medium Product jar package name enablement Low Product Manifest bundle-activationpolicy lazy Low Product gradle artifactid org.eclipse.datatools.enablement.oracle Highest Product Manifest require-bundle org.eclipse.datatools.connectivity;bundle-version="[1.0.1,2.0.0)" Low Product jar package name datatools Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product jar package name internal Low Version jar package name datatools Highest Version file version 1.0.0.v20110722 Highest Version jar package name eclipse Highest Version Manifest Bundle-Version 1.0.0.v201107221506 High Version gradle version 1.0.0.v201107221506 Highest Version file name org.eclipse.datatools.enablement.oracle Medium
org.apache.batik.util-1.6.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.batik.util\1.6.0\74aafd6361820f7e67474e78b16fd4365d1a58a\org.apache.batik.util-1.6.0.jarMD5: 3db4ec82c64ef8c985a818dc0fcde67eSHA1: 074aafd6361820f7e67474e78b16fd4365d1a58aSHA256: bfef3b67286b9f9213e9cb58cec25e5549e4e3db54332951466ae07931672a03Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname org.apache.batik.util Medium Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name batik Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Vendor jar package name apache Highest Vendor Manifest bundle-localization plugin Low Vendor jar package name util Low Vendor jar package name util Highest Vendor jar package name apache Low Vendor jar package name batik Highest Vendor Manifest require-bundle org.apache.batik.util.gui;bundle-version="[1.6.0,1.7.0)" Low Vendor file name org.apache.batik.util High Product Manifest bundle-symbolicname org.apache.batik.util Medium Product jar package name batik Low Product Manifest Bundle-Name %pluginName Medium Product jar package name version Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Product gradle artifactid org.apache.batik.util Highest Product jar package name apache Highest Product Manifest bundle-localization plugin Low Product jar package name util Low Product jar package name util Highest Product jar package name batik Highest Product Manifest require-bundle org.apache.batik.util.gui;bundle-version="[1.6.0,1.7.0)" Low Product file name org.apache.batik.util High Version jar package name version Highest Version jar package name apache Highest Version gradle version 1.6.0 Highest Version file version 1.6.0 Highest Version file name org.apache.batik.util Medium Version Manifest Bundle-Version 1.6.0.v201011041432 High Version jar package name util Highest Version jar package name batik Highest
Published Vulnerabilities CVE-2015-0250 suppress
XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-5662 suppress
In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (7.9) Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.3) Vector: /AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H References:
Vulnerable Software & Versions:
CVE-2018-8013 suppress
In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
org.eclipse.datatools.enablement.oracle.dbdefinition-1.0.103.v201206010214.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.oracle.dbdefinition\1.0.103.v201206010214\af90f9d09101fb165a260896477c01385b6c8fd1\org.eclipse.datatools.enablement.oracle.dbdefinition-1.0.103.v201206010214.jarMD5: f7cd9df4d5a76c851f3097996214862bSHA1: af90f9d09101fb165a260896477c01385b6c8fd1SHA256: f3c660eddac572a4dde0da2b604191d1fcb51338b270f6e66fbcbf18bf9d8abdReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor file name org.eclipse.datatools.enablement.oracle.dbdefinition High Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.oracle.dbdefinition; singleton:=true Medium Product file name org.eclipse.datatools.enablement.oracle.dbdefinition High Product Manifest Bundle-Name %pluginName Medium Product gradle artifactid org.eclipse.datatools.enablement.oracle.dbdefinition Highest Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.oracle.dbdefinition; singleton:=true Medium Version file name org.eclipse.datatools.enablement.oracle.dbdefinition Medium Version gradle version 1.0.103.v201206010214 Highest Version file version 1.0.103.v20120601 Highest Version Manifest Bundle-Version 1.0.103.v201206010214 High
org.apache.batik.xml-1.6.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.batik.xml\1.6.0\8b3fbec88190a39eae4de5088a1199f23526258e\org.apache.batik.xml-1.6.0.jarMD5: 4291f7898be4dcba99ba8dacfb8e9122SHA1: 8b3fbec88190a39eae4de5088a1199f23526258eSHA256: cb1534111a61351337954a883b71fd374757335ac0cc6479a7be043a216f61d3Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor file name org.apache.batik.xml High Vendor jar package name batik Low Vendor jar package name xml Low Vendor Manifest bundle-symbolicname org.apache.batik.xml Medium Vendor Manifest require-bundle org.apache.batik.util;bundle-version="[1.6.0,1.7.0)" Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Vendor jar package name apache Highest Vendor jar package name xml Highest Vendor Manifest bundle-localization plugin Low Vendor jar package name apache Low Vendor jar package name batik Highest Product file name org.apache.batik.xml High Product jar package name batik Low Product jar package name xml Low Product Manifest bundle-symbolicname org.apache.batik.xml Medium Product Manifest Bundle-Name %pluginName Medium Product Manifest require-bundle org.apache.batik.util;bundle-version="[1.6.0,1.7.0)" Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Product gradle artifactid org.apache.batik.xml Highest Product jar package name apache Highest Product jar package name xml Highest Product Manifest bundle-localization plugin Low Product jar package name batik Highest Version jar package name apache Highest Version gradle version 1.6.0 Highest Version file version 1.6.0 Highest Version file name org.apache.batik.xml Medium Version Manifest Bundle-Version 1.6.0.v201011041432 High Version jar package name batik Highest
Published Vulnerabilities CVE-2015-0250 suppress
XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-5662 suppress
In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (7.9) Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.3) Vector: /AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H References:
Vulnerable Software & Versions:
CVE-2018-8013 suppress
In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
org.apache.xml.serializer-2.7.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.xml.serializer\2.7.1\a8508e22414c8e12cdfdc42b25a7c7efa4004556\org.apache.xml.serializer-2.7.1.jarMD5: 6bfe11d68939f35a28c21d309835adc3SHA1: a8508e22414c8e12cdfdc42b25a7c7efa4004556SHA256: 14865b554bec2e890ca803c8229ccee8bd4e92d999f71f7f11eb70264c9256f5Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.2 Low Vendor Manifest bundle-symbolicname org.apache.xml.serializer Medium Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name serializer Low Vendor jar package name apache Highest Vendor jar package name xml Highest Vendor Manifest bundle-localization plugin Low Vendor jar package name apache Low Vendor file name org.apache.xml.serializer High Vendor jar package name xml Low Vendor jar package name serializer Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.2 Low Product Manifest bundle-symbolicname org.apache.xml.serializer Medium Product Manifest Bundle-Name %Bundle-Name.0 Medium Product jar package name serializer Low Product jar package name apache Highest Product gradle artifactid org.apache.xml.serializer Highest Product jar package name xml Highest Product Manifest bundle-localization plugin Low Product file name org.apache.xml.serializer High Product jar package name xml Low Product jar package name serializer Highest Version Manifest Bundle-Version 2.7.1.v201005080400 High Version file name org.apache.xml.serializer Medium Version gradle version 2.7.1 Highest Version file version 2.7.1 Highest
org.apache.xerces-2.9.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.xerces\2.9.0\615a1b724b88b81e8a040ec148fd25368f7b48e5\org.apache.xerces-2.9.0.jarMD5: 99108dc0a0b108c5f3651f97bdc22084SHA1: 615a1b724b88b81e8a040ec148fd25368f7b48e5SHA256: 6660dd2a1eb1abbc8d841b6e3d5805e6386ee3f555b8073c849c76b641280e28Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.2 Low Vendor Manifest bundle-symbolicname org.apache.xerces Medium Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor Manifest require-bundle system.bundle,javax.xml;bundle-version="[1.3.4,2.0.0)";visibility:=reexport,org.apache.xml.resolver;bundle-version="[1.2.0,2.0.0)";visibility:=reexport,org.apache.xml.serializer;bundle-version="[2.7.1,3.0.0)" Low Vendor jar package name apache Highest Vendor file name org.apache.xerces High Vendor Manifest bundle-localization plugin Low Vendor jar package name xerces Highest Vendor jar package name xerces Low Vendor jar package name apache Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.2 Low Product Manifest require-bundle system.bundle,javax.xml;bundle-version="[1.3.4,2.0.0)";visibility:=reexport,org.apache.xml.resolver;bundle-version="[1.2.0,2.0.0)";visibility:=reexport,org.apache.xml.serializer;bundle-version="[2.7.1,3.0.0)" Low Product gradle artifactid org.apache.xerces Highest Product jar package name serializer Highest Product Manifest Bundle-Name %Bundle-Name.0 Medium Product jar package name version Highest Product Manifest bundle-symbolicname org.apache.xerces Medium Product jar package name apache Highest Product file name org.apache.xerces High Product Manifest bundle-localization plugin Low Product jar package name xml Highest Product jar package name xerces Highest Product jar package name xerces Low Version jar package name version Highest Version file name org.apache.xerces Medium Version Manifest Bundle-Version 2.9.0.v201101211617 High Version jar package name apache Highest Version gradle version 2.9.0 Highest Version file version 2.9.0 Highest Version jar package name xml Highest Version jar package name serializer Highest
org.eclipse.datatools.modelbase.sql.query-1.1.4.v201212120619.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.modelbase.sql.query\1.1.4.v201212120619\663bfc41efd6030a37f7e6e7baf3b259606c1bcc\org.eclipse.datatools.modelbase.sql.query-1.1.4.v201212120619.jarMD5: c5bdb5c33253c78e9cf3fceb476357f2SHA1: 663bfc41efd6030a37f7e6e7baf3b259606c1bccSHA256: 891ad6f0a60bd99e1d67f15316ea96ac268e3de6730e3c07aaaadf96f2041a41Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name sql Highest Vendor jar package name datatools Highest Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)";visibility:=reexport Low Vendor jar package name modelbase Low Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor file name org.eclipse.datatools.modelbase.sql.query High Vendor Manifest bundle-localization plugin Low Vendor jar package name eclipse Highest Vendor Manifest bundle-symbolicname org.eclipse.datatools.modelbase.sql.query; singleton:=true Medium Vendor jar package name modelbase Highest Product jar package name sql Highest Product jar package name datatools Highest Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)";visibility:=reexport Low Product jar package name modelbase Low Product Manifest bundle-activationpolicy lazy Low Product gradle artifactid org.eclipse.datatools.modelbase.sql.query Highest Product jar package name datatools Low Product jar package name sql Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product file name org.eclipse.datatools.modelbase.sql.query High Product Manifest bundle-localization plugin Low Product jar package name eclipse Highest Product Manifest bundle-symbolicname org.eclipse.datatools.modelbase.sql.query; singleton:=true Medium Product jar package name modelbase Highest Version file version 1.1.4.v20121212 Highest Version Manifest Bundle-Version 1.1.4.v201212120619 High Version jar package name sql Highest Version jar package name datatools Highest Version jar package name eclipse Highest Version file name org.eclipse.datatools.modelbase.sql.query Medium Version jar package name modelbase Highest Version gradle version 1.1.4.v201212120619 Highest
org.eclipse.datatools.modelbase.dbdefinition-1.0.2.v201107221519.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.modelbase.dbdefinition\1.0.2.v201107221519\725b5a9cbd280b8e6c9a6fd32cbe44bf1aae10a3\org.eclipse.datatools.modelbase.dbdefinition-1.0.2.v201107221519.jarMD5: 8bf72752aec7975cbe3fc13a56137975SHA1: 725b5a9cbd280b8e6c9a6fd32cbe44bf1aae10a3SHA256: e0c0c3104f1f3249f23bdff035934641beeb4299dfc509f7c1d416cd14d4ef05Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor file name org.eclipse.datatools.modelbase.dbdefinition High Vendor jar package name datatools Highest Vendor jar package name modelbase Low Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor jar package name dbdefinition Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.modelbase.dbdefinition; singleton:=true Medium Vendor Manifest require-bundle org.eclipse.emf.ecore;bundle-version="[2.2.0,3.0.0)";visibility:=reexport,org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)" Low Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Vendor jar package name modelbase Highest Product file name org.eclipse.datatools.modelbase.dbdefinition High Product jar package name datatools Highest Product jar package name modelbase Low Product Manifest bundle-activationpolicy lazy Low Product jar package name datatools Low Product jar package name dbdefinition Highest Product Manifest Bundle-Name %pluginName Medium Product gradle artifactid org.eclipse.datatools.modelbase.dbdefinition Highest Product jar package name dbdefinition Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.eclipse.datatools.modelbase.dbdefinition; singleton:=true Medium Product Manifest require-bundle org.eclipse.emf.ecore;bundle-version="[2.2.0,3.0.0)";visibility:=reexport,org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)" Low Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Product jar package name modelbase Highest Version gradle version 1.0.2.v201107221519 Highest Version jar package name datatools Highest Version file version 1.0.2.v20110722 Highest Version Manifest Bundle-Version 1.0.2.v201107221519 High Version file name org.eclipse.datatools.modelbase.dbdefinition Medium Version jar package name eclipse Highest Version jar package name modelbase Highest
org.eclipse.datatools.enablement.mysql.dbdefinition-1.0.4.v201109022331.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.mysql.dbdefinition\1.0.4.v201109022331\7b1abc387591d4a9427bb13344243a220a5d751b\org.eclipse.datatools.enablement.mysql.dbdefinition-1.0.4.v201109022331.jarMD5: dfa223ea33f41fe22cf29c3e57248628SHA1: 7b1abc387591d4a9427bb13344243a220a5d751bSHA256: f07f63d2503f6c3fc8202d96d20153b932d6ca6e04a247d7d97524aa7b0f6bdbReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.mysql.dbdefinition; singleton:=true Medium Vendor file name org.eclipse.datatools.enablement.mysql.dbdefinition High Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.mysql.dbdefinition; singleton:=true Medium Product file name org.eclipse.datatools.enablement.mysql.dbdefinition High Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product Manifest bundle-activationpolicy lazy Low Product gradle artifactid org.eclipse.datatools.enablement.mysql.dbdefinition Highest Version file version 1.0.4.v20110902 Highest Version gradle version 1.0.4.v201109022331 Highest Version file name org.eclipse.datatools.enablement.mysql.dbdefinition Medium Version Manifest Bundle-Version 1.0.4.v201109022331 High
org.eclipse.orbit.mongodb-2.10.1.v20130422-1135.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.orbit.mongodb\2.10.1.v20130422-1135\98f0232dc80679a3f5c1effe15344dc7ceac98dc\org.eclipse.orbit.mongodb-2.10.1.v20130422-1135.jarMD5: aeb824a874797d3ce55dec345ab6d44cSHA1: 98f0232dc80679a3f5c1effe15344dc7ceac98dcSHA256: 0c6f13597556cd2e5bbf8b52c53c327664c5dea9bc1a061b0115f4744a49665eReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor file name org.eclipse.orbit.mongodb High Vendor jar package name mongodb Highest Vendor Manifest bundle-symbolicname org.eclipse.orbit.mongodb Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor jar package name mongodb Low Product gradle artifactid org.eclipse.orbit.mongodb Highest Product file name org.eclipse.orbit.mongodb High Product jar package name mongodb Highest Product Manifest bundle-symbolicname org.eclipse.orbit.mongodb Medium Product Manifest Bundle-Name %Bundle-Name Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Version gradle version 2.10.1.v20130422-1135 Highest Version Manifest Bundle-Version 2.10.1.v20130422-1135 High Version file name org.eclipse.orbit.mongodb Medium Version file version 2.10.1.v20130422 Highest
javax.wsdl-1.5.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\javax.wsdl\1.5.1\29ec6b1964b05d6ff9728226d2a1e61fab3ac95c\javax.wsdl-1.5.1.jarMD5: bf0c1e9a2431ee46940855f7c92628d8SHA1: 29ec6b1964b05d6ff9728226d2a1e61fab3ac95cSHA256: f175ab1184f620d48c32b7123ab6be86aa7f68e57eae7a22c9859cd51ffbbcc8Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name wsdl Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.2 Low Vendor Manifest bundle-symbolicname javax.wsdl Medium Vendor jar package name wsdl Low Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor file name javax.wsdl High Vendor Manifest specification-vendor IBM (Java Community Process) Low Vendor Manifest require-bundle org.apache.xerces;bundle-version="[2.8.0,3.0.0)";resolution:=optional Low Vendor jar package name ibm Low Vendor Manifest Implementation-Vendor IBM High Vendor jar package name javax Highest Vendor jar package name ibm Highest Vendor Manifest bundle-localization plugin Low Vendor jar package name extensions Low Product jar package name wsdl Highest Product Manifest bundle-requiredexecutionenvironment J2SE-1.2 Low Product Manifest bundle-symbolicname javax.wsdl Medium Product jar package name wsdl Low Product Manifest specification-title JWSDL Medium Product file name javax.wsdl High Product Manifest Implementation-Title WSDL4J High Product gradle artifactid javax.wsdl Highest Product Manifest require-bundle org.apache.xerces;bundle-version="[2.8.0,3.0.0)";resolution:=optional Low Product Manifest Bundle-Name %Bundle-Name.0 Medium Product jar package name javax Highest Product Manifest bundle-localization plugin Low Product jar package name extensions Low Version file version 1.5.1 Highest Version Manifest Implementation-Version 1.5.1 High
Tidy-1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\Tidy\1\63b1e38f4ca630dbac3d2072cda2a9336914d10c\Tidy-1.jarMD5: 00418be9ec69f7f9a2dda911a1e77eafSHA1: 63b1e38f4ca630dbac3d2072cda2a9336914d10cSHA256: 903b6a7c98f4b98e0e78216697b6c30bb2c1c93f23e279aec8f6b30694beef0aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name tidy Low Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor file name Tidy-1 High Vendor jar package name w3c Low Product jar package name tidy Low Product gradle artifactid Tidy Highest Product file name Tidy-1 High Version gradle version 1 Highest Version file name Tidy-1 Medium Version file version 1 Medium
org.eclipse.datatools.enablement.postgresql.dbdefinition-1.0.2.v201110070445.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.postgresql.dbdefinition\1.0.2.v201110070445\8021bc614192f060a880cc407aba8adcfea6fb7f\org.eclipse.datatools.enablement.postgresql.dbdefinition-1.0.2.v201110070445.jarMD5: 505940588e48631bd378b83030fa966eSHA1: 8021bc614192f060a880cc407aba8adcfea6fb7fSHA256: 15adafda270ea539d946c78034a20c88ffee09e0cb097d4b7c428e59df701b74Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.postgresql.dbdefinition; singleton:=true Medium Vendor Manifest eclipse-lazystart true Low Vendor file name org.eclipse.datatools.enablement.postgresql.dbdefinition High Vendor Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-localization plugin Low Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.postgresql.dbdefinition; singleton:=true Medium Product Manifest eclipse-lazystart true Low Product file name org.eclipse.datatools.enablement.postgresql.dbdefinition High Product Manifest bundle-activationpolicy lazy Low Product gradle artifactid org.eclipse.datatools.enablement.postgresql.dbdefinition Highest Version gradle version 1.0.2.v201110070445 Highest Version file version 1.0.2.v20111007 Highest Version Manifest Bundle-Version 1.0.2.v201110070445 High Version file name org.eclipse.datatools.enablement.postgresql.dbdefinition Medium
Published Vulnerabilities CVE-2007-2138 suppress
Untrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to "search_path settings." CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.0) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2010-0733 suppress
Integer overflow in src/backend/executor/nodeHash.c in PostgreSQL 8.4.1 and earlier, and 8.5 through 8.5alpha2, allows remote authenticated users to cause a denial of service (daemon crash) via a SELECT statement with many LEFT JOIN clauses, related to certain hashtable size calculations. CWE-189 Numeric Errors
CVSSv2:
Base Score: LOW (3.5) Vector: /AV:N/AC:M/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0060 suppress
PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 does not properly enforce the ADMIN OPTION restriction, which allows remote authenticated members of a role to add or remove arbitrary users to that role by calling the SET ROLE command before the associated GRANT command. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2014-0061 suppress
The validator functions for the procedural languages (PLs) in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to gain privileges via a function that is (1) defined in another language or (2) not allowed to be directly called by the user due to permissions. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0062 suppress
Race condition in the (1) CREATE INDEX and (2) unspecified ALTER TABLE commands in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allows remote authenticated users to create an unauthorized index or read portions of unauthorized tables by creating or deleting a table with the same name during the timing window. CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVSSv2:
Base Score: MEDIUM (4.9) Vector: /AV:N/AC:M/Au:S/C:P/I:P/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2014-0063 suppress
Multiple stack-based buffer overflows in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via vectors related to an incorrect MAXDATELEN constant and datetime values involving (1) intervals, (2) timestamps, or (3) timezones, a different vulnerability than CVE-2014-0065. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0064 suppress
Multiple integer overflows in the path_in and other unspecified functions in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to have unspecified impact and attack vectors, which trigger a buffer overflow. NOTE: this identifier has been SPLIT due to different affected versions; use CVE-2014-2669 for the hstore vector. CWE-189 Numeric Errors
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0065 suppress
Multiple buffer overflows in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to have unspecified impact and attack vectors, a different vulnerability than CVE-2014-0063. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0066 suppress
The chkpass extension in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 does not properly check the return value of the crypt library function, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via unspecified vectors. CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (4.0) Vector: /AV:N/AC:L/Au:S/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2014-0067 suppress
The "make check" command for the test suites in PostgreSQL 9.3.3 and earlier does not properly invoke initdb to specify the authentication requirements for a database cluster to be used for the tests, which allows local users to gain privileges by leveraging access to this cluster. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: MEDIUM (4.6) Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2015-3165 suppress
Double free vulnerability in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 allows remote attackers to cause a denial of service (crash) by closing an SSL session at a time when the authentication timeout will expire during the session shutdown sequence. <a href="http://cwe.mitre.org/data/definitions/415.html">CWE-415: Double Free</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2015-5288 suppress
The crypt function in contrib/pgcrypto in PostgreSQL before 9.0.23, 9.1.x before 9.1.19, 9.2.x before 9.2.14, 9.3.x before 9.3.10, and 9.4.x before 9.4.5 allows attackers to cause a denial of service (server crash) or read arbitrary server memory via a "too-short" salt. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2015-5289 suppress
Multiple stack-based buffer overflows in json parsing in PostgreSQL before 9.3.x before 9.3.10 and 9.4.x before 9.4.5 allow attackers to cause a denial of service (server crash) via unspecified vectors, which are not properly handled in (1) json or (2) jsonb values. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2016-0766 suppress
PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before 9.5.1 does not properly restrict access to unspecified custom configuration settings (GUCS) for PL/Java, which allows attackers to gain privileges via unspecified vectors. CWE-264 Permissions, Privileges, and Access Controls
CVSSv2:
Base Score: HIGH (9.0) Vector: /AV:N/AC:L/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (8.8) Vector: /AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2016-0768 suppress
PostgreSQL PL/Java after 9.0 does not honor access controls on large objects. CWE-284 Improper Access Control
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions:
CVE-2016-0773 suppress
PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before 9.5.1 allows remote attackers to cause a denial of service (infinite loop or buffer overflow and crash) via a large Unicode character range in a regular expression. CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2016-5423 suppress
PostgreSQL before 9.1.23, 9.2.x before 9.2.18, 9.3.x before 9.3.14, 9.4.x before 9.4.9, and 9.5.x before 9.5.4 allow remote authenticated users to cause a denial of service (NULL pointer dereference and server crash), obtain sensitive memory information, or possibly execute arbitrary code via (1) a CASE expression within the test value subexpression of another CASE or (2) inlining of an SQL function that implements the equality operator used for a CASE expression involving values of different types. CWE-476 NULL Pointer Dereference
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (8.3) Vector: /AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2016-5424 suppress
PostgreSQL before 9.1.23, 9.2.x before 9.2.18, 9.3.x before 9.3.14, 9.4.x before 9.4.9, and 9.5.x before 9.5.4 might allow remote authenticated users with the CREATEDB or CREATEROLE role to gain superuser privileges via a (1) " (double quote), (2) \ (backslash), (3) carriage return, or (4) newline character in a (a) database or (b) role name that is mishandled during an administrative operation. CWE-94 Improper Control of Generation of Code ('Code Injection')
CVSSv2:
Base Score: MEDIUM (4.6) Vector: /AV:N/AC:H/Au:S/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (7.1) Vector: /AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2016-7048 suppress
The interactive installer in PostgreSQL before 9.3.15, 9.4.x before 9.4.10, and 9.5.x before 9.5.5 might allow remote attackers to execute arbitrary code by leveraging use of HTTP to download software. CWE-284 Improper Access Control
CVSSv2:
Base Score: HIGH (9.3) Vector: /AV:N/AC:M/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (8.1) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2017-14798 suppress
A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root. CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVSSv2:
Base Score: MEDIUM (6.9) Vector: /AV:L/AC:M/Au:N/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.0) Vector: /AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions:
CVE-2017-7484 suppress
It was found that some selectivity estimation functions in PostgreSQL before 9.2.21, 9.3.x before 9.3.17, 9.4.x before 9.4.12, 9.5.x before 9.5.7, and 9.6.x before 9.6.3 did not check user privileges before providing information from pg_statistic, possibly leaking information. An unprivileged attacker could use this flaw to steal some information from tables they are otherwise not allowed to access. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions: (show all )
CVE-2018-1115 suppress
postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation. NVD-CWE-noinfo
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: CRITICAL (9.1) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H References:
Vulnerable Software & Versions: (show all )
org.w3c.css.sac-1.3.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.w3c.css.sac\1.3.0\8dfb0e08c19f3b47290096d27ab71ed4f2a5000a\org.w3c.css.sac-1.3.0.jarMD5: 5e7f05aba6c35250a6f0345a5f9c8ca0SHA1: 8dfb0e08c19f3b47290096d27ab71ed4f2a5000aSHA256: 2acffb2dc60f1ab65fd9f1b7cc5324cc5108f00fd4e3080350d73f5dba71c09bReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name css Low Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name css Highest Vendor jar package name sac Low Vendor jar package name w3c Highest Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-symbolicname org.w3c.css.sac Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.3,CDC-1.0/Foundation-1.0 Low Vendor file name org.w3c.css.sac High Vendor jar package name sac Highest Vendor jar package name w3c Low Product Manifest Bundle-Name %pluginName Medium Product jar package name css Low Product jar package name css Highest Product jar package name sac Low Product jar package name w3c Highest Product Manifest bundle-localization plugin Low Product Manifest bundle-symbolicname org.w3c.css.sac Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.3,CDC-1.0/Foundation-1.0 Low Product gradle artifactid org.w3c.css.sac Highest Product file name org.w3c.css.sac High Product jar package name sac Highest Version Manifest Bundle-Version 1.3.0.v200805290154 High Version file version 1.3.0 Highest Version gradle version 1.3.0 Highest Version file name org.w3c.css.sac Medium
org.eclipse.datatools.enablement.msft.sqlserver-1.0.2.v201212120617.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.enablement.msft.sqlserver\1.0.2.v201212120617\bff9658c0858cea81b373f1488274a1d9d200cc6\org.eclipse.datatools.enablement.msft.sqlserver-1.0.2.v201212120617.jarMD5: 17b87437049e6d36e46af23c8e4faac8SHA1: bff9658c0858cea81b373f1488274a1d9d200cc6SHA256: daa6aca3bb34b44e98835c1397a0ab43be90d9828519d1559b0ada250b913a49Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[1.0.0,2.0.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[1.0.1,2.0.0)",org.eclipse.datatools.connectivity;bundle-version="[1.0.1,2.0.0)" Low Vendor jar package name datatools Highest Vendor jar package name enablement Highest Vendor jar package name enablement Low Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor file name org.eclipse.datatools.enablement.msft.sqlserver High Vendor jar package name datatools Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.enablement.msft.sqlserver;singleton:=true Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor jar package name msft Highest Vendor Manifest bundle-localization plugin Low Vendor jar package name eclipse Highest Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.2.0,4.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[1.0.0,2.0.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[1.0.1,2.0.0)",org.eclipse.datatools.connectivity;bundle-version="[1.0.1,2.0.0)" Low Product jar package name datatools Highest Product jar package name enablement Highest Product jar package name enablement Low Product Manifest bundle-activationpolicy lazy Low Product file name org.eclipse.datatools.enablement.msft.sqlserver High Product jar package name msft Low Product jar package name datatools Low Product Manifest bundle-symbolicname org.eclipse.datatools.enablement.msft.sqlserver;singleton:=true Medium Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product gradle artifactid org.eclipse.datatools.enablement.msft.sqlserver Highest Product jar package name msft Highest Product Manifest bundle-localization plugin Low Product jar package name eclipse Highest Version file version 1.0.2.v20121212 Highest Version jar package name datatools Highest Version Manifest Bundle-Version 1.0.2.v201212120617 High Version gradle version 1.0.2.v201212120617 Highest Version jar package name eclipse Highest Version file name org.eclipse.datatools.enablement.msft.sqlserver Medium
flute-1.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.milyn\flute\1.3\b7d59dc172005598b55699b1a75605b13c14f1fd\flute-1.3.jarMD5: 2f2e13cd3523c545dd1c4617b373692cSHA1: b7d59dc172005598b55699b1a75605b13c14f1fdSHA256: 36d1457d0b8fc2d5b602eadc20a1abec80e6a1c88d7c282b4d232d1ee60610c7Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.milyn Highest Vendor jar package name parser Low Vendor file name flute High Vendor jar package name flute Low Vendor jar package name w3c Low Product jar package name parser Low Product file name flute High Product jar package name selectors Low Product jar package name flute Low Product gradle artifactid flute Highest Version file version 1.3 Highest Version gradle version 1.3 Highest Version file name flute Medium
org.eclipse.datatools.connectivity.apache.derby-1.0.103.v201212070447.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.connectivity.apache.derby\1.0.103.v201212070447\2257789d5761585d498d13bb2269c180c970f28d\org.eclipse.datatools.connectivity.apache.derby-1.0.103.v201212070447.jarMD5: b9aeb8aeaa0809e9dc4a15388ec82d8fSHA1: 2257789d5761585d498d13bb2269c180c970f28dSHA256: 2c3922c9c7a4c5127f422b0cc63bbb5832beac227266cb5798ef44b3aa610bcaReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name connectivity Low Vendor jar package name connectivity Highest Vendor jar package name datatools Highest Vendor file name org.eclipse.datatools.connectivity.apache.derby High Vendor jar package name eclipse Low Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name datatools Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.connectivity.apache.derby;singleton:=true Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor jar package name apache Highest Vendor Manifest require-bundle org.eclipse.emf.ecore;bundle-version="[2.2.0,3.0.0)",org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.core.resources;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.modelbase.dbdefinition;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[0.9.1,1.5.0)",org.eclipse.datatools.modelbase.derby;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.connectivity;bundle-version="[1.2.2,2.0.0)" Low Vendor Manifest bundle-localization plugin Low Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Product jar package name connectivity Low Product jar package name connectivity Highest Product jar package name datatools Highest Product file name org.eclipse.datatools.connectivity.apache.derby High Product Manifest bundle-activationpolicy lazy Low Product jar package name datatools Low Product Manifest Bundle-Name %pluginName Medium Product Manifest bundle-symbolicname org.eclipse.datatools.connectivity.apache.derby;singleton:=true Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product jar package name apache Highest Product Manifest require-bundle org.eclipse.emf.ecore;bundle-version="[2.2.0,3.0.0)",org.eclipse.core.runtime;bundle-version="[3.2.0,4.0.0)",org.eclipse.core.resources;bundle-version="[3.2.0,4.0.0)",org.eclipse.datatools.modelbase.dbdefinition;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.modelbase.sql;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.connectivity.sqm.core;bundle-version="[0.9.1,1.5.0)",org.eclipse.datatools.modelbase.derby;bundle-version="[0.9.0,1.5.0)",org.eclipse.datatools.connectivity;bundle-version="[1.2.2,2.0.0)" Low Product Manifest bundle-localization plugin Low Product Manifest eclipse-lazystart true Low Product gradle artifactid org.eclipse.datatools.connectivity.apache.derby Highest Product jar package name eclipse Highest Product jar package name apache Low Version file version 1.0.103.v20121207 Highest Version jar package name connectivity Highest Version Manifest Bundle-Version 1.0.103.v201212070447 High Version jar package name datatools Highest Version file name org.eclipse.datatools.connectivity.apache.derby Medium Version jar package name eclipse Highest Version gradle version 1.0.103.v201212070447 Highest
Published Vulnerabilities CVE-2005-4849 suppress
Apache Derby before 10.1.2.1 exposes the (1) user and (2) password attributes in cleartext via (a) the RDBNAM parameter of the ACCSEC command and (b) the output of the DatabaseMetaData.getURL function, which allows context-dependent attackers to obtain sensitive information. CWE-200 Information Exposure
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions:
CVE-2009-4269 suppress
The password hash generation algorithm in the BUILTIN authentication functionality for Apache Derby before 10.6.1.0 performs a transformation that reduces the size of the set of inputs to SHA-1, which produces a small search space that makes it easier for local and possibly remote attackers to crack passwords by generating hash collisions, related to password substitution. Per https://issues.apache.org/jira/browse/DERBY-4483, the reported version affected is 10.5.3.0. Unable to determine if affected versions exist between 10.5.3.0 and 10.6.1.0 CWE-310 Cryptographic Issues
CVSSv2:
Base Score: LOW (2.1) Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:N References:
Vulnerable Software & Versions:
org.eclipse.datatools.connectivity.console.profile-1.0.10.v201109250955.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.datatools.connectivity.console.profile\1.0.10.v201109250955\2c338e35fc23603cea9ebaf5177a0c042f38eea1\org.eclipse.datatools.connectivity.console.profile-1.0.10.v201109250955.jarMD5: 9b8e7f6c69a0bf165645503775af9154SHA1: 2c338e35fc23603cea9ebaf5177a0c042f38eea1SHA256: 58b381c667266c82b6a8b20b21ef23ca8e7ca9613cb0025c87db292a887d92ffReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime Highest Vendor jar package name connectivity Low Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.3.0,4.0.0)",org.eclipse.datatools.connectivity;bundle-version="[1.2.4,2.0.0)",org.eclipse.datatools.connectivity.oda;bundle-version="[3.1.2,4.0.0)" Low Vendor jar package name connectivity Highest Vendor jar package name datatools Highest Vendor jar package name eclipse Low Vendor Manifest bundle-symbolicname org.eclipse.datatools.connectivity.console.profile;singleton:=true Medium Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name console Highest Vendor jar package name datatools Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-localization plugin Low Vendor file name org.eclipse.datatools.connectivity.console.profile High Vendor Manifest eclipse-lazystart true Low Vendor jar package name eclipse Highest Product jar package name connectivity Low Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.3.0,4.0.0)",org.eclipse.datatools.connectivity;bundle-version="[1.2.4,2.0.0)",org.eclipse.datatools.connectivity.oda;bundle-version="[3.1.2,4.0.0)" Low Product jar package name connectivity Highest Product jar package name datatools Highest Product gradle artifactid org.eclipse.datatools.connectivity.console.profile Highest Product Manifest bundle-symbolicname org.eclipse.datatools.connectivity.console.profile;singleton:=true Medium Product Manifest bundle-activationpolicy lazy Low Product jar package name console Highest Product Manifest Bundle-Name %plugin.name Medium Product jar package name datatools Low Product jar package name console Low Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-localization plugin Low Product file name org.eclipse.datatools.connectivity.console.profile High Product Manifest eclipse-lazystart true Low Product jar package name eclipse Highest Version file name org.eclipse.datatools.connectivity.console.profile Medium Version gradle version 1.0.10.v201109250955 Highest Version jar package name connectivity Highest Version jar package name datatools Highest Version jar package name eclipse Highest Version file version 1.0.10.v20110925 Highest Version Manifest Bundle-Version 1.0.10.v201109250955 High
org.apache.commons.codec-1.3.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.commons.codec\1.3.0\72c73f3729b4ca49dac8691fb5adb194e8595799\org.apache.commons.codec-1.3.0.jarMD5: e411b9d204b1a91d62b830a86e1f44ffSHA1: 72c73f3729b4ca49dac8691fb5adb194e8595799SHA256: 47dc744368dc7a4cde2be1e9d9e744ec014dca27ff7a23722da12db10e67419eReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-requiredexecutionenvironment CDC-1.0/Foundation-1.0,J2SE-1.3 Low Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name commons Highest Vendor Manifest bundle-symbolicname org.apache.commons.codec Medium Vendor jar package name apache Highest Vendor jar package name codec Low Vendor Manifest bundle-localization plugin Low Vendor jar package name codec Highest Vendor file name org.apache.commons.codec High Vendor jar package name apache Low Vendor jar package name commons Low Product Manifest Bundle-Name %bundleName Medium Product Manifest bundle-requiredexecutionenvironment CDC-1.0/Foundation-1.0,J2SE-1.3 Low Product jar package name commons Highest Product Manifest bundle-symbolicname org.apache.commons.codec Medium Product jar package name apache Highest Product jar package name codec Low Product Manifest bundle-localization plugin Low Product gradle artifactid org.apache.commons.codec Highest Product jar package name codec Highest Product file name org.apache.commons.codec High Product jar package name commons Low Version file name org.apache.commons.codec Medium Version file version 1.3.0 Highest Version Manifest Bundle-Version 1.3.0.v201101211617 High Version gradle version 1.3.0 Highest
com.lowagie.text-2.1.7.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\com.lowagie.text\2.1.7\18d4c7c2014447eacfd00c65c717b3cfc422407b\com.lowagie.text-2.1.7.jarMD5: af7c1521ab58701d3a0cadc29ef3d15aSHA1: 18d4c7c2014447eacfd00c65c717b3cfc422407bSHA256: 46701d9aa111f855f742a1544930a7dcbb453d7e400c2509b89fa6fb6aaa6563Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-symbolicname com.lowagie.text Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Vendor jar package name lowagie Low Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name text Highest Vendor jar package name pdf Low Vendor file name com.lowagie.text High Vendor Manifest bundle-localization plugin Low Vendor jar package name lowagie Highest Vendor jar package name text Low Product Manifest Bundle-Name %bundleName Medium Product Manifest bundle-symbolicname com.lowagie.text Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low Product jar package name text Highest Product jar package name pdf Low Product file name com.lowagie.text High Product Manifest bundle-localization plugin Low Product jar package name lowagie Highest Product gradle artifactid com.lowagie.text Highest Product jar package name text Low Version file name com.lowagie.text Medium Version Manifest Bundle-Version 2.1.7.v201004222200 High Version gradle version 2.1.7 Highest Version file version 2.1.7 Highest
org.apache.batik.bridge-1.6.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime.3_7_1\org.apache.batik.bridge\1.6.0\e2db6eb9029356884f123a60e9b72a51919e9a6f\org.apache.batik.bridge-1.6.0.jarMD5: e0136e6d36f5140dfea96ff1f3fea441SHA1: e2db6eb9029356884f123a60e9b72a51919e9a6fSHA256: d185ce93c3db5d12be433d740b4157750d9319dd2154303bff2d2b05ae2aaa07Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.eclipse.birt.runtime.3_7_1 Highest Vendor jar package name batik Low Vendor jar package name bridge Highest Vendor file name org.apache.batik.bridge High Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Vendor Manifest bundle-symbolicname org.apache.batik.bridge Medium Vendor jar package name apache Highest Vendor Manifest require-bundle org.apache.batik.css;bundle-version="[1.6.0,1.7.0)",org.apache.batik.dom;bundle-version="[1.6.0,1.7.0)",org.apache.batik.dom.svg;bundle-version="[1.6.0,1.7.0)",org.apache.batik.ext.awt;bundle-version="[1.6.0,1.7.0)",org.apache.batik.parser;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util.gui;bundle-version="[1.6.0,1.7.0)",org.apache.batik.xml;bundle-version="[1.6.0,1.7.0)",org.w3c.dom.svg;bundle-version="[1.1.0,1.3.0)" Low Vendor Manifest bundle-localization plugin Low Vendor jar package name apache Low Vendor jar package name batik Highest Vendor jar package name bridge Low Product jar package name batik Low Product jar package name bridge Highest Product gradle artifactid org.apache.batik.bridge Highest Product Manifest Bundle-Name %pluginName Medium Product file name org.apache.batik.bridge High Product Manifest bundle-requiredexecutionenvironment J2SE-1.3 Low Product Manifest bundle-symbolicname org.apache.batik.bridge Medium Product jar package name apache Highest Product Manifest require-bundle org.apache.batik.css;bundle-version="[1.6.0,1.7.0)",org.apache.batik.dom;bundle-version="[1.6.0,1.7.0)",org.apache.batik.dom.svg;bundle-version="[1.6.0,1.7.0)",org.apache.batik.ext.awt;bundle-version="[1.6.0,1.7.0)",org.apache.batik.parser;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util;bundle-version="[1.6.0,1.7.0)",org.apache.batik.util.gui;bundle-version="[1.6.0,1.7.0)",org.apache.batik.xml;bundle-version="[1.6.0,1.7.0)",org.w3c.dom.svg;bundle-version="[1.1.0,1.3.0)" Low Product Manifest bundle-localization plugin Low Product jar package name batik Highest Product jar package name bridge Low Version jar package name apache Highest Version gradle version 1.6.0 Highest Version file version 1.6.0 Highest Version file name org.apache.batik.bridge Medium Version Manifest Bundle-Version 1.6.0.v201011041432 High Version jar package name batik Highest
Published Vulnerabilities CVE-2015-0250 suppress
XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a> NVD-CWE-Other
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2017-5662 suppress
In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv2:
Base Score: HIGH (7.9) Vector: /AV:N/AC:M/Au:S/C:C/I:C/A:C CVSSv3:
Base Score: HIGH (7.3) Vector: /AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H References:
Vulnerable Software & Versions:
CVE-2018-8013 suppress
In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
aopalliance-1.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\aopalliance\aopalliance\1.0\235ba8b489512805ac13a8f9ea77a1ca5ebe3e8\aopalliance-1.0.jarMD5: 04177054e180d09e3998808efa0401c7SHA1: 0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8SHA256: 0addec670fedcd3f113c5c8091d783280d23f75e3acb841b61a9cdb079376a08Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid aopalliance Highest Vendor jar package name intercept Low Vendor file name aopalliance High Vendor jar package name aopalliance Low Product gradle artifactid aopalliance Highest Product jar package name intercept Low Product file name aopalliance High Version file version 1.0 Highest Version gradle version 1.0 Highest Version file name aopalliance Medium
person-directory-api-1.5.0-RC5.jarDescription:
Provides a general interface for accessing attributes for a person. File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jasig.service\person-directory-api\1.5.0-RC5\a2f4804d335d3cfe6a4bb3407dcf9fb88d396700\person-directory-api-1.5.0-RC5.jarMD5: 342160c7a8e7d47a934fc442503f219bSHA1: a2f4804d335d3cfe6a4bb3407dcf9fb88d396700SHA256: 60c893580cf801c6e5281d209ea53bfde23e1f3f036557610ecd16f2bc96ca70Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.jasig.service Highest Vendor Manifest Implementation-Vendor-Id org.jasig.service Medium Vendor file name person-directory-api High Vendor pom groupid jasig.service Highest Vendor pom parent-artifactid person-directory-parent Low Vendor jar package name jasig Highest Vendor Manifest Implementation-Vendor Jasig High Vendor pom parent-groupid org.jasig.service Medium Vendor pom name Person Directory API High Vendor pom artifactid person-directory-api Low Vendor Manifest specification-vendor Jasig Low Product pom artifactid person-directory-api Highest Product Manifest specification-title Person Directory API Medium Product pom groupid jasig.service Low Product pom parent-groupid org.jasig.service Low Product file name person-directory-api High Product jar package name jasig Highest Product pom parent-artifactid person-directory-parent Medium Product pom name Person Directory API High Product gradle artifactid person-directory-api Highest Product Manifest Implementation-Title Person Directory API High Version Manifest Implementation-Version 1.5.0-RC5 High Version gradle version 1.5.0-RC5 Highest Version pom version 1.5.0-RC5 Highest
ejb3-persistence-1.0.1.GA.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.hibernate\ejb3-persistence\1.0.1.GA\f502b2c96c95e087435c79d3d6c9aa85bb1154bc\ejb3-persistence-1.0.1.GA.jarMD5: d46c8f0555d95027269259dd04f6b10cSHA1: f502b2c96c95e087435c79d3d6c9aa85bb1154bcSHA256: ebbc32c12fd77af31e1617d68ea7c25500a4f2f6b043b7d56b714af09f25450dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor gradle groupid org.hibernate Highest Vendor Manifest Implementation-Vendor hibernate.org High Vendor jar package name persistence Low Vendor file name ejb3-persistence High Vendor jar package name javax Low Product gradle artifactid ejb3-persistence Highest Product jar package name persistence Low Product Manifest specification-title EJB 3.0 Medium Product Manifest Implementation-Title EJB High Product file name ejb3-persistence High Version gradle version 1.0.1.GA Highest Version file name ejb3-persistence Medium Version file version 1.0.1 Highest Version Manifest Implementation-Version 3.0 Final Release (1.0.1.GA) March 14 2008 High
aspectjrt-1.5.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\aspectj\aspectjrt\1.5.3\80e9fde0223721baefb5df5f251888cc2456ed6\aspectjrt-1.5.3.jarMD5: 6b097361bf7d1643bba896eb6b9ff156SHA1: 080e9fde0223721baefb5df5f251888cc2456ed6SHA256: 6d0c5989e80a7554dc339798c45a9534db2720f3a02f5191005a6367b5c262e5Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name aspectj Low Vendor jar package name aspectj Highest Vendor file name aspectjrt High Vendor manifest: org/aspectj/lang/ Implementation-Vendor aspectj.org Medium Vendor gradle groupid aspectj Highest Vendor jar package name lang Low Product manifest: org/aspectj/lang/ Implementation-Title org.aspectj.tools Medium Product manifest: org/aspectj/lang/ Specification-Title AspectJ Runtime Classes Medium Product jar package name aspectj Highest Product file name aspectjrt High Product jar package name runtime Highest Product jar package name reflect Low Product gradle artifactid aspectjrt Highest Product jar package name lang Low Version manifest: org/aspectj/lang/ Implementation-Version 1.5.3 Medium Version file version 1.5.3 Highest Version file name aspectjrt Medium Version gradle version 1.5.3 Highest
ognl-2.6.9.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\ognl\ognl\2.6.9\fad9692184899994e977b647998f9fa4a9cfec35\ognl-2.6.9.jarMD5: fb4d30eab3ed221ada77479685d608c2SHA1: fad9692184899994e977b647998f9fa4a9cfec35SHA256: 4d80ca195e46590604a969314edd317b67f65f1dc87518de54326fc341823b76Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name ognl Low Vendor gradle groupid ognl Highest Vendor file name ognl High Product gradle artifactid ognl Highest Product file name ognl High Product Manifest Implementation-Title OGNL High Product jar package name ognl Highest Version Manifest Implementation-Version 2.6.9 High Version file version 2.6.9 Highest
Published Vulnerabilities CVE-2016-3093 suppress
Apache Struts 2.0.0 through 2.3.24.1 does not properly cache method references when used with OGNL before 3.0.12, which allows remote attackers to cause a denial of service (block access to a web site) via unspecified vectors. CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (5.3) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L References:
Vulnerable Software & Versions: (show all )
jakarta.activation-api-1.2.1.jarDescription:
JavaBeans Activation Framework API jar License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\jakarta.activation\jakarta.activation-api\1.2.1\562a587face36ec7eff2db7f2fc95425c6602bc1\jakarta.activation-api-1.2.1.jar
MD5: 9b647398add993324d3d9e5effa6005a
SHA1: 562a587face36ec7eff2db7f2fc95425c6602bc1
SHA256: 8b0a0f52fa8b05c5431921a063ed866efaa41dadf2e3a7ee3e1961f2b0d9645b
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest automatic-module-name jakarta.activation Medium Vendor pom name JavaBeans Activation Framework API jar High Vendor gradle groupid jakarta.activation Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest extension-name jakarta.activation Medium Vendor pom parent-groupid com.sun.activation Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom parent-artifactid all Low Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor file name jakarta.activation-api High Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor jar package name activation Highest Vendor Manifest bundle-symbolicname jakarta.activation-api Medium Vendor pom groupid jakarta.activation Highest Vendor pom artifactid jakarta.activation-api Low Product Manifest automatic-module-name jakarta.activation Medium Product pom parent-artifactid all Medium Product pom name JavaBeans Activation Framework API jar High Product Manifest Bundle-Name JavaBeans Activation Framework API jar Medium Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest extension-name jakarta.activation Medium Product pom parent-groupid com.sun.activation Low Product Manifest Implementation-Title jakarta.activation.jakarta.activation-api High Product file name jakarta.activation-api High Product pom groupid jakarta.activation Low Product jar package name activation Highest Product Manifest bundle-symbolicname jakarta.activation-api Medium Product pom artifactid jakarta.activation-api Highest Product gradle artifactid jakarta.activation-api Highest Product Manifest specification-title jakarta.activation.jakarta.activation-api Medium Version gradle version 1.2.1 Highest Version Manifest Implementation-Version 1.2.1 High Version Manifest Bundle-Version 1.2.1 High Version pom version 1.2.1 Highest Version file version 1.2.1 Highest
xsom-2.3.2.jarDescription:
XML Schema Object Model (XSOM) is a Java library that allows applications to easily parse XML Schema
documents and inspect information in them. It is expected to be useful for applications that need to take XML
Schema as an input.
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.glassfish.jaxb\xsom\2.3.2\157dc2bf479c524d63a214e8fe9888f45a667db\xsom-2.3.2.jarMD5: 69490072151ce34b84c8d0990a931c6dSHA1: 0157dc2bf479c524d63a214e8fe9888f45a667dbSHA256: 598196320e56138f78895c9bbc3055983d25b76814f072dfcb836f8cc4437c73Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name sun Low Vendor gradle groupid org.glassfish.jaxb Highest Vendor pom groupid glassfish.jaxb Highest Vendor pom name XSOM High Vendor jar package name xml Low Vendor jar package name xsom Highest Vendor pom artifactid xsom Low Vendor jar package name xsom Low Vendor file name xsom High Vendor pom parent-artifactid project Low Vendor jar package name xml Highest Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor jar (hint) package name oracle Low Product jar package name impl Low Product pom groupid glassfish.jaxb Low Product pom parent-artifactid project Medium Product pom name XSOM High Product jar package name xml Low Product jar package name xsom Highest Product jar package name xsom Low Product pom artifactid xsom Highest Product file name xsom High Product jar package name xml Highest Product gradle artifactid xsom Highest Product pom parent-groupid org.eclipse.ee4j Low Version pom version 2.3.2 Highest Version gradle version 2.3.2 Highest Version file version 2.3.2 Highest Version pom parent-version 2.3.2 Low
codemodel-2.3.2.jarDescription:
The core functionality of the CodeModel java source code generation library File Path: Z:\Gradle\caches\modules-2\files-2.1\org.glassfish.jaxb\codemodel\2.3.2\143b70e564189b3f71a2e7f02d6bb8c6b16b5632\codemodel-2.3.2.jarMD5: 8651b4954656d27a3408ffc38f041060SHA1: 143b70e564189b3f71a2e7f02d6bb8c6b16b5632SHA256: 8a89a76dffb491a3b2bcfcb6e8d9fb2e30ec0c36629a033f90c93182799af773Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name sun Low Vendor gradle groupid org.glassfish.jaxb Highest Vendor jar package name sun Highest Vendor pom groupid glassfish.jaxb Highest Vendor file name codemodel High Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom parent-artifactid jaxb-codemodel-parent Low Vendor pom artifactid codemodel Low Vendor jar package name codemodel Highest Vendor jar package name codemodel Low Vendor jar (hint) package name oracle Highest Vendor jar (hint) package name oracle Low Vendor pom name Codemodel Core High Product pom groupid glassfish.jaxb Low Product jar package name codemodel Highest Product jar package name codemodel Low Product jar package name sun Highest Product pom parent-artifactid jaxb-codemodel-parent Medium Product file name codemodel High Product pom parent-groupid com.sun.xml.bind.mvn Low Product gradle artifactid codemodel Highest Product pom artifactid codemodel Highest Product pom name Codemodel Core High Version pom version 2.3.2 Highest Version gradle version 2.3.2 Highest Version file version 2.3.2 Highest
rngom-2.3.2.jarDescription:
RNGOM is a RelaxNG Object model library (XSOM for RelaxNG).
File Path: Z:\Gradle\caches\modules-2\files-2.1\com.sun.xml.bind.external\rngom\2.3.2\6b8c5d0984c31a01d98290cee4ab9bde13536431\rngom-2.3.2.jarMD5: 16cae2e80f24e2cf10ad6b5d95114ae0SHA1: 6b8c5d0984c31a01d98290cee4ab9bde13536431SHA256: 02165b9f0020160873f13e29e243b02e5c578792f9d1f2367fbadfcf8374fc78Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid rngom Low Vendor pom groupid sun.xml.bind.external Highest Vendor file name rngom High Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor jar package name xml Highest Vendor pom parent-artifactid jaxb-external-parent Low Vendor pom name RNGOM High Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor gradle groupid com.sun.xml.bind.external Highest Vendor jar package name rngom Highest Product pom artifactid rngom Highest Product pom groupid sun.xml.bind.external Low Product file name rngom High Product jar package name sun Highest Product Manifest Implementation-Title RNGOM High Product jar package name xml Highest Product gradle artifactid rngom Highest Product pom parent-groupid com.sun.xml.bind.mvn Low Product pom name RNGOM High Product pom parent-artifactid jaxb-external-parent Medium Product jar package name rngom Highest Version pom version 2.3.2 Highest Version gradle version 2.3.2 Highest Version file version 2.3.2 Highest
dtd-parser-1.4.1.jarDescription:
SAX-like API for parsing XML DTDs. License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: Z:\Gradle\caches\modules-2\files-2.1\com.sun.xml.dtd-parser\dtd-parser\1.4.1\c5957db3100f10d1604141ae1545e59e774da2e6\dtd-parser-1.4.1.jar
MD5: 888996ba7078ccac5d93b19b28605ca7
SHA1: c5957db3100f10d1604141ae1545e59e774da2e6
SHA256: 7d02cf299162ed207df82a02079d1d9ac4569d34146b4c3ddc7f1de8f9711d46
Referenced In Projects/Scopes: ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name dtd-parser High Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor jar package name sun Highest Vendor pom artifactid dtd-parser Low Vendor Manifest Implementation-Vendor-Id com.sun.xml.dtd-parser Medium Vendor pom url eclipse-ee4j/jaxb-dtd-parser Highest Vendor pom groupid sun.xml.dtd-parser Highest Vendor pom name DTD Parser High Vendor gradle groupid com.sun.xml.dtd-parser Highest Vendor Manifest implementation-url https://github.com/eclipse-ee4j/jaxb-dtd-parser Low Vendor pom parent-artifactid project Low Vendor jar (hint) package name oracle Highest Vendor jar package name xml Highest Vendor Manifest implementation-build-id 1.4.1 - 1.4.1-RELEASE-6311975df010749c45208d306443e5384b80a5e4, 2018-12-28T12:17:18+0000 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor Manifest bundle-symbolicname com.sun.xml.dtd-parser Medium Product file name dtd-parser High Product pom groupid sun.xml.dtd-parser Low Product Manifest Implementation-Title DTD Parser High Product Manifest bundle-docurl https://www.eclipse.org Low Product jar package name sun Highest Product pom parent-artifactid project Medium Product pom url eclipse-ee4j/jaxb-dtd-parser High Product gradle artifactid dtd-parser Highest Product pom name DTD Parser High Product Manifest implementation-url https://github.com/eclipse-ee4j/jaxb-dtd-parser Low Product jar package name xml Highest Product Manifest implementation-build-id 1.4.1 - 1.4.1-RELEASE-6311975df010749c45208d306443e5384b80a5e4, 2018-12-28T12:17:18+0000 Low Product pom artifactid dtd-parser Highest Product Manifest bundle-symbolicname com.sun.xml.dtd-parser Medium Product Manifest Bundle-Name DTD Parser Medium Product pom parent-groupid org.eclipse.ee4j Low Version Manifest Bundle-Version 1.4.1 High Version Manifest Implementation-Version 1.4.1 High Version pom parent-version 1.4.1 Low Version file version 1.4.1 Highest Version gradle version 1.4.1 Highest Version Manifest implementation-build-id 1.4.1 Low Version pom version 1.4.1 Highest
relaxng-datatype-2.3.2.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\com.sun.xml.bind.external\relaxng-datatype\2.3.2\d202e2c8bdd0a5286490260e311f0df1955f4dbf\relaxng-datatype-2.3.2.jarMD5: 0ebc89465bebcaedb3d97ed959b45fa8SHA1: d202e2c8bdd0a5286490260e311f0df1955f4dbfSHA256: 6a746e2e38eb08b755e1a6b1badc3ab99c1fce81159c1687974da868714a82f5Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name sun Low Vendor jar package name rngdatatype Low Vendor pom groupid sun.xml.bind.external Highest Vendor jar package name sun Highest Vendor pom artifactid relaxng-datatype Low Vendor pom name RelaxNG Datatype High Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor jar package name datatype Highest Vendor file name relaxng-datatype High Vendor jar (hint) package name oracle Highest Vendor pom parent-artifactid jaxb-external-parent Low Vendor jar (hint) package name oracle Low Vendor gradle groupid com.sun.xml.bind.external Highest Vendor jar package name tools Low Product jar package name rngdatatype Low Product pom groupid sun.xml.bind.external Low Product jar package name sun Highest Product pom artifactid relaxng-datatype Highest Product pom parent-groupid com.sun.xml.bind.mvn Low Product pom name RelaxNG Datatype High Product gradle artifactid relaxng-datatype Highest Product jar package name datatype Highest Product file name relaxng-datatype High Product pom parent-artifactid jaxb-external-parent Medium Product jar package name helpers Low Product jar package name tools Low Version pom version 2.3.2 Highest Version gradle version 2.3.2 Highest Version file version 2.3.2 Highest
jta-1.0.1B.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\javax.transaction\jta\1.0.1B\3dd157a4f4fe115ac5d165d6c21463d0ce9e3c7b\jta-1.0.1B.jarMD5: c6e3e528816227b97f6b21f709641f8fSHA1: 3dd157a4f4fe115ac5d165d6c21463d0ce9e3c7bSHA256: 5bc89d0a1caecd25e9323144624fd26df4326c84da8658f08f5cc588ee25cca9Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid javax.transaction Highest Vendor file name jta High Vendor jar package name javax Low Vendor jar package name transaction Low Product file name jta High Product gradle artifactid jta Highest Product jar package name transaction Low Version gradle version 1.0.1B Highest Version file name jta Medium Version file version 1.0.1b Highest
asm-attrs-1.5.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\asm\asm-attrs\1.5.3\911ca40cdb527969ee47dc6f782425d94a36b510\asm-attrs-1.5.3.jarMD5: 2f222ca7499ed5bc49fe25a1182c59f7SHA1: 911ca40cdb527969ee47dc6f782425d94a36b510SHA256: d505db8910020875a67f6c04b5cf41a2109717d339012a0550e33069aed10a0aReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name asm Low Vendor jar package name objectweb Low Vendor Manifest Implementation-Vendor France Telecom R&D High Vendor gradle groupid asm Highest Vendor file name asm-attrs High Vendor jar package name attrs Low Product jar package name asm Low Product gradle artifactid asm-attrs Highest Product jar package name asm Highest Product Manifest Implementation-Title ASM Attribute classes High Product file name asm-attrs High Product jar package name attrs Low Version file version 1.5.3 Highest Version Manifest Implementation-Version 1.5.3 High
dom4j-1.6.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\dom4j\dom4j\1.6.1\5d3ccc056b6f056dbf0dddfdf43894b9065a8f94\dom4j-1.6.1.jarMD5: 4d8f51d3fe3900efc6e395be48030d6dSHA1: 5d3ccc056b6f056dbf0dddfdf43894b9065a8f94SHA256: 593552ffea3c5823c6602478b5002a7c525fd904a3c44f1abe4065c22edfac73Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name dom4j High Vendor Manifest extension-name dom4j Medium Vendor jar package name dom4j Highest Vendor Manifest Implementation-Vendor MetaStuff Ltd. High Vendor jar package name dom4j Low Vendor Manifest specification-vendor MetaStuff Ltd. Low Vendor gradle groupid dom4j Highest Product gradle artifactid dom4j Highest Product file name dom4j High Product Manifest extension-name dom4j Medium Product Manifest Implementation-Title org.dom4j High Product jar package name dom4j Highest Product Manifest specification-title dom4j : XML framework for Java Medium Version file version 1.6.1 Highest Version Manifest Implementation-Version 1.6.1 High
Published Vulnerabilities CVE-2018-1000632 suppress
dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later. CWE-91 XML Injection (aka Blind XPath Injection)
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N References:
Vulnerable Software & Versions: (show all )
antlr-2.7.6.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\antlr\antlr\2.7.6\cf4f67dae5df4f9932ae7810f4548ef3e14dd35e\antlr-2.7.6.jarMD5: 97c6bb68108a3d68094eab0f67157962SHA1: cf4f67dae5df4f9932ae7810f4548ef3e14dd35eSHA256: df74f330d36526ff9e717731fd855152fcff51618f0b5785d0049022f89d568bReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid antlr Highest Vendor file name antlr High Vendor jar package name antlr Low Product gradle artifactid antlr Highest Product file name antlr High Version file version 2.7.6 Highest Version gradle version 2.7.6 Highest Version file name antlr Medium
cglib-2.1_3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\cglib\cglib\2.1_3\d3851e366b9fe8b7d8215de0f9eb980b359d8de0\cglib-2.1_3.jarMD5: ce1dce4a5f6865fb88d4c7c2728b78edSHA1: d3851e366b9fe8b7d8215de0f9eb980b359d8de0SHA256: 125c9c791d00618a0025a8132c4ba2da05fbcbe14d6c85aecf2a4039c096ac13Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name net Low Vendor jar package name cglib Low Vendor file name cglib High Vendor jar package name sf Low Vendor gradle groupid cglib Highest Product jar package name cglib Low Product file name cglib High Product gradle artifactid cglib Highest Product jar package name sf Low Version file version 2.1.3 Highest Version gradle version 2.1_3 Highest Version file name cglib Medium
asm-1.5.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\asm\asm\1.5.3\63a2715c39c9e97f88fe371d4441a1b3493d74f9\asm-1.5.3.jarMD5: ea4119d1471fc3c1af6b216815bd666cSHA1: 63a2715c39c9e97f88fe371d4441a1b3493d74f9SHA256: c9c59bc40d0f3947c79dcd8d04a61d363f9764ce8208fdd1e3d88d38f7849582Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name asm Low Vendor jar package name objectweb Low Vendor Manifest Implementation-Vendor France Telecom R&D High Vendor file name asm High Vendor gradle groupid asm Highest Product jar package name asm Low Product jar package name asm Highest Product gradle artifactid asm Highest Product file name asm High Product Manifest Implementation-Title ASM High Version file version 1.5.3 Highest Version Manifest Implementation-Version 1.5.3 High
stax-api-1.0-2.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\javax.xml.stream\stax-api\1.0-2\d6337b0de8b25e53e81b922352fbea9f9f57ba0b\stax-api-1.0-2.jarMD5: 7d18b63063580284c3f5734081fdc99fSHA1: d6337b0de8b25e53e81b922352fbea9f9f57ba0bSHA256: e8c70ebd76f982c9582a82ef82cf6ce14a7d58a4a4dca5cb7b7fc988c80089b7Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name stax-api High Vendor jar package name stream Low Vendor jar package name javax Low Vendor jar package name xml Low Vendor gradle groupid javax.xml.stream Highest Product file name stax-api High Product jar package name stream Low Product jar package name xml Low Product gradle artifactid stax-api Highest Version file name stax-api Medium Version gradle version 1.0-2 Highest Version file version 1.0.2 Highest
barcode4j-fop-ext-2.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\net.sf.barcode4j\barcode4j-fop-ext\2.1\38749ed6e6412628c45d5ba344a0ab796e6807f9\barcode4j-fop-ext-2.1.jarMD5: c78625e84ca0fd2853cf327505d99396SHA1: 38749ed6e6412628c45d5ba344a0ab796e6807f9SHA256: b2b219886d8f99ee2f11adbf908711c8de17479621d85b55cbf453248975c726Referenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name barcode4j Low Vendor Manifest Implementation-Vendor The Barcode4J Project High Vendor jar package name image Low Vendor Manifest implementation-url http://barcode4j.sourceforge.net Low Vendor jar package name krysalis Low Vendor jar package name barcode4j Highest Vendor file name barcode4j-fop-ext High Vendor gradle groupid net.sf.barcode4j Highest Product jar package name barcode4j Low Product gradle artifactid barcode4j-fop-ext Highest Product jar package name image Low Product Manifest implementation-url http://barcode4j.sourceforge.net Low Product jar package name loader Low Product jar package name barcode4j Highest Product file name barcode4j-fop-ext High Product Manifest Implementation-Title Barcode4J Library High Version Manifest Implementation-Version 2.1.0 High Version file version 2.1 Highest
barcode4j-2.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\net.sf.barcode4j\barcode4j\2.1\4b38b2219c0d522fcea8238493f2ea3e238ef529\barcode4j-2.1.jarMD5: 4fc30cdb7b1abaf1ce08f26b0666e351SHA1: 4b38b2219c0d522fcea8238493f2ea3e238ef529SHA256: eb7252cc41a1539bcd018348e9f60e0942872bdaa49c58051e656a6be94969fbReferenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name impl Low Vendor jar package name barcode4j Low Vendor Manifest Implementation-Vendor The Barcode4J Project High Vendor Manifest bundle-symbolicname org.krysalis.barcode4j Medium Vendor jar package name krysalis Highest Vendor Manifest bundle-docurl http://barcode4j.sourceforge.net Low Vendor file name barcode4j High Vendor Manifest implementation-url http://barcode4j.sourceforge.net Low Vendor jar package name krysalis Low Vendor jar package name barcode4j Highest Vendor gradle groupid net.sf.barcode4j Highest Product jar package name impl Low Product jar package name barcode4j Low Product Manifest bundle-symbolicname org.krysalis.barcode4j Medium Product jar package name krysalis Highest Product Manifest bundle-docurl http://barcode4j.sourceforge.net Low Product gradle artifactid barcode4j Highest Product file name barcode4j High Product Manifest Bundle-Name Barcode4J Medium Product Manifest implementation-url http://barcode4j.sourceforge.net Low Product jar package name barcode4j Highest Product Manifest Implementation-Title Barcode4J Library High Version Manifest Implementation-Version 2.1.0 High Version file version 2.1 Highest
axis2-transport-http-1.7.9.jarDescription:
This inclues all the available transports in Axis2 File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.axis2\axis2-transport-http\1.7.9\55057a4120e941a5fd315f051e5455b60f993bcd\axis2-transport-http-1.7.9.jarMD5: 3a097451ae01f6c5cea9984370a9bd7bSHA1: 55057a4120e941a5fd315f051e5455b60f993bcdSHA256: d6973c707a817ed78a292dacf75846e72542338994d7f5160d7648f94015a1fdReferenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid axis2 Low Vendor jar package name http Highest Vendor jar package name axis2 Highest Vendor file name axis2-transport-http High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name transport Highest Vendor gradle groupid org.apache.axis2 Highest Vendor pom artifactid axis2-transport-http Low Vendor pom groupid apache.axis2 Highest Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.axis2 Medium Vendor Manifest Implementation-Vendor-Id org.apache.axis2 Medium Vendor pom name Apache Axis2 - Transport - HTTP High Vendor pom url http://axis.apache.org/axis2/java/core/ Highest Product pom parent-groupid org.apache.axis2 Low Product pom artifactid axis2-transport-http Highest Product jar package name http Highest Product jar package name axis2 Highest Product file name axis2-transport-http High Product pom parent-artifactid axis2 Medium Product gradle artifactid axis2-transport-http Highest Product pom url http://axis.apache.org/axis2/java/core/ Medium Product Manifest Implementation-Title Apache Axis2 - Transport - HTTP High Product jar package name transport Highest Product jar package name apache Highest Product pom groupid apache.axis2 Low Product pom name Apache Axis2 - Transport - HTTP High Product Manifest specification-title Apache Axis2 - Transport - HTTP Medium Version file version 1.7.9 Highest Version pom version 1.7.9 Highest Version Manifest Implementation-Version 1.7.9 High Version gradle version 1.7.9 Highest
axis2-transport-local-1.7.9.jarDescription:
This inclues all the available transports in Axis2 License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.axis2\axis2-transport-local\1.7.9\6d55cee0f49ce05eea8597b9762ba7ada85ab67f\axis2-transport-local-1.7.9.jar
MD5: b615a4466a58aca3eeec985ae86b8ee3
SHA1: 6d55cee0f49ce05eea8597b9762ba7ada85ab67f
SHA256: d339a4c8c008134b824ffc2a2ccb2b84c599e6cccf144d3151744565fbfaacff
Referenced In Projects/Scopes: ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name axis2-transport-local High Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor pom parent-artifactid axis2 Low Vendor jar package name axis2 Highest Vendor jar package name local Highest Vendor pom name Apache Axis2 - Transport - Local High Vendor Manifest bundle-symbolicname axis2-transport-local Medium Vendor jar package name transport Highest Vendor gradle groupid org.apache.axis2 Highest Vendor pom artifactid axis2-transport-local Low Vendor pom groupid apache.axis2 Highest Vendor jar package name apache Highest Vendor pom parent-groupid org.apache.axis2 Medium Vendor pom url http://axis.apache.org/axis2/java/core/ Highest Product file name axis2-transport-local High Product Manifest bundle-docurl https://www.apache.org/ Low Product pom artifactid axis2-transport-local Highest Product pom parent-groupid org.apache.axis2 Low Product jar package name axis2 Highest Product jar package name local Highest Product pom parent-artifactid axis2 Medium Product pom name Apache Axis2 - Transport - Local High Product pom url http://axis.apache.org/axis2/java/core/ Medium Product Manifest bundle-symbolicname axis2-transport-local Medium Product jar package name transport Highest Product Manifest Bundle-Name axis2-transport-local Medium Product gradle artifactid axis2-transport-local Highest Product jar package name apache Highest Product pom groupid apache.axis2 Low Version file version 1.7.9 Highest Version pom version 1.7.9 Highest Version gradle version 1.7.9 Highest Version Manifest Bundle-Version 1.7.9 High
log4j-1.2-api-2.12.1.jarDescription:
The Apache Log4j 1.x Compatibility API License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.logging.log4j\log4j-1.2-api\2.12.1\ee0862319f2822b96ec9fb452c121b76100f1b51\log4j-1.2-api-2.12.1.jar
MD5: 199cbb4af0e377e99c0bd2532779af0a
SHA1: ee0862319f2822b96ec9fb452c121b76100f1b51
SHA256: fcabb16eefa98c4979be307f769a2aaf40ca68ffdaae9a5f36e52df063caf7c0
Referenced In Projects/Scopes: ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid log4j-1.2-api Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom parent-groupid org.apache.logging.log4j Medium Vendor pom name Apache Log4j 1.x Compatibility API High Vendor gradle groupid org.apache.logging.log4j Highest Vendor file name log4j-1.2-api-2.12.1 High Vendor pom groupid apache.logging.log4j Highest Vendor jar package name apache Highest Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.1.2-api Medium Vendor jar package name log4j Highest Vendor pom parent-artifactid log4j Low Vendor Manifest log4jreleasekey B3D8E1BA Low Product Manifest Bundle-Name Apache Log4j 1.x Compatibility API Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product jar package name filter Highest Product pom artifactid log4j-1.2-api Highest Product pom name Apache Log4j 1.x Compatibility API High Product file name log4j-1.2-api-2.12.1 High Product pom groupid apache.logging.log4j Low Product jar package name apache Highest Product Manifest log4jreleasemanager Ralph Goers Low Product gradle artifactid log4j-1.2-api Highest Product Manifest bundle-symbolicname org.apache.logging.log4j.1.2-api Medium Product pom parent-groupid org.apache.logging.log4j Low Product jar package name log4j Highest Product pom parent-artifactid log4j Medium Product Manifest log4jreleasekey B3D8E1BA Low Version Manifest Bundle-Version 2.12.1 High Version gradle version 2.12.1 Highest Version pom version 2.12.1 Highest Version Manifest log4jreleaseversion 2.12.1 Medium
log4j-slf4j-impl-2.12.1.jarDescription:
The Apache Log4j SLF4J API binding to Log4j 2 Core License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.logging.log4j\log4j-slf4j-impl\2.12.1\14973e22497adaf0196d481fb99c5dc2a0b58d41\log4j-slf4j-impl-2.12.1.jar
MD5: fda2a7e20c14eb8020c965509b8d9443
SHA1: 14973e22497adaf0196d481fb99c5dc2a0b58d41
SHA256: 3d9620afc3cd58527a182b70e7c111b7289046989c0d04a50e46b0ec31dc138a
Referenced In Projects/Scopes: ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name log4j-slf4j-impl High Vendor jar package name logging Highest Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom parent-groupid org.apache.logging.log4j Medium Vendor pom artifactid log4j-slf4j-impl Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-slf4j-impl/ Low Vendor gradle groupid org.apache.logging.log4j Highest Vendor jar package name impl Highest Vendor Manifest bundle-symbolicname org.apache.logging.log4j.slf4j-impl Medium Vendor pom name Apache Log4j SLF4J Binding High Vendor jar package name slf4j Highest Vendor Manifest Implementation-Vendor-Id org.apache.logging.log4j Medium Vendor pom groupid apache.logging.log4j Highest Vendor jar package name apache Highest Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor pom parent-artifactid log4j Low Vendor Manifest log4jreleasekey B3D8E1BA Low Product file name log4j-slf4j-impl High Product jar package name logging Highest Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product Manifest specification-title Apache Log4j SLF4J Binding Medium Product Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-slf4j-impl/ Low Product gradle artifactid log4j-slf4j-impl Highest Product jar package name impl Highest Product pom artifactid log4j-slf4j-impl Highest Product Manifest bundle-symbolicname org.apache.logging.log4j.slf4j-impl Medium Product pom name Apache Log4j SLF4J Binding High Product jar package name slf4j Highest Product pom groupid apache.logging.log4j Low Product jar package name apache Highest Product Manifest log4jreleasemanager Ralph Goers Low Product Manifest Bundle-Name Apache Log4j SLF4J Binding Medium Product pom parent-groupid org.apache.logging.log4j Low Product pom parent-artifactid log4j Medium Product Manifest Implementation-Title Apache Log4j SLF4J Binding High Product Manifest log4jreleasekey B3D8E1BA Low Version Manifest Implementation-Version 2.12.1 High Version Manifest Bundle-Version 2.12.1 High Version gradle version 2.12.1 Highest Version pom version 2.12.1 Highest Version file version 2.12.1 Highest Version Manifest log4jreleaseversion 2.12.1 Medium
log4j-core-2.12.1.jarDescription:
The Apache Log4j Implementation License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.logging.log4j\log4j-core\2.12.1\4382e93136c06bfb34ddfa0bb8a9fb4ea2f3df59\log4j-core-2.12.1.jar
MD5: 0138ba1c191d5c754fd0e3c3a61c0307
SHA1: 4382e93136c06bfb34ddfa0bb8a9fb4ea2f3df59
SHA256: 885e31a14fc71cb4849e93564d26a221c685a789379ef63cb2d082cedf3c2235
Referenced In Projects/Scopes: ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name org Highest Vendor jar package name logging Highest Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom parent-groupid org.apache.logging.log4j Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest automatic-module-name org.apache.logging.log4j.core Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.logging.log4j Highest Vendor Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-core/ Low Vendor Manifest Implementation-Vendor-Id org.apache.logging.log4j Medium Vendor pom groupid apache.logging.log4j Highest Vendor pom name Apache Log4j Core High Vendor jar package name core Highest Vendor pom artifactid log4j-core Low Vendor jar package name apache Highest Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor file name log4j-core High Vendor Manifest bundle-symbolicname org.apache.logging.log4j.core Medium Vendor jar package name log4j Highest Vendor pom parent-artifactid log4j Low Vendor Manifest multi-release true Low Vendor Manifest log4jreleasekey B3D8E1BA Low Product jar package name org Highest Product jar package name logging Highest Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product gradle artifactid log4j-core Highest Product Manifest automatic-module-name org.apache.logging.log4j.core Medium Product pom artifactid log4j-core Highest Product Manifest Implementation-Title Apache Log4j Core High Product Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-core/ Low Product Manifest Bundle-Name Apache Log4j Core Medium Product pom name Apache Log4j Core High Product jar package name core Highest Product Manifest specification-title Apache Log4j Core Medium Product pom groupid apache.logging.log4j Low Product jar package name apache Highest Product Manifest log4jreleasemanager Ralph Goers Low Product file name log4j-core High Product Manifest bundle-symbolicname org.apache.logging.log4j.core Medium Product pom parent-groupid org.apache.logging.log4j Low Product jar package name log4j Highest Product pom parent-artifactid log4j Medium Product Manifest multi-release true Low Product Manifest log4jreleasekey B3D8E1BA Low Version Manifest Implementation-Version 2.12.1 High Version Manifest Bundle-Version 2.12.1 High Version gradle version 2.12.1 Highest Version pom version 2.12.1 Highest Version file version 2.12.1 Highest Version Manifest log4jreleaseversion 2.12.1 Medium
log4j-jul-2.12.1.jarDescription:
The Apache Log4j implementation of java.util.logging License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.logging.log4j\log4j-jul\2.12.1\53e1e17d922749d2e1e172cdbd954732ac49d8b0\log4j-jul-2.12.1.jar
MD5: 52b6e2325c4f4a63cd9003d80a2bf6fc
SHA1: 53e1e17d922749d2e1e172cdbd954732ac49d8b0
SHA256: 28e533725bd406f127511b7a55fdd4f5da75b48609655c23f6a28f8d2a0f032e
Referenced In Projects/Scopes: ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name Apache Log4j JUL Adapter High Vendor jar package name logging Highest Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom parent-groupid org.apache.logging.log4j Medium Vendor file name log4j-jul High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor gradle groupid org.apache.logging.log4j Highest Vendor pom artifactid log4j-jul Low Vendor Manifest automatic-module-name org.apache.logging.log4j.jul Medium Vendor Manifest Implementation-Vendor-Id org.apache.logging.log4j Medium Vendor pom groupid apache.logging.log4j Highest Vendor jar package name jul Highest Vendor jar package name apache Highest Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.jul Medium Vendor jar package name log4j Highest Vendor pom parent-artifactid log4j Low Vendor Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-jul/ Low Vendor Manifest log4jreleasekey B3D8E1BA Low Product pom name Apache Log4j JUL Adapter High Product jar package name logging Highest Product Manifest Bundle-Name Apache Log4j JUL Adapter Medium Product Manifest specification-title Apache Log4j JUL Adapter Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product gradle artifactid log4j-jul Highest Product file name log4j-jul High Product Manifest automatic-module-name org.apache.logging.log4j.jul Medium Product jar package name jul Highest Product pom groupid apache.logging.log4j Low Product jar package name apache Highest Product Manifest log4jreleasemanager Ralph Goers Low Product pom artifactid log4j-jul Highest Product Manifest bundle-symbolicname org.apache.logging.log4j.jul Medium Product pom parent-groupid org.apache.logging.log4j Low Product jar package name log4j Highest Product pom parent-artifactid log4j Medium Product Manifest Implementation-Title Apache Log4j JUL Adapter High Product Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-jul/ Low Product Manifest log4jreleasekey B3D8E1BA Low Version Manifest Implementation-Version 2.12.1 High Version Manifest Bundle-Version 2.12.1 High Version gradle version 2.12.1 Highest Version pom version 2.12.1 Highest Version file version 2.12.1 Highest Version Manifest log4jreleaseversion 2.12.1 Medium
javax.xml.soap-api-1.4.0.jarDescription:
SAAJ API License:
CDDL + GPLv2 with classpath exception: https://github.com/javaee/javax.xml.soap/blob/master/LICENSE File Path: Z:\Gradle\caches\modules-2\files-2.1\javax.xml.soap\javax.xml.soap-api\1.4.0\667ef2eee594ca7e05a1cbe0b37a428f7b57778f\javax.xml.soap-api-1.4.0.jar
MD5: fb8bbe2cdda8ff7bd945fcb9f0f6b61c
SHA1: 667ef2eee594ca7e05a1cbe0b37a428f7b57778f
SHA256: 141374e33be99768611a2d42b9d33571a0c5b9763beca9c2dc90900d8cc8f767
Referenced In Projects/Scopes: ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-artifactid jvnet-parent Low Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor file name javax.xml.soap-api High Vendor gradle groupid javax.xml.soap Highest Vendor pom (hint) organization name sun High Vendor pom url https://javaee.github.io/javaee-spec/ Highest Vendor pom parent-groupid net.java Medium Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor pom groupid javax.xml.soap Highest Vendor pom organization url http://www.oracle.com Medium Vendor pom name ${api.package} API High Vendor jar package name javax Highest Vendor Manifest specification-vendor Oracle Corporation Low Vendor Manifest Implementation-Vendor Oracle High Vendor jar package name xml Highest Vendor Manifest (hint) Implementation-Vendor sun High Vendor Manifest bundle-symbolicname javax.xml.soap-api Medium Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest extension-name javax.xml.soap Medium Vendor pom artifactid javax.xml.soap-api Low Vendor pom organization name Oracle High Vendor jar package name soap Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom url https://javaee.github.io/javaee-spec/ Medium Product file name javax.xml.soap-api High Product pom organization url http://www.oracle.com Low Product pom parent-artifactid jvnet-parent Medium Product Manifest Bundle-Name javax.xml.soap API Medium Product pom organization name Oracle Low Product Manifest bundle-docurl http://www.oracle.com Low Product pom name ${api.package} API High Product pom groupid javax.xml.soap Low Product pom parent-groupid net.java Low Product jar package name javax Highest Product jar package name xml Highest Product Manifest bundle-symbolicname javax.xml.soap-api Medium Product pom artifactid javax.xml.soap-api Highest Product Manifest extension-name javax.xml.soap Medium Product jar package name soap Highest Product gradle artifactid javax.xml.soap-api Highest Version pom version 1.4.0 Highest Version pom parent-version 1.4.0 Low Version Manifest Implementation-Version 1.4.0 High Version file version 1.4.0 Highest Version gradle version 1.4.0 Highest Version Manifest Bundle-Version 1.4.0 High
juel-spi-2.2.7.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\de.odysseus.juel\juel-spi\2.2.7\ca146332a93720784f24a5a24bb71c6d545133bd\juel-spi-2.2.7.jarMD5: a4df3c8482a97ae937081b7d0ab407bbSHA1: ca146332a93720784f24a5a24bb71c6d545133bdSHA256: f0cc5802b0dd365aa7dae785359f18928a2eb46c178665bb000dffc6d5d9842bReferenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name juel-spi High Vendor gradle groupid de.odysseus.juel Highest Vendor Manifest specification-vendor Sun Microsystems Inc. Low Vendor Manifest Implementation-Vendor-Id de.odysseus Medium Vendor Manifest Implementation-Vendor Odysseus Software GmbH High Product file name juel-spi High Product gradle artifactid juel-spi Highest Product Manifest Implementation-Title JUEL High Product Manifest specification-title Expression Language Medium Version file version 2.2.7 Highest Version Manifest Implementation-Version 2.2.7 High
derby-10.14.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.derby\derby\10.14.2.0\7efad40ef52fbb1f08142f07a83b42d29e47d8ce\derby-10.14.2.0.jarMD5: 3ddcc1d435344d39d0122dbc2f39a746SHA1: 7efad40ef52fbb1f08142f07a83b42d29e47d8ceSHA256: 2c40eb581e5221ab33c7c796979b49ce404e7e393357c58f7bcdb30a09efca72Referenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name impl Low Vendor gradle groupid org.apache.derby Highest Vendor file name derby High Vendor Manifest bundle-symbolicname derby Medium Vendor jar package name derby Highest Vendor jar package name derby Low Vendor jar package name apache Low Product jar package name impl Low Product file name derby High Product gradle artifactid derby Highest Product Manifest bundle-symbolicname derby Medium Product jar package name apache Highest Product jar package name derby Highest Product Manifest Bundle-Name Apache Derby 10.14 Medium Product jar package name derby Low Version file version 10.14.2.0 Highest Version Manifest Bundle-Version 10.14.2000000.1828579 High Version gradle version 10.14.2.0 Highest Version file name derby Medium
geronimo-jaxrpc_1.1_spec-1.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.geronimo.specs\geronimo-jaxrpc_1.1_spec\1.1\b0b1d499b5c7f53ed65fa1aadd6cfaf743480e1b\geronimo-jaxrpc_1.1_spec-1.1.jarMD5: ee8d28584b602a03da5f9b4c068b2d53SHA1: b0b1d499b5c7f53ed65fa1aadd6cfaf743480e1bSHA256: 5a92b4fcf9f6b76172c5aabd1178cdb312d773454ae9e853b1bc0ca11ba70064Referenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor gradle groupid org.apache.geronimo.specs Highest Vendor pom groupid apache.geronimo.specs Highest Vendor jar package name rpc Low Vendor pom artifactid geronimo-jaxrpc_1.1_spec Low Vendor file name geronimo-jaxrpc_1.1_spec-1.1 High Vendor pom parent-groupid org.apache.geronimo.specs Medium Vendor pom parent-artifactid specs Low Vendor pom name JAXRPC 1.1 High Vendor jar package name javax Low Vendor jar package name xml Low Product pom parent-groupid org.apache.geronimo.specs Low Product jar package name rpc Low Product pom groupid apache.geronimo.specs Low Product file name geronimo-jaxrpc_1.1_spec-1.1 High Product gradle artifactid geronimo-jaxrpc_1.1_spec Highest Product pom artifactid geronimo-jaxrpc_1.1_spec Highest Product pom name JAXRPC 1.1 High Product jar package name xml Low Product pom parent-artifactid specs Medium Version pom version 1.1 Highest Version gradle version 1.1 Highest Version pom parent-version 1.1 Low
batik-all-1.8pre-r1084380.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.codeartisans.thirdparties.swing\batik-all\1.8pre-r1084380\2898c85b844ad4db731d8dbd7bac395bece5bead\batik-all-1.8pre-r1084380.jarMD5: 6b971c2c943d0d398744774c3df092bcSHA1: 2898c85b844ad4db731d8dbd7bac395bece5beadSHA256: 089598db76376f1c74249c458fdc4973200d41d9aee51f14741ff335cbedcef3Referenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name batik Low Vendor jar package name apache Highest Vendor Manifest Implementation-Vendor The Apache Software Foundation (http://xmlgraphics.apache.org/batik/) High Vendor file name batik-all High Vendor jar package name apache Low Vendor jar package name batik Highest Vendor gradle groupid org.codeartisans.thirdparties.swing Highest Product jar package name batik Low Product Manifest Implementation-Title Batik all-in-one JAR High Product gradle artifactid batik-all Highest Product file name batik-all High Product jar package name batik Highest Version Manifest build-id 20110625-122453-CEST Medium Version Manifest Implementation-Version 1.8pre+r1084380 High Version gradle version 1.8pre-r1084380 Highest Version file version 1.8pre Highest Version file name batik-all Medium
jackson-databind-2.9.9.3.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\com.fasterxml.jackson.core\jackson-databind\2.9.9.3\68ddd453458765757fd3ffca9437f9a42d91003e\jackson-databind-2.9.9.3.jar
MD5: 4b960b1790dd5292d5eb605e482aa4a7
SHA1: 68ddd453458765757fd3ffca9437f9a42d91003e
SHA256: 5e5b577397531280728ea32a7fdcbefa8187eb84ec0d3d3cae35a0d6350792ba
Referenced In Projects/Scopes: ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-databind Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Vendor pom parent-artifactid jackson-base Low Vendor Manifest bundle-docurl http://github.com/FasterXML/jackson Low Vendor pom groupid fasterxml.jackson.core Highest Vendor file name jackson-databind High Vendor Manifest implementation-build-date 2019-08-06 01:41:39+0000 Low Vendor pom name jackson-databind High Vendor gradle groupid com.fasterxml.jackson.core Highest Vendor jar package name databind Highest Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest automatic-module-name com.fasterxml.jackson.databind Medium Vendor Manifest specification-vendor FasterXML Low Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor pom url http://github.com/FasterXML/jackson Highest Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest Implementation-Vendor FasterXML High Product pom groupid fasterxml.jackson.core Low Product pom artifactid jackson-databind Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.7))" Low Product pom url http://github.com/FasterXML/jackson Medium Product Manifest bundle-docurl http://github.com/FasterXML/jackson Low Product file name jackson-databind High Product Manifest implementation-build-date 2019-08-06 01:41:39+0000 Low Product pom name jackson-databind High Product Manifest Bundle-Name jackson-databind Medium Product jar package name databind Highest Product Manifest Implementation-Title jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Low Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product gradle artifactid jackson-databind Highest Product Manifest automatic-module-name com.fasterxml.jackson.databind Medium Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest specification-title jackson-databind Medium Version file version 2.9.9.3 Highest Version Manifest Bundle-Version 2.9.9.3 High Version pom version 2.9.9.3 Highest Version Manifest Implementation-Version 2.9.9.3 High Version gradle version 2.9.9.3 Highest Version pom parent-version 2.9.9.3 Low
Published Vulnerabilities CVE-2019-14540 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions:
CVE-2019-16335 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions:
CVE-2019-16942 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions:
CVE-2019-16943 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions:
axiom-impl-1.2.21.jarDescription:
The default implementation of the Axiom API. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.ws.commons.axiom\axiom-impl\1.2.21\9e2abe02efc778ec49ed11880498752a6b306ff1\axiom-impl-1.2.21.jar
MD5: 615542293741bc88e3980f9edd2c9452
SHA1: 9e2abe02efc778ec49ed11880498752a6b306ff1
SHA256: 66fca0f9631c5f6bc07e2a9d30464ef9537a5a08daec8fb09b5d4ca312639e05
Referenced In Projects/Scopes: ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.ws.commons.axiom.axiom-impl Medium Vendor Manifest bundle-activationpolicy lazy Low Vendor jar package name impl Highest Vendor file name axiom-impl High Vendor gradle groupid org.apache.ws.commons.axiom Highest Vendor pom artifactid axiom-impl Low Vendor pom groupid apache.ws.commons.axiom Highest Vendor jar package name apache Highest Vendor pom parent-artifactid implementations Low Vendor jar package name axiom Highest Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Vendor pom parent-groupid org.apache.ws.commons.axiom Medium Vendor pom name LLOM High Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest bundle-symbolicname org.apache.ws.commons.axiom.axiom-impl Medium Product Manifest bundle-activationpolicy lazy Low Product jar package name impl Highest Product file name axiom-impl High Product pom parent-groupid org.apache.ws.commons.axiom Low Product pom groupid apache.ws.commons.axiom Low Product pom artifactid axiom-impl Highest Product jar package name apache Highest Product jar package name axiom Highest Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product Manifest Bundle-Name LLOM Medium Product gradle artifactid axiom-impl Highest Product pom parent-artifactid implementations Medium Product pom name LLOM High Version file version 1.2.21 Highest Version gradle version 1.2.21 Highest Version Manifest Bundle-Version 1.2.21 High Version pom version 1.2.21 Highest
commons-httpclient-3.1.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\commons-httpclient\commons-httpclient\3.1\964cd74171f427720480efdec40a7c7f6e58426a\commons-httpclient-3.1.jarMD5: 8ad8c9229ef2d59ab9f59f7050e846a5SHA1: 964cd74171f427720480efdec40a7c7f6e58426aSHA256: dbd4953d013e10e7c1cc3701a3e6ccd8c950c892f08d804fabfac21705930443Referenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name httpclient Low Vendor jar package name apache Highest Vendor manifest: org/apache/commons/httpclient Implementation-Vendor Apache Software Foundation Medium Vendor gradle groupid commons-httpclient Highest Vendor jar package name apache Low Vendor jar package name commons Low Vendor file name commons-httpclient High Product gradle artifactid commons-httpclient Highest Product jar package name commons Highest Product jar package name httpclient Low Product manifest: org/apache/commons/httpclient Implementation-Title org.apache.commons.httpclient Medium Product jar package name apache Highest Product manifest: org/apache/commons/httpclient Specification-Title Jakarta Commons HttpClient Medium Product jar package name commons Low Product jar package name httpclient Highest Product file name commons-httpclient High Version manifest: org/apache/commons/httpclient Implementation-Version 3.1 Medium Version file name commons-httpclient Medium Version gradle version 3.1 Highest Version file version 3.1 Highest Version Manifest maven-version 1.1 Medium
xmlsec-1.4.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.santuario\xmlsec\1.4.3\22629b7c6b25352c25be97d0839460fef58ec533\xmlsec-1.4.3.jarMD5: 16a2d033196888c83e06ac9dda7f88deSHA1: 22629b7c6b25352c25be97d0839460fef58ec533SHA256: 85453868ec046394e08bac9d492f1e997022b034cb29cbb5e35d5c0b87baf27dReferenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name xmlsec High Vendor jar package name apache Highest Vendor manifest: xmlsec Implementation-Vendor Apache Software Foundation Medium Vendor jar package name security Low Vendor jar package name apache Low Vendor jar package name xml Low Vendor gradle groupid org.apache.santuario Highest Product file name xmlsec High Product jar package name apache Highest Product manifest: xmlsec Implementation-Title Apache-XML-Security-J Medium Product jar package name xml Highest Product jar package name security Low Product gradle artifactid xmlsec Highest Product jar package name security Highest Product jar package name xml Low Version gradle version 1.4.3 Highest Version file name xmlsec Medium Version manifest: xmlsec Implementation-Version 1.4.3 July 21 2009 Medium Version file version 1.4.3 Highest
Published Vulnerabilities CVE-2013-4517 (OSSINDEX) suppress
Apache Santuario XML Security for Java before 1.5.6, when applying Transforms, allows remote attackers to cause a denial of service (memory consumption) via crafted Document Type Definitions (DTDs), related to signatures. null
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.apache.santuario:xmlsec:1.4.3:*:*:*:*:*:*:* avalon-framework-impl-4.2.0.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\avalon-framework\avalon-framework-impl\4.2.0\4da1db18947eb6950abb7ad79253011b9aec0e48\avalon-framework-impl-4.2.0.jarMD5: 5c1f8f5c8c6c043538fc4ea038c2aaf6SHA1: 4da1db18947eb6950abb7ad79253011b9aec0e48SHA256: ed42c573cab460ca634b5c64a3b40ed1d67d6ee47fe25f87947370bede6af814Referenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name framework Low Vendor gradle groupid avalon-framework Highest Vendor jar package name framework Highest Vendor jar package name avalon Low Vendor jar package name apache Highest Vendor Manifest extension-name avalon-framework-impl Medium Vendor file name avalon-framework-impl High Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor jar package name apache Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor jar package name avalon Highest Product jar package name framework Low Product jar package name framework Highest Product jar package name avalon Low Product Manifest extension-name avalon-framework-impl Medium Product gradle artifactid avalon-framework-impl Highest Product file name avalon-framework-impl High Product Manifest specification-title Avalon Framework Implementation Medium Product jar package name avalon Highest Product Manifest Implementation-Title High Version Manifest Implementation-Version 4.2.0 High Version file version 4.2.0 Highest
aspectjweaver-1.5.3.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\aspectj\aspectjweaver\1.5.3\4040e72d0dda6e9a03d879835cd3f70f19284c34\aspectjweaver-1.5.3.jarMD5: 06464d01316d851e8dac161847e98f4cSHA1: 4040e72d0dda6e9a03d879835cd3f70f19284c34SHA256: 8e2cdc2938d6254ac17d6b5ebf9f7625e8d3e76fcbb95eb34d7e0c34eb1ab26fReferenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor Manifest name org/aspectj/weaver/ Medium Vendor jar package name aspectj Low Vendor jar package name aspectj Highest Vendor Manifest Implementation-Vendor aspectj.org High Vendor file name aspectjweaver High Vendor jar package name weaver Highest Vendor gradle groupid aspectj Highest Vendor Manifest can-redefine-classes true Low Vendor Manifest specification-vendor aspectj.org Low Product Manifest name org/aspectj/weaver/ Medium Product jar package name aspectj Highest Product Manifest specification-title AspectJ Weaver Classes Medium Product gradle artifactid aspectjweaver Highest Product file name aspectjweaver High Product jar package name weaver Highest Product Manifest Implementation-Title org.aspectj.weaver High Product Manifest can-redefine-classes true Low Version file version 1.5.3 Highest Version Manifest Implementation-Version 1.5.3 High
asciidoctorj-pdf-1.5.0-alpha.16.jar: jruby_cache_backend.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.asciidoctor\asciidoctorj-pdf\1.5.0-alpha.16\63c4f64106a00e316f0e9e54182a1c8581eff4b\asciidoctorj-pdf-1.5.0-alpha.16.jar\gems\thread_safe-0.3.6-java\lib\thread_safe\jruby_cache_backend.jarMD5: 7f40e133c093c0e7baddce14ea90114bSHA1: 993f3706b397773d989d6a02fa4e91a9ea8b0a24SHA256: fd26af853ae547cdc0ff51d5875fe8cadc61edd23dc207651012217c4ff4257aReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor jar package name jruby Low Vendor file name jruby_cache_backend High Vendor jar package name ext Low Vendor jar package name thread_safe Low Product jar package name jsr166e Low Product file name jruby_cache_backend High Product jar package name ext Low Product jar package name thread_safe Low
Related Dependencies asciidoctorj-1.6.2.jar: jruby_cache_backend.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.asciidoctor\asciidoctorj\1.6.2\899c972f69febedc39dca5108d83b9294ceeeff8\asciidoctorj-1.6.2.jar\gems\thread_safe-0.3.6-java\lib\thread_safe\jruby_cache_backend.jar MD5: 7f40e133c093c0e7baddce14ea90114b SHA1: 993f3706b397773d989d6a02fa4e91a9ea8b0a24 SHA256: fd26af853ae547cdc0ff51d5875fe8cadc61edd23dc207651012217c4ff4257a org.eclipse.birt.runtime-4.4.1.jar: SVGActionMenu.jsFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.birt.runtime\4.4.1\d7f5495359184868842e469c1929109a0f69d87a\org.eclipse.birt.runtime-4.4.1.jar\org\eclipse\birt\chart\device\svg\SVGActionMenu.jsMD5: e3e8695348fe59953adfa242196b6f0dSHA1: a6dce6eb64873e1dcc5456a080a93ca8133a5633SHA256: 1c30a959e8a3938ff5a92fe95b03ad6275160079b76a6e0667148302ee503476Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence
org.eclipse.birt.runtime-4.4.1.jar: ImageActionMenu.jsFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.birt.runtime\4.4.1\d7f5495359184868842e469c1929109a0f69d87a\org.eclipse.birt.runtime-4.4.1.jar\org\eclipse\birt\chart\device\util\ImageActionMenu.jsMD5: dd220f5bf2e81ec12c1e2767d9a05d38SHA1: 8bb4021ed8eaf7fcc9dce09570513f4056142504SHA256: 64e4dfec7d80cd533063cf2e94949874bec866d7b9bafb1a30d7898b14872fa5Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence
ehcache-core-2.6.2.jar: sizeof-agent.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\net.sf.ehcache\ehcache-core\2.6.2\3baecd92015a9f8fe4cf51c8b5d3a5bddcdd3e86\ehcache-core-2.6.2.jar\net\sf\ehcache\pool\sizeof\sizeof-agent.jarMD5: 5ad919b3ac0516897bdca079c9a222a8SHA1: e86399a80ae6a6c7a563717eaa0ce9ba4708571cSHA256: 3bcd560ca5f05248db9b689244b043e9c7549e3791281631a64e5dfff15870d2Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name net Highest Vendor Manifest hudson-project sizeof-agent_sizeof-agent-1.0.1_publisher Low Vendor Manifest hudson-build-number 6 Low Vendor Manifest jenkins-project sizeof-agent_sizeof-agent-1.0.1_publisher Low Vendor pom name Ehcache Size-Of Agent High Vendor file name sizeof-agent High Vendor pom artifactid sizeof-agent Low Vendor pom groupid net.sf.ehcache Highest Vendor pom parent-artifactid ehcache-parent Low Vendor jar package name sf Highest Vendor pom url http://www.ehcache.org Highest Vendor Manifest jenkins-build-number 6 Low Vendor jar package name ehcache Highest Product jar package name net Highest Product Manifest hudson-project sizeof-agent_sizeof-agent-1.0.1_publisher Low Product Manifest hudson-build-number 6 Low Product Manifest jenkins-project sizeof-agent_sizeof-agent-1.0.1_publisher Low Product pom name Ehcache Size-Of Agent High Product file name sizeof-agent High Product pom groupid net.sf.ehcache Low Product pom parent-artifactid ehcache-parent Medium Product pom url http://www.ehcache.org Medium Product pom artifactid sizeof-agent Highest Product jar package name sf Highest Product Manifest jenkins-build-number 6 Low Product jar package name ehcache Highest Version pom parent-version 1.0.1 Low Version pom version 1.0.1 Highest
jna-5.3.1.jar: jnidispatch.dllFile Path: Z:\Gradle\caches\modules-2\files-2.1\net.java.dev.jna\jna\5.3.1\6eb9d07456c56b9c2560722e90382252f0f98405\jna-5.3.1.jar\com\sun\jna\win32-x86\jnidispatch.dllMD5: 391d7cbfc2c03d0be890541004e6a0acSHA1: 1a48c577532b6dbec44b5401fa8268a86daa35b0SHA256: 2d0342e81527fc07255f6585e7de2e89dcd33b2ccf3e770eb83889353265cec3Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
jna-5.3.1.jar: jnidispatch.dllFile Path: Z:\Gradle\caches\modules-2\files-2.1\net.java.dev.jna\jna\5.3.1\6eb9d07456c56b9c2560722e90382252f0f98405\jna-5.3.1.jar\com\sun\jna\win32-x86-64\jnidispatch.dllMD5: 3c016613eb59259f94e2add2b8d926c0SHA1: e26183f9919ed1daf5c1856c16f8a074bd9ef6dcSHA256: df09119557efe5a5fc2237996b09c3da34fb60eb3ff0c6a5b2a35ec4212e0119Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
asciidoctorj-1.6.2.jar: concurrent_ruby_ext.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.asciidoctor\asciidoctorj\1.6.2\899c972f69febedc39dca5108d83b9294ceeeff8\asciidoctorj-1.6.2.jar\gems\concurrent-ruby-1.0.5-java\lib\concurrent_ruby_ext.jarMD5: e8391bc0b95602fa4dc0b1b053f4226aSHA1: d40c156eff597cdadf2deec2075a6524646628edSHA256: 66df7b93ca43f93142761923072e14b25889713e6694bdf36608d0211cef5b8bReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor file name concurrent_ruby_ext High Vendor jar package name jsr166e Low Vendor jar package name concurrent_ruby Low Vendor jar package name ext Low Product file name concurrent_ruby_ext High Product jar package name jsr166e Low Product jar package name ext Low
org.eclipse.core.resources-3.9.1.v20140825-1431.jar: resources-ant.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.eclipse.birt.runtime\org.eclipse.core.resources\3.9.1.v20140825-1431\24a0e4b809d9cb102e7bf8123a2844657b916090\org.eclipse.core.resources-3.9.1.v20140825-1431.jar\ant_tasks\resources-ant.jarMD5: 2e3d89f3c01f0deec05a4d04db4b67bdSHA1: ac97fcd1a043208b58e6ec13c2708e5cbfdf9a55SHA256: 0de8aa06e7ec6ac731ecdca4e390b8db4285846e07ce195f942a1b0ae5a2963dReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor jar package name core Low Vendor jar package name eclipse Low Vendor file name resources-ant High Vendor jar package name resources Low Product jar package name core Low Product jar package name ant Low Product file name resources-ant High Product jar package name resources Low
jruby-complete-9.2.7.0.jar: jffi-1.2.dllFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\jni\i386-Windows\jffi-1.2.dllMD5: 841e60814ed6b2971a47b267aef1c58aSHA1: 07d30c6407fefad8df4b6afc4d85f83e547975caSHA256: d63b0ec9a7cc75c26fa951928bf550c0e9a5e6c195a3de94a9c24995206bbfd2Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor file name jffi High Product file name jffi High Version file version 1.2 Highest Version file name jffi Medium
jruby-complete-9.2.7.0.jar: jffi-1.2.dllFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\jni\x86_64-Windows\jffi-1.2.dllMD5: 5d80b61c1f9e31860c17b3a410948e7eSHA1: 5ca292116336ee4ceed00d10e756afea580e62cfSHA256: 58398ba5cda1b7cb89ad4e03dd4a658006956f81acfef4efb4e7dd934e2733efReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor file name jffi High Product file name jffi High Version file version 1.2 Highest Version file name jffi Medium
jruby-complete-9.2.7.0.jar: jruby.dllFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\bin\jruby.dllMD5: 92ea01d27afe7f69a17e32bba8ed27cfSHA1: 53e94465693dd9984f84bcb7d0e58c450d76d12eSHA256: 1ff883b2e2c4cf05b2613e2b2bc9cca1594fb4a77e3eb1487bd90e76e535d431Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor file name jruby High Product file name jruby High
jruby-complete-9.2.7.0.jar: jruby.exeFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\bin\jruby.exeMD5: cbc0c0d001761853cd4a609f3ad2c49cSHA1: 2ef43c2c58d0e34681edff2f6aa3761638cbde1cSHA256: 7f88e44beda6fbbf3f3d8dcebba0f3f0c5cc4c154f631c8003133bb994743c32Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor file name jruby High Product file name jruby High
jruby-complete-9.2.7.0.jar: jrubyw.exeFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\bin\jrubyw.exeMD5: ec57f911978d52538a2fbd1570d1401bSHA1: 2fa44467856f9e6daaab94de212b90ae2eba821dSHA256: c18b6ac704962a999694d9c1924bf0e0e922ec45098904210869cc2e0c8c3e68Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor file name jrubyw High Product file name jrubyw High
jruby-complete-9.2.7.0.jar: jline-2.14.6.jarLicense:
The BSD License: http://www.opensource.org/licenses/bsd-license.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\jline\jline\2.14.6\jline-2.14.6.jar
MD5: 480423551649bc6980b43f09e4717272
SHA1: c3aeac59c022bdc497c8c48ed86fa50450e4896a
SHA256: 97d1acaac82409be42e622d7a54d3ae9d08517e8aefdea3d2ba9791150c2f02d
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom groupid jline Highest Vendor file name jline High Vendor pom artifactid jline Low Vendor pom name JLine High Vendor jar package name jline Highest Vendor Manifest bundle-symbolicname jline Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product file name jline High Product pom groupid jline Low Product pom name JLine High Product jar package name jline Highest Product Manifest bundle-symbolicname jline Medium Product Manifest Bundle-Name JLine Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.5))" Low Product pom artifactid jline Highest Version pom version 2.14.6 Highest Version file version 2.14.6 Highest Version Manifest Bundle-Version 2.14.6 High
jruby-complete-9.2.7.0.jar: jopenssl.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\jopenssl.jarMD5: fd021c75ba66fd3405ce2d6048376464SHA1: 2c0223fd1ec085eaf5e0e41a0d92ed456ac03e3eSHA256: d320dba8efcca3a8d6c04e2f055092ec0108c9ec0859633d72cbd91e34abd601Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor jar package name jruby Low Vendor jar package name openssl Low Vendor jar package name ext Low Vendor file name jopenssl High Product jar package name openssl Low Product jar package name ext Low Product file name jopenssl High
jruby-complete-9.2.7.0.jar: generator.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\json\ext\generator.jarMD5: 98b585d488e4b079b39624ce04da9893SHA1: 16e53e1996a14c583a37aec04c1c1c67918091b2SHA256: 8e821952a433b778c7a8199a10a6bf704a1b04ce1302cb74bcfdc514401abf27Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor jar package name json Low Vendor jar package name ext Low Vendor file name generator High Product jar package name ext Low Product file name generator High
jruby-complete-9.2.7.0.jar: parser.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\json\ext\parser.jarMD5: f67aff6c1909fb9c997c38dee4d3af8fSHA1: 2c237e2fe8c6e6b9153485f6467ed9dd0711e53dSHA256: 693fa906d78a85f0a24d424ccc5d7461032e61b17b90929a5f0f6663eaa36609Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor jar package name json Low Vendor jar package name ext Low Vendor file name parser High Product jar package name ext Low Product file name parser High
jruby-complete-9.2.7.0.jar: bcpkix-jdk15on-1.61.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\org\bouncycastle\bcpkix-jdk15on\1.61\bcpkix-jdk15on-1.61.jarMD5: 0ee0052e010ef9de6242e57899db88efSHA1: 89bb3aa5b98b48e584eee2a7401b7682a46779b4SHA256: 326eb81c2a0cb0d665733a9cc7c03988081101ad17d1453b334368453658591fReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor file name bcpkix-jdk15on High Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest application-library-allowable-codebase * Low Vendor jar package name bouncycastle Low Vendor Manifest extension-name org.bouncycastle.bcpkix Medium Vendor Manifest codebase * Low Vendor jar package name bouncycastle Highest Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor jar package name pkix Highest Vendor Manifest automatic-module-name org.bouncycastle.pkix Medium Vendor Manifest caller-allowable-codebase * Low Vendor Manifest permissions all-permissions Low Vendor Manifest application-name Bouncy Castle PKIX API Medium Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor Manifest trusted-library true Low Vendor Manifest bundle-symbolicname bcpkix Medium Vendor Manifest originally-created-by 25.191-b12 (Oracle Corporation) Low Product file name bcpkix-jdk15on High Product Manifest application-library-allowable-codebase * Low Product Manifest extension-name org.bouncycastle.bcpkix Medium Product Manifest codebase * Low Product jar package name bouncycastle Highest Product Manifest Bundle-Name bcpkix Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product jar package name pkix Highest Product Manifest automatic-module-name org.bouncycastle.pkix Medium Product Manifest caller-allowable-codebase * Low Product Manifest permissions all-permissions Low Product Manifest application-name Bouncy Castle PKIX API Medium Product Manifest trusted-library true Low Product Manifest bundle-symbolicname bcpkix Medium Product Manifest originally-created-by 25.191-b12 (Oracle Corporation) Low Version Manifest Implementation-Version 1.61.0.0 High Version file version 1.61 Highest
jruby-complete-9.2.7.0.jar: bcprov-jdk15on-1.61.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\org\bouncycastle\bcprov-jdk15on\1.61\bcprov-jdk15on-1.61.jarMD5: 5aeb35a904766692ad96ee6590c86e65SHA1: 00df4b474e71be02c1349c3292d98886f888d1f7SHA256: dba6e408f205215ad1a89b70b37353d3cdae4ec61037e1feee885704e2413458Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor jar package name provider Highest Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest application-library-allowable-codebase * Low Vendor jar package name bouncycastle Low Vendor Manifest codebase * Low Vendor file name bcprov-jdk15on High Vendor jar package name bouncycastle Highest Vendor Manifest automatic-module-name org.bouncycastle.provider Medium Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest caller-allowable-codebase * Low Vendor Manifest permissions all-permissions Low Vendor Manifest bundle-symbolicname bcprov Medium Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor Manifest trusted-library true Low Vendor Manifest extension-name org.bouncycastle.bcprovider Medium Vendor Manifest application-name Bouncy Castle Provider Medium Vendor Manifest originally-created-by 25.191-b12 (Oracle Corporation) Low Product jar package name provider Highest Product Manifest application-library-allowable-codebase * Low Product Manifest codebase * Low Product file name bcprov-jdk15on High Product jar package name bouncycastle Highest Product hint analyzer product legion-of-the-bouncy-castle-java-crytography-api High Product Manifest automatic-module-name org.bouncycastle.provider Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest caller-allowable-codebase * Low Product Manifest permissions all-permissions Low Product Manifest bundle-symbolicname bcprov Medium Product Manifest Bundle-Name bcprov Medium Product Manifest trusted-library true Low Product Manifest extension-name org.bouncycastle.bcprovider Medium Product Manifest application-name Bouncy Castle Provider Medium Product Manifest originally-created-by 25.191-b12 (Oracle Corporation) Low Version Manifest Implementation-Version 1.61.0 High Version file version 1.61 Highest
jruby-complete-9.2.7.0.jar: bctls-jdk15on-1.61.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\org\bouncycastle\bctls-jdk15on\1.61\bctls-jdk15on-1.61.jarMD5: a78fb36fad05b8dae75563de51d1b0e1SHA1: a8ccdf03d2addc3dad09d8749d8345438c66f6d5SHA256: 606acb2ee81176c52f2a79e7ec63e854ec5e9ab9f9a9edd1fec7d3db926dde2cReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor jar package name tls Highest Vendor Manifest bundle-symbolicname bctls Medium Vendor Manifest Implementation-Vendor BouncyCastle.org High Vendor jar package name tls Low Vendor jar package name provider Highest Vendor Manifest specification-vendor BouncyCastle.org Low Vendor Manifest application-library-allowable-codebase * Low Vendor jar package name bouncycastle Low Vendor Manifest codebase * Low Vendor jar package name bouncycastle Highest Vendor file name bctls-jdk15on High Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest caller-allowable-codebase * Low Vendor Manifest permissions all-permissions Low Vendor Manifest Implementation-Vendor-Id org.bouncycastle Medium Vendor Manifest trusted-library true Low Vendor Manifest automatic-module-name org.bouncycastle.tls Medium Vendor Manifest application-name Bouncy Castle TLS API and Provider Medium Vendor Manifest extension-name org.bouncycastle.bctls Medium Vendor Manifest originally-created-by 25.191-b12 (Oracle Corporation) Low Product jar package name tls Highest Product Manifest bundle-symbolicname bctls Medium Product jar package name tls Low Product jar package name provider Highest Product Manifest application-library-allowable-codebase * Low Product Manifest codebase * Low Product jar package name bouncycastle Highest Product file name bctls-jdk15on High Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest caller-allowable-codebase * Low Product Manifest permissions all-permissions Low Product Manifest trusted-library true Low Product Manifest automatic-module-name org.bouncycastle.tls Medium Product Manifest Bundle-Name bctls Medium Product Manifest application-name Bouncy Castle TLS API and Provider Medium Product Manifest extension-name org.bouncycastle.bctls Medium Product Manifest originally-created-by 25.191-b12 (Oracle Corporation) Low Version Manifest Implementation-Version 1.61.0.0 High Version file version 1.61 Highest
jruby-complete-9.2.7.0.jar: snakeyaml-1.23.jarDescription:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\org\yaml\snakeyaml\1.23\snakeyaml-1.23.jar
MD5: 64ec8bd26b6d5034a87ecb1c8ce0efdc
SHA1: ec62d74fe50689c28c0ff5b35d3aebcaa8b5be68
SHA256: 13009fb5ede3cf2be5a8d0f1602155aeaa0ce5ef5f9366892bd258d8d3d4d2b1
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor jar package name yaml Highest Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Vendor file name snakeyaml High Vendor pom name SnakeYAML High Vendor pom url http://www.snakeyaml.org Highest Vendor pom artifactid snakeyaml Low Vendor jar package name snakeyaml Highest Vendor jar package name parser Highest Vendor pom groupid yaml Highest Vendor jar package name emitter Highest Product jar package name yaml Highest Product file name snakeyaml High Product jar package name snakeyaml Highest Product pom url http://www.snakeyaml.org Medium Product jar package name parser Highest Product pom groupid yaml Low Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low Product Manifest Bundle-Name SnakeYAML Medium Product pom name SnakeYAML High Product pom artifactid snakeyaml Highest Product jar package name emitter Highest Version file version 1.23 Highest Version pom version 1.23 Highest
jruby-complete-9.2.7.0.jar: psych.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\psych.jarMD5: 770880c7b0c659acae26a0d5e4f4c89cSHA1: ff464c9c6632fbb13f92df04c711c5cdc3efc045SHA256: efdc644fec5081d0cb1c19192ce47c9582a37df6ebf54354b3a49bafd5aa6e41Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor jar package name jruby Low Vendor jar package name ext Low Vendor file name psych High Vendor jar package name psych Low Product jar package name ext Low Product file name psych High Product jar package name psych Low
jruby-complete-9.2.7.0.jar: cparse-jruby.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\racc\cparse-jruby.jarMD5: ea7a765ea611d271d21465f9c2a68b79SHA1: 37572f403a1bd512e76e40e4dc4d6f36528fd2bfSHA256: ca24a45726fcf245987d033ed7135bb04ded9b3b27dd0d83c24f4206cad11890Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor file name cparse-jruby High Vendor jar package name headius Low Vendor jar package name racc Low Product file name cparse-jruby High Product jar package name racc Low
jruby-complete-9.2.7.0.jar: darkfish.jsFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\rdoc\generator\template\darkfish\js\darkfish.jsMD5: d3c0bc87772d8a9cbd7a4d13f1f7438fSHA1: a3ac4e6b5d971608b6cbef575a5a03c06303330bSHA256: 0e987b99f9b3c802aa5240710fe73c47c8241d8a00f07cc9562750232099294cReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence
jruby-complete-9.2.7.0.jar: jquery.jsFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\rdoc\generator\template\darkfish\js\jquery.jsMD5: 9118381924c51c89d9414a311ec9c97fSHA1: 71cce71820cc47b3bd1098618d248325fcf24ddbSHA256: 951d6bae39eb172f57a88bd686f7a921cf060fd21f59648f0d20b6a8f98fc5a5Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor file name jquery High Product file name jquery High Version file version 1.6.4 High
Published Vulnerabilities CVE-2012-6708 suppress
jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.0 CVE-2015-9251 suppress
jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:oracle:retail_workforce_management_software:1.64.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:15.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_insights:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:17.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:endeca_information_discovery_studio:3.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_reconciliation_framework:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_ui_framework:18.10:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.0.6 cpe:2.3:a:oracle:weblogic_server:12.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_sales_audit:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:utilities_mobile_workforce_management:2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.6 cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:oss_support_tools:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_converged_application_server:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.0.1 cpe:2.3:a:oracle:enterprise_operations_monitor:4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_reporting_and_analytics:9.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_operations_monitor:3.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_workforce_management_software:1.60.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_asset_liability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_reconciliation_framework:8.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:16.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 7.3.3; versions up to (including) 7.3.5 cpe:2.3:a:oracle:retail_customer_insights:16.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:endeca_information_discovery_studio:3.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.0; versions up to (including) 8.0.7 cpe:2.3:a:oracle:healthcare_foundation:7.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_ui_framework:18.11:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.1; versions up to (including) 17.12 cpe:2.3:a:oracle:communications_services_gatekeeper:*:*:*:*:*:*:*:* versions up to (excluding) 6.1.0.4.0 cpe:2.3:a:oracle:hospitality_cruise_fleet_management:9.0.11:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:6.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:* versions up to (excluding) 7.2 cpe:2.3:a:oracle:service_bus:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:real-time_scheduler:2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:utilities_framework:*:*:*:*:*:*:*:* versions from (including) 4.3.0.1; versions up to (including) 4.3.0.4 cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_allocation:15.0.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.0.7 cpe:2.3:a:oracle:banking_platform:2.6.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_integration_hub:*:*:*:*:*:*:*:* versions from (including) 8.0.5; versions up to (including) 8.0.7 cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.0 cpe:2.3:a:oracle:business_process_management_suite:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_invoice_matching:15.0:*:*:*:*:*:*:* CVE-2019-11358 suppress
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3:
Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* versions from (including) 1.11.0; versions up to (excluding) 1.11.9 cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* versions from (including) 1.12.0; versions up to (excluding) 1.12.6 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.6.0; versions up to (excluding) 8.6.15 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.66 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.5.0; versions up to (excluding) 8.5.15 jruby-complete-9.2.7.0.jar: search.jsFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\rdoc\generator\template\darkfish\js\search.jsMD5: 0e2481c5045219eb047f520284cd2941SHA1: c7d60508126b35bd21d63223606e88b75dbe9d3eSHA256: 9f4f1589d34837b58aa9d7478edb26204814f63cd1d8ecad231f80a1c686facfReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence
jruby-complete-9.2.7.0.jar: navigation.jsFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\rdoc\generator\template\json_index\js\navigation.jsMD5: 81bafbd1d63f81e305c7b1cc762bda77SHA1: 35a922d6c89d0b5c8cbb3f528914d960c357a061SHA256: b928caf69cb062b33c1982f5aee4e03869fd0b98635c53c02e7880cd591f263fReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence
jruby-complete-9.2.7.0.jar: searcher.jsFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\rdoc\generator\template\json_index\js\searcher.jsMD5: aabe435a5b5d32c477a7cf4a8e132ab8SHA1: 79da9708788dd7696845f203aef12e6ecae18f13SHA256: be64ef5b4d6322812b8d481c13f17ebca6aac4a6d3e9ca400e4cc7a3ff435931Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence
jruby-complete-9.2.7.0.jar: readline.jarFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\readline.jarMD5: ee095d6e2062601784e821c0761b7a8dSHA1: f94495275a3d40af13986495b60d7a2029d8eba5SHA256: 25f6e191a7cddf15c926d9c5fb598237517b201d041f35f5cd01ae446b17d9d4Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor jar package name jruby Low Vendor jar package name demo Low Vendor file name readline High Vendor jar package name readline Low Product jar package name demo Low Product file name readline High Product jar package name readline Low
jruby-complete-9.2.7.0.jar: jline-2.14.6.jar: jansi.dllFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\jline\jline\2.14.6\jline-2.14.6.jar\META-INF\native\windows32\jansi.dllMD5: 83fdcbb296f9732176748e443c7637a5SHA1: f91fda2c7f9f485db21a50c05ff3a65c1fa20090SHA256: 7db0fdba01b93f8d45c8fa9ba949f424efb0361d6f8af5561d769378d8b3a1acReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor file name jansi High Product file name jansi High
jruby-complete-9.2.7.0.jar: jline-2.14.6.jar: jansi.dllFile Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF\jruby.home\lib\ruby\stdlib\jline\jline\2.14.6\jline-2.14.6.jar\META-INF\native\windows64\jansi.dllMD5: b009262ec2c7e84839af9729b752f14eSHA1: 8d96f40da8970ddd48af4517512a0fdd077c33daSHA256: daed7ea5b66bce3821742564af812b6f4e25939b3d273ed5a156ba7c92c452dcReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor file name jansi High Product file name jansi High
jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jffi:1.2.18)Description:
Java Foreign Function Interface License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/com.github.jnr/jffi/pom.xml
MD5: 8f7f903f659a9f0d06decd22e20d0be9
SHA1: 2b5072ff3f379a5da78af5d31086f55f9572a0d1
SHA256: e9127a7a45196444b46ca64304a139b7da148739ff0cbcd0f60292163563a354
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom artifactid jffi Low Vendor pom name jffi High Vendor pom groupid github.jnr Highest Vendor pom url http://github.com/jnr/jffi Highest Product pom url http://github.com/jnr/jffi Medium Product pom groupid github.jnr Low Product pom artifactid jffi Highest Product pom name jffi High Version pom version 1.2.18 Highest
jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jnr-constants:0.9.12)Description:
A set of platform constants (e.g. errno values) License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/com.github.jnr/jnr-constants/pom.xml
MD5: c5fa9075f2d9069503fe533bf7269347
SHA1: dfb1b71d18b137d95ee2bcb3bbfe0bb0b720b4c1
SHA256: 4c390808024e92b769115d75fb424af96d2fd1404b359580f9a3b985cc0e0d93
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom url http://github.com/jnr/jnr-constants Highest Vendor pom artifactid jnr-constants Low Vendor pom groupid github.jnr Highest Vendor pom name jnr-constants High Product pom artifactid jnr-constants Highest Product pom groupid github.jnr Low Product pom url http://github.com/jnr/jnr-constants Medium Product pom name jnr-constants High Version pom version 0.9.12 Highest
jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jnr-enxio:0.19)Description:
Native I/O access for java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/com.github.jnr/jnr-enxio/pom.xml
MD5: 0cf0e0d386acc7f833c9200acfe734c7
SHA1: 034b44e637cc34a3b47ef6d718148b598a3eb3fe
SHA256: 1cb7867e2bb790a6e62de24fe0dc5c4a68f8904092743a8a32ecb4796397453a
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom url http://github.com/jnr/jnr-enxio Highest Vendor pom artifactid jnr-enxio Low Vendor pom name jnr-enxio High Vendor pom groupid github.jnr Highest Product pom name jnr-enxio High Product pom groupid github.jnr Low Product pom url http://github.com/jnr/jnr-enxio Medium Product pom artifactid jnr-enxio Highest Version pom version 0.19 Highest
jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jnr-ffi:2.1.9)Description:
A library for invoking native functions from java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/com.github.jnr/jnr-ffi/pom.xml
MD5: cb493756935e3b13cfc2ec30137b7df0
SHA1: 786db5464edfce10f4b17f0ebec09282915116c7
SHA256: 6d10081f730242fb36a0a61d9b6dec015e56c866cf90e5c33e655743539e16a5
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom name jnr-ffi High Vendor pom url http://github.com/jnr/jnr-ffi Highest Vendor pom artifactid jnr-ffi Low Vendor pom groupid github.jnr Highest Product pom name jnr-ffi High Product pom artifactid jnr-ffi Highest Product pom groupid github.jnr Low Product pom url http://github.com/jnr/jnr-ffi Medium Version pom version 2.1.9 Highest
jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jnr-netdb:1.1.6)Description:
Lookup TCP and UDP services from java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/com.github.jnr/jnr-netdb/pom.xml
MD5: 97b63f6ae3cf52e1a951bf30caf65566
SHA1: 7fe2442e26538f534e429de408ac88d3077da7fd
SHA256: 8e7a582ee6ae28e1bf20a9ebd65bf1031d64a2fe8e45a10dc334adbcad3a281b
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom url http://github.com/jnr/jnr-netdb Highest Vendor pom name jnr-netdb High Vendor pom artifactid jnr-netdb Low Vendor pom groupid github.jnr Highest Product pom name jnr-netdb High Product pom groupid github.jnr Low Product pom artifactid jnr-netdb Highest Product pom url http://github.com/jnr/jnr-netdb Medium Version pom version 1.1.6 Highest
jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jnr-posix:3.0.49)Description:
Common cross-project/cross-platform POSIX APIs
License:
Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
GNU General Public License Version 2: http://www.gnu.org/copyleft/gpl.html
GNU Lesser General Public License Version 2.1: http://www.gnu.org/licenses/lgpl.html File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/com.github.jnr/jnr-posix/pom.xml
MD5: 88dd39e5c7991855a5f1f53c1b3fac83
SHA1: f4aa81a847ef3cb433c0c55d01c5dc0f101aab13
SHA256: 09da885accc67629d80a05ec106bd12a1180a770724b01ef8da810c817d66ccb
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom name jnr-posix High Vendor pom groupid github.jnr Highest Vendor pom artifactid jnr-posix Low Product pom name jnr-posix High Product pom artifactid jnr-posix Highest Product pom groupid github.jnr Low Version pom version 3.0.49 Highest
jruby-complete-9.2.7.0.jar (shaded: com.github.jnr:jnr-unixsocket:0.20)Description:
Native I/O access for java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/com.github.jnr/jnr-unixsocket/pom.xml
MD5: 0cf92880b05eb7695aa3fbfc62dbe85c
SHA1: 623b60ea7201143887f8068ce76e72a42afa2837
SHA256: 54a5efd983fbde3051df1c99e19ff24c81808f7d70968d3ed31995f0bfb726b8
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom url http://github.com/jnr/jnr-unixsocket Highest Vendor pom groupid github.jnr Highest Vendor pom artifactid jnr-unixsocket Low Vendor pom name jnr-unixsocket High Product pom groupid github.jnr Low Product pom artifactid jnr-unixsocket Highest Product pom url http://github.com/jnr/jnr-unixsocket Medium Product pom name jnr-unixsocket High Version pom version 0.20 Highest
jruby-complete-9.2.7.0.jar (shaded: com.headius:backport9:1.2)License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/com.headius/backport9/pom.xml
MD5: cb348fc8f6302d9a7872c5b3dc9052c6
SHA1: 62abae56b80b6d2024e34afff9c2fb86d8a1977d
SHA256: b4622e32febe5703a055792c076b47e239062b85111737c8840a9e4a40ae992f
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom artifactid backport9 Low Vendor pom groupid headius Highest Product pom artifactid backport9 Highest Product pom groupid headius Low Version pom version 1.2 Highest
jruby-complete-9.2.7.0.jar (shaded: com.headius:invokebinder:1.11)License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/com.headius/invokebinder/pom.xml
MD5: 337e96c4ce329636688e976f24ce5218
SHA1: 76f7da575b64e531d45cf36a3b48bb990df015f5
SHA256: f383be8b504eb2b4d4d76a961eb39900b46e11732e422464b354569c640e128f
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom url http://maven.apache.org Highest Vendor pom groupid headius Highest Vendor pom artifactid invokebinder Low Vendor pom name invokebinder High Product pom url http://maven.apache.org Medium Product pom artifactid invokebinder Highest Product pom name invokebinder High Product pom groupid headius Low Version pom version 1.11 Highest
jruby-complete-9.2.7.0.jar (shaded: com.headius:options:1.4)License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/com.headius/options/pom.xml
MD5: 71910d212b33ca5f3f5a8a2aff7c8785
SHA1: 51766d35193ffa3f9c131d574cf2570447607b95
SHA256: 4286dda1f35013b2566c649e4b1a326fe5032f2f9f719bf36e2ba0ce63246a2c
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom artifactid options Low Vendor pom groupid headius Highest Vendor pom url headius/options Highest Vendor pom name options High Product pom url headius/options High Product pom artifactid options Highest Product pom name options High Product pom groupid headius Low Version pom version 1.4 Highest
jruby-complete-9.2.7.0.jar (shaded: com.jcraft:jzlib:1.1.3)Description:
JZlib is a re-implementation of zlib in pure Java License:
BSD: http://www.jcraft.com/jzlib/LICENSE.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/com.jcraft/jzlib/pom.xml
MD5: 856f139610c4e36c1b0bdb5ad007c2a5
SHA1: 6e6789004c70477a6e2ea92c066b757534e63a10
SHA256: edb67251608556ad9584d00e46b5ef38ecf1246d571c0f80f24f50b285a9f682
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom url http://www.jcraft.com/jzlib/ Highest Vendor pom groupid jcraft Highest Vendor pom organization url http://www.jcraft.com/ Medium Vendor pom artifactid jzlib Low Vendor pom name JZlib High Vendor pom organization name jcraft High Product pom url http://www.jcraft.com/jzlib/ Medium Product pom artifactid jzlib Highest Product pom groupid jcraft Low Product pom name JZlib High Product pom organization name jcraft Low Product pom organization url http://www.jcraft.com/ Low Version pom version 1.1.3 Highest
jruby-complete-9.2.7.0.jar (shaded: com.martiansoftware:nailgun-server:0.9.1)Description:
Nailgun is a client, protocol, and server for running Java programs from
the command line without incurring the JVM startup overhead. Programs run
in the server (which is implemented in Java), and are triggered by the
client (written in C), which handles all I/O.
This project contains the SERVER ONLY.
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/com.martiansoftware/nailgun-server/pom.xmlMD5: 365276754761735cc069e439a401fa8dSHA1: 55ac54d56cbaa9468e964f4dc20b201cde1c611fSHA256: e1e164a7e12f35d2d940cd4a52ab0cba37da07179eb3dfa70b8989dbeb305d5dReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom groupid martiansoftware Highest Vendor pom parent-groupid com.martiansoftware Medium Vendor pom url http://martiansoftware.com/nailgun Highest Vendor pom artifactid nailgun-server Low Vendor pom name nailgun-server High Vendor pom parent-artifactid nailgun-all Low Product pom url http://martiansoftware.com/nailgun Medium Product pom parent-groupid com.martiansoftware Low Product pom artifactid nailgun-server Highest Product pom groupid martiansoftware Low Product pom parent-artifactid nailgun-all Medium Product pom name nailgun-server High Version pom version 0.9.1 Highest
jruby-complete-9.2.7.0.jar (shaded: joda-time:joda-time:2.9.9)Description:
Date and time library to replace JDK date handling License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/joda-time/joda-time/pom.xml
MD5: b0251e9d2324103acef74f95b6b8fb7d
SHA1: d03e4fefb36959941b3e7cf6e157bbb0624f8554
SHA256: fc3db49d13f6061edb15774ad5a2a7b279ea51aa90097087988b05a806decfff
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom groupid joda-time Highest Vendor pom artifactid joda-time Low Vendor pom organization name Joda.org High Vendor pom organization url http://www.joda.org Medium Vendor pom name Joda-Time High Vendor pom url http://www.joda.org/joda-time/ Highest Product pom groupid joda-time Low Product pom artifactid joda-time Highest Product pom url http://www.joda.org/joda-time/ Medium Product pom organization url http://www.joda.org Low Product pom organization name Joda.org Low Product pom name Joda-Time High Version pom version 2.9.9 Highest
jruby-complete-9.2.7.0.jar (shaded: me.qmx.jitescript:jitescript:0.4.1)Description:
Java API for Bytecode License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/me.qmx.jitescript/jitescript/pom.xml
MD5: a8244f2c8843244d8934742315b47154
SHA1: 63a1b1c6c7ac7c29e8d7a065a9c2649058455749
SHA256: 4001176ebaedccf43616c92dad87d0d305b54000cfae4e999675e8acb35735f6
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom url qmx/jitescript Highest Vendor pom artifactid jitescript Low Vendor pom groupid me.qmx.jitescript Highest Vendor pom name jitescript High Product pom groupid me.qmx.jitescript Low Product pom url qmx/jitescript High Product pom artifactid jitescript Highest Product pom name jitescript High Version pom version 0.4.1 Highest
jruby-complete-9.2.7.0.jar (shaded: org.jruby.jcodings:jcodings:1.0.43)Description:
Byte based encoding support library for java License:
MIT License: http://www.opensource.org/licenses/mit-license.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/org.jruby.jcodings/jcodings/pom.xml
MD5: 3dc24bbc119cd43daf3ff306ac7e32a7
SHA1: 1f955832d96398486db23cddc309ab06df7e9075
SHA256: ff028075fbf4ba6c5777dc2fb609b2b55530834b0e4fc60c71209455c0466d39
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom artifactid jcodings Low Vendor pom groupid jruby.jcodings Highest Vendor pom name JCodings High Product pom groupid jruby.jcodings Low Product pom artifactid jcodings Highest Product pom name JCodings High Version pom version 1.0.43 Highest
jruby-complete-9.2.7.0.jar (shaded: org.jruby.joni:joni:2.1.26)Description:
Java port of Oniguruma: http://www.geocities.jp/kosako3/oniguruma
that uses byte arrays directly instead of java Strings and chars
License:
MIT License: http://www.opensource.org/licenses/mit-license.php File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/org.jruby.joni/joni/pom.xml
MD5: 3a15e2448c2a06f601472c57c08b8c78
SHA1: 8bd84b5bf472e89d0fdf4da22347a080a60f0da9
SHA256: e9b7fc21af20a9a1b106119dd2d9b275dc1f5cc8bd0b0a5c7715bb16b01349da
Referenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom groupid jruby.joni Highest Vendor pom artifactid joni Low Vendor pom name Joni High Product pom artifactid joni Highest Product pom groupid jruby.joni Low Product pom name Joni High Version pom version 2.1.26 Highest
jruby-complete-9.2.7.0.jar (shaded: org.jruby:jruby-core:9.2.7.0)File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/org.jruby/jruby-core/pom.xmlMD5: 257a9088de3b402e967566e41aa08754SHA1: 2115b630474a99582cbb60f9b20ae0a88985bfb0SHA256: fc40c32b2449f4247232ff56e6a1ba3eb2b21289848e1dc7738ec2b6ad2369ddReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom artifactid jruby-core Low Vendor pom groupid jruby Highest Vendor pom name JRuby Core High Vendor pom parent-groupid org.jruby Medium Vendor pom parent-artifactid jruby-parent Low Product pom groupid jruby Low Product pom name JRuby Core High Product pom parent-groupid org.jruby Low Product pom artifactid jruby-core Highest Product pom parent-artifactid jruby-parent Medium Version pom version 9.2.7.0 Highest
jruby-complete-9.2.7.0.jar (shaded: org.jruby:jruby-stdlib:9.2.7.0)File Path: Z:\Gradle\caches\modules-2\files-2.1\org.jruby\jruby-complete\9.2.7.0\308120bca38f617e7b275af8ce0cbd9f0be66218\jruby-complete-9.2.7.0.jar\META-INF/maven/org.jruby/jruby-stdlib/pom.xmlMD5: 7cf670ac15cfd6768d525fdcdd945519SHA1: ab834ae5ce7ab9cd1efcd74e7210199593d5549bSHA256: 93f5913920fec555096735d24a622bf0ff06f821708a6ee741b37c4bdd19bfcaReferenced In Project/Scope: ofbiz:asciidoctor
Evidence Type Source Name Value Confidence Vendor pom groupid jruby Highest Vendor pom artifactid jruby-stdlib Low Vendor pom name JRuby Lib Setup High Vendor pom parent-groupid org.jruby Medium Vendor pom parent-artifactid jruby-parent Low Product pom groupid jruby Low Product pom parent-groupid org.jruby Low Product pom parent-artifactid jruby-parent Medium Product pom name JRuby Lib Setup High Product pom artifactid jruby-stdlib Highest Version pom version 9.2.7.0 Highest
htrace-core4-4.1.0-incubating.jar (shaded: com.fasterxml.jackson.core:jackson-core:2.4.0)Description:
Core Jackson abstractions, basic JSON streaming API implementation
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.htrace\htrace-core4\4.1.0-incubating\12b3e2adda95e8c41d9d45d33db075137871d2e2\htrace-core4-4.1.0-incubating.jar\META-INF/maven/com.fasterxml.jackson.core/jackson-core/pom.xmlMD5: b5ed6cb7f987a4da86141638b1538d81SHA1: ed8235ea6d84480833675e709b415bde24ce25f7SHA256: 8310978da8c7013ecaaba13c9b41b75ab3a09797ae4b946ae5e1614088f995d7Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-core Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom groupid fasterxml.jackson.core Highest Vendor pom parent-artifactid jackson-parent Low Vendor pom name Jackson-core High Vendor pom url http://wiki.fasterxml.com/JacksonHome Highest Product pom groupid fasterxml.jackson.core Low Product pom url http://wiki.fasterxml.com/JacksonHome Medium Product pom artifactid jackson-core Highest Product pom parent-artifactid jackson-parent Medium Product pom parent-groupid com.fasterxml.jackson Low Product pom name Jackson-core High Version pom parent-version 2.4.0 Low Version pom version 2.4.0 Highest
htrace-core4-4.1.0-incubating.jar (shaded: com.fasterxml.jackson.core:jackson-databind:2.4.0)Description:
General data-binding functionality for Jackson: works on core streaming API File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.htrace\htrace-core4\4.1.0-incubating\12b3e2adda95e8c41d9d45d33db075137871d2e2\htrace-core4-4.1.0-incubating.jar\META-INF/maven/com.fasterxml.jackson.core/jackson-databind/pom.xmlMD5: d3f7afe903419aa0c03f9cf8682e1a69SHA1: 3c0d06b6c0a9f4135fcf5c5557c751c0cd066c0cSHA256: 083be927bdddaf1e992d0e9f0fff509b60f35deea307216d8ba773f065a6f30cReferenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-databind Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom groupid fasterxml.jackson.core Highest Vendor pom parent-artifactid jackson-parent Low Vendor pom name jackson-databind High Vendor pom url http://wiki.fasterxml.com/JacksonHome Highest Product pom groupid fasterxml.jackson.core Low Product pom url http://wiki.fasterxml.com/JacksonHome Medium Product pom artifactid jackson-databind Highest Product pom parent-artifactid jackson-parent Medium Product pom parent-groupid com.fasterxml.jackson Low Product pom name jackson-databind High Version pom parent-version 2.4.0 Low Version pom version 2.4.0 Highest
Published Vulnerabilities CVE-2017-15095 suppress
A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting more classes that could be used maliciously. \ CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2017-17485 (OSSINDEX) suppress
FasterXML jackson-databind through 2.8.10 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the Spring libraries are available in the classpath. null
CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.fasterxml.jackson.core:jackson-databind:2.4.0:*:*:*:*:*:*:* CVE-2017-7525 (OSSINDEX) suppress
A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. null
CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.fasterxml.jackson.core:jackson-databind:2.4.0:*:*:*:*:*:*:* CVE-2018-1000873 suppress
Fasterxml Jackson version Before 2.9.8 contains a CWE-20: Improper Input Validation vulnerability in Jackson-Modules-Java8 that can result in Causes a denial-of-service (DoS). This attack appear to be exploitable via The victim deserializes malicious input, specifically very large values in the nanoseconds field of a time value. This vulnerability appears to have been fixed in 2.9.8. CWE-20 Improper Input Validation
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P CVSSv3:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-11307 suppress
An issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.5. Use of Jackson default typing along with a gadget class from iBatis allows exfiltration of content. Fixed in 2.7.9.4, 2.8.11.2, and 2.9.6. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-14718 suppress
FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the slf4j-ext class from polymorphic deserialization. CWE-502 Deserialization of Untrusted Data
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-14719 (OSSINDEX) suppress
FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the blaze-ds-opt and blaze-ds-core classes from polymorphic deserialization. null
CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.fasterxml.jackson.core:jackson-databind:2.4.0:*:*:*:*:*:*:* CVE-2018-14720 (OSSINDEX) suppress
FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization. null
CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.fasterxml.jackson.core:jackson-databind:2.4.0:*:*:*:*:*:*:* CVE-2018-14721 (OSSINDEX) suppress
FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization. null
CVSSv3:
Base Score: CRITICAL (10.0) Vector: /AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.fasterxml.jackson.core:jackson-databind:2.4.0:*:*:*:*:*:*:* CVE-2018-19360 (OSSINDEX) suppress
FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the axis2-transport-jms class from polymorphic deserialization. null
CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.fasterxml.jackson.core:jackson-databind:2.4.0:*:*:*:*:*:*:* CVE-2018-19361 (OSSINDEX) suppress
FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the openjpa class from polymorphic deserialization. null
CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.fasterxml.jackson.core:jackson-databind:2.4.0:*:*:*:*:*:*:* CVE-2018-19362 (OSSINDEX) suppress
FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic deserialization. null
CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.fasterxml.jackson.core:jackson-databind:2.4.0:*:*:*:*:*:*:* CVE-2018-5968 suppress
FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist. CWE-502 Deserialization of Untrusted Data, CWE-184 Incomplete Blacklist
CVSSv2:
Base Score: MEDIUM (5.1) Vector: /AV:N/AC:H/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: HIGH (8.1) Vector: /AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2018-7489 suppress
FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x before 2.9.5 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the c3p0 libraries are available in the classpath. CWE-502 Deserialization of Untrusted Data, CWE-184 Incomplete Blacklist
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
Base Score: CRITICAL (9.8) Vector: /AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions: (show all )
CVE-2019-14540 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions:
CVE-2019-16335 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions:
CVE-2019-16942 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions:
CVE-2019-16943 suppress
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling. CWE-20 Improper Input Validation
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions:
CWE-611: Improper Restriction of XML External Entity Reference ('XXE') (OSSINDEX) suppress
The software processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output. CWE-611 Improper Restriction of XML External Entity Reference ('XXE')
CVSSv3:
Base Score: MEDIUM (5.4) Vector: /AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:com.fasterxml.jackson.core:jackson-databind:2.4.0:*:*:*:*:*:*:* htrace-core4-4.1.0-incubating.jar (shaded: com.fasterxml.jackson.core:jackson-annotations:2.4.0)Description:
Core annotations used for value types, used by Jackson data binding package.
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.htrace\htrace-core4\4.1.0-incubating\12b3e2adda95e8c41d9d45d33db075137871d2e2\htrace-core4-4.1.0-incubating.jar\META-INF/maven/com.fasterxml.jackson.core/jackson-annotations/pom.xmlMD5: 556310b593b9688b85686409e0bd5377SHA1: 2b75fa41636e5d02edc961ee9c68e6f041dc85a9SHA256: 63e2e01157c8964913ef8bb0e69cec0d363d31129089206f7fb07ee5438359c0Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom artifactid jackson-annotations Low Vendor pom name Jackson-annotations High Vendor pom groupid fasterxml.jackson.core Highest Vendor pom parent-artifactid jackson-parent Low Vendor pom url http://wiki.fasterxml.com/JacksonHome Highest Product pom groupid fasterxml.jackson.core Low Product pom url http://wiki.fasterxml.com/JacksonHome Medium Product pom parent-artifactid jackson-parent Medium Product pom name Jackson-annotations High Product pom parent-groupid com.fasterxml.jackson Low Product pom artifactid jackson-annotations Highest Version pom parent-version 2.4.0 Low Version pom version 2.4.0 Highest
htrace-core4-4.1.0-incubating.jar (shaded: commons-logging:commons-logging:1.1.1)Description:
Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.htrace\htrace-core4\4.1.0-incubating\12b3e2adda95e8c41d9d45d33db075137871d2e2\htrace-core4-4.1.0-incubating.jar\META-INF/maven/commons-logging/commons-logging/pom.xmlMD5: 976d812430b8246deeaf2ea54610f263SHA1: 76672afb562b9e903674ad3a544cdf2092f1faa3SHA256: d0f2e16d054e8bb97add9ca26525eb2346f692809fcd2a28787da8ceb3c35ee8Referenced In Projects/Scopes:
ofbiz:compileClasspath ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom url http://commons.apache.org/logging Highest Vendor pom artifactid commons-logging Low Vendor pom parent-artifactid commons-parent Low Vendor pom groupid commons-logging Highest Vendor pom parent-groupid org.apache.commons Medium Vendor pom name Commons Logging High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Low Product pom groupid commons-logging Low Product pom url http://commons.apache.org/logging Medium Product pom artifactid commons-logging Highest Product pom name Commons Logging High Version pom version 1.1.1 Highest Version pom parent-version 1.1.1 Low
axiom-impl-1.2.21.jar (shaded: org.apache.ws.commons.axiom:om-aspects:1.2.21)Description:
Contains aspects and implementation classes shared by LLOM and DOOM. File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.ws.commons.axiom\axiom-impl\1.2.21\9e2abe02efc778ec49ed11880498752a6b306ff1\axiom-impl-1.2.21.jar\META-INF/maven/org.apache.ws.commons.axiom/om-aspects/pom.xmlMD5: 03752c4315deee3885f1c99275fa6a69SHA1: 03598c8fdae1ad8f360d5b666d04735b72ddfa4fSHA256: 4a88dcaa4ed38e102ca968b96af88703c25f78d1530ebfa699e238e51deb406dReferenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name OM Aspects High Vendor pom artifactid om-aspects Low Vendor pom url http://ws.apache.org/axiom/ Highest Vendor pom groupid apache.ws.commons.axiom Highest Vendor pom parent-groupid org.apache.ws.commons.axiom Medium Vendor pom parent-artifactid aspects Low Product pom artifactid om-aspects Highest Product pom name OM Aspects High Product pom parent-groupid org.apache.ws.commons.axiom Low Product pom groupid apache.ws.commons.axiom Low Product pom url http://ws.apache.org/axiom/ Medium Product pom parent-artifactid aspects Medium Version pom version 1.2.21 Highest
axiom-impl-1.2.21.jar (shaded: org.apache.ws.commons.axiom:core-aspects:1.2.21)File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.ws.commons.axiom\axiom-impl\1.2.21\9e2abe02efc778ec49ed11880498752a6b306ff1\axiom-impl-1.2.21.jar\META-INF/maven/org.apache.ws.commons.axiom/core-aspects/pom.xmlMD5: f29b36ab207c7d98cde9d06c40de4a2eSHA1: 01131da42a770995784c030ed0848cf4408a99d9SHA256: 815d6c527244ecc04d4eb0d77e44e7a0fabb25905a8a372b22a86a274aa278b1Referenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom name Core Aspects High Vendor pom url http://ws.apache.org/axiom/ Highest Vendor pom groupid apache.ws.commons.axiom Highest Vendor pom artifactid core-aspects Low Vendor pom parent-groupid org.apache.ws.commons.axiom Medium Vendor pom parent-artifactid aspects Low Product pom artifactid core-aspects Highest Product pom name Core Aspects High Product pom parent-groupid org.apache.ws.commons.axiom Low Product pom groupid apache.ws.commons.axiom Low Product pom url http://ws.apache.org/axiom/ Medium Product pom parent-artifactid aspects Medium Version pom version 1.2.21 Highest
axiom-impl-1.2.21.jar (shaded: org.apache.ws.commons.axiom:shared-aspects:1.2.21)Description:
Contains mixins for methods that are shared between DOM and Axiom.
File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.ws.commons.axiom\axiom-impl\1.2.21\9e2abe02efc778ec49ed11880498752a6b306ff1\axiom-impl-1.2.21.jar\META-INF/maven/org.apache.ws.commons.axiom/shared-aspects/pom.xmlMD5: f03b40ba6718996cb9b21fbff8f6c597SHA1: 1d772eb5aa9297d222f874416914c36abbc0ccbdSHA256: 53b958e9144c5dc1501342074ee70f367616d78ec72a117e28949a846ddd533bReferenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom url http://ws.apache.org/axiom/ Highest Vendor pom groupid apache.ws.commons.axiom Highest Vendor pom name Shared Aspects High Vendor pom parent-groupid org.apache.ws.commons.axiom Medium Vendor pom artifactid shared-aspects Low Vendor pom parent-artifactid aspects Low Product pom parent-groupid org.apache.ws.commons.axiom Low Product pom groupid apache.ws.commons.axiom Low Product pom artifactid shared-aspects Highest Product pom url http://ws.apache.org/axiom/ Medium Product pom name Shared Aspects High Product pom parent-artifactid aspects Medium Version pom version 1.2.21 Highest
axiom-impl-1.2.21.jar (shaded: org.apache.ws.commons.axiom:xml-utils:1.2.21)File Path: Z:\Gradle\caches\modules-2\files-2.1\org.apache.ws.commons.axiom\axiom-impl\1.2.21\9e2abe02efc778ec49ed11880498752a6b306ff1\axiom-impl-1.2.21.jar\META-INF/maven/org.apache.ws.commons.axiom/xml-utils/pom.xmlMD5: 1427855508e32d8596ab1ffeda5da518SHA1: d6bd3f3c16872cd2b48b148f1d03aab363beb67cSHA256: d46470207c364c831e84f11a42e1fd3e571f0dad1649c6830b6006526d1e25f6Referenced In Projects/Scopes:
ofbiz:default ofbiz:runtimeClasspath Evidence Type Source Name Value Confidence Vendor pom artifactid xml-utils Low Vendor pom url http://ws.apache.org/axiom/ Highest Vendor pom groupid apache.ws.commons.axiom Highest Vendor pom parent-groupid org.apache.ws.commons.axiom Medium Vendor pom parent-artifactid components Low Product pom parent-groupid org.apache.ws.commons.axiom Low Product pom parent-artifactid components Medium Product pom groupid apache.ws.commons.axiom Low Product pom url http://ws.apache.org/axiom/ Medium Product pom artifactid xml-utils Highest Version pom version 1.2.21 Highest